Sunteți pe pagina 1din 293

b'sh running-config

: Saved
:
: Diagnostic interface mode: BRIDGE
:

:
: Serial Number: FLM220902UL
: Hardware: FPR4K-SM-44, 138866 MB RAM, CPU Xeon E5 series 2200 MHz, 2 CPUs (88
cores)
:
NGFW Version 6.6.1
!
hostname Firepower-module1
enable password ***** encrypted
service-module 0 keepalive-timeout 4
service-module 0 keepalive-counter 6
names
no mac-address auto
ip local pool Cisco-Team 172.29.3.64-172.29.3.127 mask 255.255.255.0
ip local pool parallels 172.29.3.1-172.29.3.63 mask 255.255.255.0
ip local pool vce 172.29.3.128-172.29.3.143 mask 255.255.255.0
ip local pool bmc 172.29.3.144-172.29.3.159 mask 255.255.255.0
ip local pool 1000352-EMP-Publico-pool 10.65.0.1-10.65.0.15 mask 255.255.255.240
ip local pool 1000352-Negocio 10.67.0.1-10.67.0.15 mask 255.255.255.240
ip local pool 1000352-Priv-Avanzado-pool 10.64.0.1-10.64.0.15 mask 255.255.255.240
ip local pool 1000352-Emp-Publico2 10.65.0.16-10.65.0.31 mask 255.255.255.240
ip local pool 1000352-Emp-Publico3-pool 10.65.0.32-10.65.0.46 mask 255.255.255.240
ip local pool 1000106-Emp-Publico1-pool 10.65.0.48-10.65.0.63 mask 255.255.255.240
ip local pool 1000348COLEMPU001-pool 10.65.0.64-10.65.0.79 mask 255.255.255.240
ip local pool 1000348COLNEGO001-pool 10.67.0.32-10.67.0.47 mask 255.255.255.240
ip local pool 1000106COLEMPU002-pool 10.65.0.80-10.65.0.95 mask 255.255.255.240
ip local pool 1001106COLNEGO001-pool 10.66.0.1-10.66.0.15 mask 255.255.255.240
ip local pool 1003862COLEMPU001-pool 10.65.0.96-10.65.0.111 mask 255.255.255.240
ip local pool avamar-pool 172.29.3.176-172.29.3.191 mask 255.255.255.0
ip local pool 1006778COLEMPU001-pool 10.65.0.112-10.65.0.127 mask 255.255.255.240
ip local pool 1011067COLNEGO001-pool 10.67.0.48-10.67.0.63 mask 255.255.255.240
ip local pool 1012658COLEMPU001-pool 172.29.3.192-172.29.3.200 mask 255.255.255.0
ip local pool BDPARALLELS-pool 172.29.3.201-172.29.3.207 mask 255.255.255.0
ip local pool 1048678SMBBrnz-pool 10.68.0.1-10.68.0.15 mask 255.255.255.240
ip local pool CISCO-SUPPORT-pool 172.29.3.208-172.29.3.215 mask 255.255.255.0
ip local pool 1047319SMBBrnz-pool 10.68.0.16-10.68.0.30 mask 255.255.255.240
ip local pool 1019217COLHYBR001-pool 10.65.0.128-10.65.0.143 mask 255.255.255.240
ip local pool 1019986COLNEGO001-pool 10.67.0.64-10.67.0.79 mask 255.255.255.240
ip local pool BPPM-pool 172.29.3.216-172.29.3.223 mask 255.255.255.0
ip local pool 1022663COLNEGO001-pool 10.67.0.80-10.67.0.95 mask 255.255.255.240
ip local pool DBACLM-pool 172.29.3.224-172.29.3.239 mask 255.255.255.0
ip local pool 1032729COLNEGO001-pool 10.67.0.96-10.67.0.111 mask 255.255.255.240
ip local pool 1097860SMBBrnz-pool 10.68.0.32-10.68.0.47 mask 255.255.255.240
ip local pool 1041052COLBEHB001-pool 10.65.0.160-10.65.0.175 mask 255.255.255.240
ip local pool 1042614COLNEGO001-pool 10.67.0.112-10.67.0.127 mask 255.255.255.240
ip local pool 1051082COLBEPU001-pool 10.65.0.176-10.65.0.191 mask 255.255.255.240
ip local pool ASIT-pool 172.29.3.240-172.29.3.246 mask 255.255.255.0
ip local pool DCVCOLTESTHB001-pool 10.65.0.192-10.65.0.207 mask 255.255.255.240
ip local pool DCV1099540-pool 10.65.0.208-10.65.0.223 mask 255.255.255.240
ip local pool 1084056COLBEPU001-pool 10.66.0.16-10.66.0.31 mask 255.255.255.240
ip local pool 1097502COLBEHB001-pool 10.66.0.32-10.66.0.47 mask 255.255.255.240
ip local pool 1000134COLEMPU001-pool 10.65.0.144-10.65.0.159 mask 255.255.255.240
ip local pool 1098445COLBEHB001-pool 10.65.1.1-10.65.1.14 mask 255.255.255.240
ip local pool 1103643COLNEGO001-pool 10.67.0.128-10.67.0.142 mask 255.255.255.240
ip local pool 1110168COLBEHB001-pool 10.65.0.224-10.65.0.239 mask 255.255.255.240
ip local pool 1110471COLNEGO001-pool 10.67.0.144-10.67.0.159 mask 255.255.255.240
ip local pool 1110532COLNEGO001-pool 10.67.0.240-10.67.0.255 mask 255.255.255.240
ip local pool cloudn1 172.29.4.224-172.29.4.239 mask 255.255.255.240
ip local pool 1113492COLNEGO001-pool 10.67.0.160-10.67.0.175 mask 255.255.255.240
ip local pool 1046894COLBEPU001-pool 10.65.1.16-10.65.1.31 mask 255.255.255.240
ip local pool 1066315COLBEHB001-pool 10.68.0.48-10.68.0.63 mask 255.255.255.240
ip local pool 1123418COLNEGO001-pool 10.65.1.32-10.65.1.47 mask 255.255.255.240
ip local pool 1123418COLNNEGO001-pool 10.65.1.48-10.65.1.63 mask 255.255.255.240
ip local pool 1092783COLBEPU001-pool 10.65.1.64-10.65.1.79 mask 255.255.255.240
ip local pool 1333028COLNEGO001-pool 10.69.0.16-10.69.0.31 mask 255.255.255.240

!
interface Port-channel11
description To-Nexus-Core
no nameif
no security-level
no ip address
!
interface Port-channel11.1009
vlan 1009
nameif AMX-COL-Portal
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.30.0.20 255.255.255.248 standby 10.30.0.21
!
interface Port-channel11.1010
vlan 1010
nameif AMX-COL-SMBBrnz
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.30.0.12 255.255.255.248 standby 10.30.0.13
!
interface Port-channel11.1011
vlan 1011
nameif AMX-COL-SMBGold
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.30.0.4 255.255.255.248 standby 10.30.0.5
!
interface Port-channel11.1015
vlan 1015
nameif 1098445COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.12.107 255.255.255.248
!
interface Port-channel11.1017
vlan 1017
nameif 1000102COLEMPU002
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.9.227 255.255.255.248 standby 10.20.9.228
!
interface Port-channel11.1020
vlan 1020
nameif 1086450COLBEPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.11.41 255.255.255.248
!
interface Port-channel11.1021
vlan 1021
nameif 1060495COLEMPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.9.243 255.255.255.248 standby 10.20.9.244
!
interface Port-channel11.1023
vlan 1023
nameif 1025673COLBEPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.5.196 255.255.255.248 standby 10.20.5.197
!
interface Port-channel11.1024
vlan 1024
nameif 1000093COLEMPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.0.164 255.255.255.248 standby 10.20.0.165
!
interface Port-channel11.1030
vlan 1030
nameif 1042718COLNEGO001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.12.115 255.255.255.248
!
interface Port-channel11.1049
vlan 1049
nameif DCVCOLTESTHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.10.59 255.255.255.248
!
interface Port-channel11.1053
vlan 1053
nameif 1015064COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.7.84 255.255.255.248 standby 10.20.7.85
!
interface Port-channel11.1059
vlan 1059
nameif 1001560COLBEPU002
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.12.41 255.255.255.248
!
interface Port-channel11.1062
vlan 1062
nameif DCVHBOACTEST001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.9.171 255.255.255.248 standby 10.20.9.172
!
interface Port-channel11.1066
vlan 1066
nameif 1107483COLBEPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.12.73 255.255.255.248
!
interface Port-channel11.1068
vlan 1068
nameif 1031882COLHYBR01
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.7.195 255.255.255.248 standby 10.20.7.196
!
interface Port-channel11.1070
vlan 1070
nameif 1000092COLEMPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.1.164 255.255.255.248 standby 10.20.1.165
!
interface Port-channel11.1071
vlan 1071
nameif 1003862COLEMPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.1.188 255.255.255.248 standby 10.20.1.189
!
interface Port-channel11.1073
vlan 1073
nameif 1001560COLEMPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.1.204 255.255.255.248 standby 10.20.1.205
!
interface Port-channel11.1074
vlan 1074
nameif 1025673COLBEHB_01
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.7.242 255.255.255.248 standby 10.20.7.243
!
interface Port-channel11.1077
vlan 1077
nameif 1033405COLBEPU002
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.10.89 255.255.255.248 standby 10.20.10.90
!
interface Port-channel11.1079
vlan 1079
nameif 1000092COLEMPU002
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.1.228 255.255.255.248 standby 10.20.1.229
!
interface Port-channel11.1082
vlan 1082
nameif 1006778COLEMPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.1.252 255.255.255.248 standby 10.20.1.253
!
interface Port-channel11.1085
vlan 1085
nameif 1077023COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.11.99 255.255.255.248
!
interface Port-channel11.1086
vlan 1086
nameif 1017783COLHYBR001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.4.4 255.255.255.248 standby 10.20.4.5
!
interface Port-channel11.1087
vlan 1087
nameif 1010832COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.6.172 255.255.255.248 standby 10.20.6.173
!
interface Port-channel11.1090
vlan 1090
nameif 1022456COLHYBR0001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.4.220 255.255.255.248 standby 10.20.4.221
!
interface Port-channel11.1093
vlan 1093
nameif 1028690COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.6.180 255.255.255.248 standby 10.20.6.181
!
interface Port-channel11.1096
vlan 1096
nameif 1002315COLEMPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.2.84 255.255.255.248 standby 10.20.2.85
!
interface Port-channel11.1098
vlan 1098
nameif 1011971COLEMPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.2.100 255.255.255.248 standby 10.20.2.101
!
interface Port-channel11.1105
vlan 1105
nameif 1108486COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.12.83 255.255.255.248
!
interface Port-channel11.1109
vlan 1109
nameif 1031882COLBEHB002
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.8.3 255.255.255.248 standby 10.20.8.4
!
interface Port-channel11.1112
vlan 1112
nameif 1042761COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.8.130 255.255.255.248 standby 10.20.8.131
!
interface Port-channel11.1114
vlan 1114
nameif 1000134COLEMPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.2.228 255.255.255.248 standby 10.20.2.229
!
interface Port-channel11.1119
vlan 1119
nameif 1110168COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.12.171 255.255.255.248
!
interface Port-channel11.1121
vlan 1121
nameif 1041052COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.8.59 255.255.255.248 standby 10.20.8.60
!
interface Port-channel11.1129
vlan 1129
nameif pruebarollback
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.9.11 255.255.255.248 standby 10.20.9.12
!
interface Port-channel11.1131
vlan 1131
nameif 1092783COLBEPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.11.153 255.255.255.248
!
interface Port-channel11.1134
vlan 1134
nameif 1017113COLEMPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.3.116 255.255.255.248 standby 10.20.3.117
!
interface Port-channel11.1135
vlan 1135
nameif 1079336COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.10.163 255.255.255.248 standby 10.20.10.164
!
interface Port-channel11.1137
vlan 1137
nameif 01HYBRIDTest
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.3.148 255.255.255.248 standby 10.20.3.149
!
interface Port-channel11.1141
vlan 1141
nameif 1017563COLEMPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.3.164 255.255.255.248 standby 10.20.3.165
!
interface Port-channel11.1144
vlan 1144
nameif UATNCPROD57
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.11.179 255.255.255.248
!
interface Port-channel11.1147
vlan 1147
nameif 1001698COLHYBR001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.3.212 255.255.255.248 standby 10.20.3.213
!
interface Port-channel11.1150
vlan 1150
nameif 1021915COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.11.187 255.255.255.248
!
interface Port-channel11.1151
vlan 1151
nameif 1023836COLBEHB01
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.5.116 255.255.255.248 standby 10.20.5.117
!
interface Port-channel11.1152
vlan 1152
nameif 1005935COLHYBR001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.3.236 255.255.255.248 standby 10.20.3.237
!
interface Port-channel11.1155
vlan 1155
nameif 1000102COLEMPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.3.252 255.255.255.248 standby 10.20.3.253
!
interface Port-channel11.1161
vlan 1161
nameif upgradeclm
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.8.219 255.255.255.248 standby 10.20.8.220
!
interface Port-channel11.1162
vlan 1162
nameif 1002703COLBEPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.12.193 255.255.255.248
!
interface Port-channel11.1164
vlan 1164
nameif 1019217COLHYBR001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.4.60 255.255.255.248 standby 10.20.4.61
!
interface Port-channel11.1166
vlan 1166
nameif 1056909COLBEPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.12.201 255.255.255.248
!
interface Port-channel11.1167
vlan 1167
nameif 1097502COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.11.219 255.255.255.248
!
interface Port-channel11.1169
vlan 1169
nameif 1079447COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.10.171 255.255.255.248 standby 10.20.10.172
!
interface Port-channel11.1171
vlan 1171
nameif 1052204COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.9.75 255.255.255.248 standby 10.20.9.76
!
interface Port-channel11.1172
vlan 1172
nameif 1046894COLBEPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.9.1 255.255.255.248 standby 10.20.9.2
!
interface Port-channel11.1178
vlan 1178
nameif 1020302COLHYBR0001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.4.148 255.255.255.248 standby 10.20.4.149
!
interface Port-channel11.1180
vlan 1180
nameif 1111001COLBEPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.12.209 255.255.255.248
!
interface Port-channel11.1183
vlan 1183
nameif 1010524COLHYBR002
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.4.156 255.255.255.248 standby 10.20.4.157
!
interface Port-channel11.1186
vlan 1186
nameif 1000928COLHIB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.4.172 255.255.255.248 standby 10.20.4.173
!
interface Port-channel11.1189
vlan 1189
nameif 1022218COLEMPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.4.188 255.255.255.248 standby 10.20.4.189
!
interface Port-channel11.1193
vlan 1193
nameif 1110966COLEMPA001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.12.227 255.255.255.248
!
interface Port-channel11.1196
vlan 1196
nameif 1000092COLBEPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.9.97 255.255.255.248 standby 10.20.9.98
!
interface Port-channel11.1201
vlan 1201
nameif 1023677COLEMPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.5.44 255.255.255.248 standby 10.20.5.45
!
interface Port-channel11.1202
vlan 1202
nameif 1051082COLBEPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.9.113 255.255.255.248 standby 10.20.9.114
!
interface Port-channel11.1208
vlan 1208
nameif 1112689COLBEPU001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.13.17 255.255.255.248
!
interface Port-channel11.1209
vlan 1209
nameif 1023385COLEMPU01
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.5.140 255.255.255.248 standby 10.20.5.141
!
interface Port-channel11.1217
description 1107483COLBEHB001
vlan 1217
nameif 1107483COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.13.59 255.255.255.248
!
interface Port-channel11.1220
description 1066315COLBEHB001
vlan 1220
nameif 1066315COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.13.67 255.255.255.248
!
interface Port-channel11.1226
vlan 1226
nameif 1112689COLBEHB001
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 10.20.13.106 255.255.255.248
!
interface Ethernet1/3
nameif outside
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 190.85.239.252 255.255.255.248 standby 190.85.239.253
!
interface Ethernet1/4
description LAN Failover Interface
!
interface Ethernet1/5
description STATE Failover Interface
!
interface Ethernet1/6
nameif Mgmt
cts manual
propagate sgt preserve-untag
policy static sgt disabled trusted
security-level 0
ip address 172.30.201.31 255.255.255.0 standby 172.30.201.32
!
interface Ethernet1/8
management-only
shutdown
no nameif
security-level 0
no ip address
!
ftp mode passive
ngips conn-match vlan-id
object network 190.85.227.4
host 190.85.227.4
object network 172.18.172.232
host 172.18.172.232
object network 190.85.217.96
subnet 190.85.217.96 255.255.255.224
object network 10.60.130.193
host 10.60.130.193
object network 1000465COLEMPE001-l2l-Local
host 190.85.224.115
object network 1000465COLEMPE001-l2l-Local_NAT
host 10.159.210.122
object network 10.130.2.132
host 10.130.2.132
object network 10.130.1.28
host 10.130.1.28
object network 190.85.229.196
host 190.85.229.196
object network 10.60.130.194
host 10.60.130.194
object network 172.23.3.47
host 172.23.3.47
description C527365
object network 172.23.3.46
host 172.23.3.46
description C527365
object network 172.22.89.137
host 172.22.89.137
object network 172.24.160.11
host 172.24.160.11
description C522365
object network 172.22.89.135
host 172.22.89.135
object network 172.22.89.134
host 172.22.89.134
object network 172.22.89.133
host 172.22.89.133
object network 172.22.89.132
host 172.22.89.132
object network 172.22.83.114
host 172.22.83.114
object network 172.22.87.27
host 172.22.87.27
object network 172.22.85.125
host 172.22.85.125
object network 172.22.84.5
host 172.22.84.5
object network 172.22.84.28
host 172.22.84.28
object network 172.24.129.96
host 172.24.129.96
object network 172.24.129.95
host 172.24.129.95
object network 172.24.35.240
host 172.24.35.240
description C526303
object network 172.24.129.84
host 172.24.129.84
object network 172.22.87.142
host 172.22.87.142
description C526303
object network 172.24.129.83
host 172.24.129.83
object network 192.168.178.49
host 192.168.178.49
description C527554
object network 172.22.87.139
host 172.22.87.139
object network 172.23.3.5
host 172.23.3.5
description C527554
object network 172.22.87.134
host 172.22.87.134
object network 172.22.83.94
host 172.22.83.94
description C527554
object network 172.22.83.92
host 172.22.83.92
description C527554
object network 172.22.91.21
host 172.22.91.21
object network 172.22.83.151
host 172.22.83.151
object network 172.22.83.150
host 172.22.83.150
object network 172.22.61.94
host 172.22.61.94
object network 172.23.3.119
host 172.23.3.119
description C522365
object network 172.22.83.89
host 172.22.83.89
description C527554
object network 172.22.86.103
host 172.22.86.103
description C522365
object network 166.210.224.181
host 166.210.224.181
description C527554
object network 10.68.72.1
host 10.68.72.1
description C527554
object network 10.68.41.35
host 10.68.41.35
description C527554
object network 10.68.40.45
host 10.68.40.45
description C527554
object network 172.22.94.69
host 172.22.94.69
object network 190.85.229.195
host 190.85.229.195
object network 172.19.164.11
host 172.19.164.11
object network 192.168.60.228
host 192.168.60.228
object network 192.168.5.28
host 192.168.5.28
object network 192.168.18.76
host 192.168.18.76
description C526359
object network 192.168.5.27
host 192.168.5.27
object network 192.168.5.25
host 192.168.5.25
object network 192.168.5.24
host 192.168.5.24
object network 192.168.5.23
host 192.168.5.23
object network 192.168.18.84
host 192.168.18.84
object network 192.168.18.240
host 192.168.18.240
object network 192.168.253.94
host 192.168.253.94
object network 10.244.143.138
host 10.244.143.138
object network 192.168.18.49
host 192.168.18.49
object network 192.168.18.122
host 192.168.18.122
object network 192.168.253.19
host 192.168.253.19
object network 192.168.18.239
host 192.168.18.239
object network 10.244.143.139
host 10.244.143.139
object network 192.168.60.230
host 192.168.60.230
object network 192.168.60.229
host 192.168.60.229
object network 192.168.253.20
host 192.168.253.20
object network 192.168.18.215
host 192.168.18.215
object network 192.168.18.209
host 192.168.18.209
object network 10.244.188.165
host 10.244.188.165
object network 192.168.253.23
host 192.168.253.23
object network 192.168.253.21
host 192.168.253.21
object network 172.19.164.13
host 172.19.164.13
object network 10.60.120.14
host 10.60.120.14
object network 200.124.124.53
host 200.124.124.53
object network 190.85.229.227
host 190.85.229.227
object network 192.168.225.30_1025000
host 192.168.225.30
object network 10.7.64.77
host 10.7.64.77
object network 186.30.88.134
host 186.30.88.134
object network 116.31.116.27
host 116.31.116.27
description IP ataque
object network 123.1.71.105
host 123.1.71.105
object network 181.57.190.0
subnet 181.57.190.0 255.255.255.0
object network 190.144.41.94
host 190.144.41.94
description Serv lab
object network 190.85.239.87
host 190.85.239.87
description Prueba
object network 190.85.232.148
host 190.85.232.148
object network 190.85.233.79-89
range 190.85.233.79 190.85.233.89
object network 190.85.233.52
host 190.85.233.52
object network 190.85.233.51
host 190.85.233.51
object network 190.85.233.1
host 190.85.233.1
object network 190.85.233.69
host 190.85.233.69
object network 190.85.233.68
host 190.85.233.68
object network 190.85.233.67
host 190.85.233.67
object network 190.85.233.61
host 190.85.233.61
object network 190.85.233.60
host 190.85.233.60
object network 190.85.233.57
host 190.85.233.57
object network 190.85.233.56
host 190.85.233.56
object network 190.85.233.54
host 190.85.233.54
object network 190.85.233.53
host 190.85.233.53
object network 190.85.226.21
host 190.85.226.21
object network 172.30.203.53
host 172.30.203.53
object network 172.30.203.4
host 172.30.203.4
description avamar
object network 172.30.201.95
host 172.30.201.95
object network 172.30.201.94
host 172.30.201.94
object network 172.20.26.128
subnet 172.20.26.128 255.255.255.128
object network 172.20.40.64
subnet 172.20.40.64 255.255.255.192
object network 172.20.44.64
subnet 172.20.44.64 255.255.255.192
object network 172.20.45.128
subnet 172.20.45.128 255.255.255.192
object network 172.30.70.13
host 172.30.70.13
object network 172.30.60.28
host 172.30.60.28
object network 172.30.201.116
host 172.30.201.116
object network 172.30.201.115
host 172.30.201.115
object network 172.22.16.50
host 172.22.16.50
object network 172.22.16.48
host 172.22.16.48
object network 172.22.16.47
host 172.22.16.47
object network 172.22.16.15
host 172.22.16.15
object network 172.30.70.14
host 172.30.70.14
object network 172.19.0.0
subnet 172.19.0.0 255.255.255.128
object network 10.220.0.0
subnet 10.220.0.0 255.255.254.0
object network 10.68.0.16_28
subnet 10.68.0.16 255.255.255.240
object network 10.64.0.0_28
subnet 10.64.0.0 255.255.255.240
object network 10.67.0.112_28
subnet 10.67.0.112 255.255.255.240
object network 10.65.0.176_28
subnet 10.65.0.176 255.255.255.240
object network 10.68.0.0_28
subnet 10.68.0.0 255.255.255.240
object network 10.65.0.0_28
subnet 10.65.0.0 255.255.255.240
object network 10.66.0.0_28
subnet 10.66.0.0 255.255.255.240
object network 10.67.0.96_28
subnet 10.67.0.96 255.255.255.240
object network 10.65.0.160_28
subnet 10.65.0.160 255.255.255.240
object network 10.67.0.80_28
subnet 10.67.0.80 255.255.255.240
object network 10.65.0.128_28
subnet 10.65.0.128 255.255.255.240
object network 10.65.0.16_28
subnet 10.65.0.16 255.255.255.240
object network 10.67.0.32_28
subnet 10.67.0.32 255.255.255.240
object network 10.65.0.80_28
subnet 10.65.0.80 255.255.255.240
object network 10.67.0.16_28
subnet 10.67.0.16 255.255.255.240
object network 10.65.0.64_28
subnet 10.65.0.64 255.255.255.240
object network 10.67.0.0_28
subnet 10.67.0.0 255.255.255.240
object network 10.65.0.48_28
subnet 10.65.0.48 255.255.255.240
object network 10.67.0.48_28
subnet 10.67.0.48 255.255.255.240
object network 10.68.0.32_28
subnet 10.68.0.32 255.255.255.240
object network 10.65.0.32_28
subnet 10.65.0.32 255.255.255.240
object network 10.67.0.64_28
subnet 10.67.0.64 255.255.255.240
object network 10.65.0.112_28
subnet 10.65.0.112 255.255.255.240
object network 10.65.0.96_28
subnet 10.65.0.96 255.255.255.240
object network 172.27.56.0
subnet 172.27.56.0 255.255.255.128
description 1003862COLEMPU001
object network 172.27.56.128
subnet 172.27.56.128 255.255.255.128
description 1003862COLEMPU001
object network 190.85.219.64
subnet 190.85.219.64 255.255.255.224
description 1003862COLEMPU001
object network 192.168.1.0
subnet 192.168.1.0 255.255.255.0
description 1003862COLEMPU001 - 1000863_PRIV_AVANZADO
object network 172.27.73.8
host 172.27.73.8
object network 172.27.73.13
host 172.27.73.13
object network 172.27.73.12
host 172.27.73.12
object network 172.27.73.11
host 172.27.73.11
object network 172.27.73.10
host 172.27.73.10
object network 172.27.73.15
host 172.27.73.15
object network 172.27.72.142
host 172.27.72.142
object network 172.27.72.134
host 172.27.72.134
object network 172.27.73.4
host 172.27.73.4
object network 172.30.231.47
host 172.30.231.47
object network 172.27.73.9
host 172.27.73.9
object network 172.30.231.40
host 172.30.231.40
object network 172.30.234.45
host 172.30.234.45
object network 172.30.234.40
host 172.30.234.40
object network 10.125.6.8
host 10.125.6.8
object network 10.125.6.7
host 10.125.6.7
object network obj-190.168.0.0_24
subnet 190.168.0.0 255.255.255.0
object network obj-190.85.219.70
host 190.85.219.70
object network 10.13.100.0
subnet 10.13.100.0 255.255.255.0
object network 10.13.20.0
subnet 10.13.20.0 255.255.255.0
object network 10.9.100.0
subnet 10.9.100.0 255.255.255.0
object network 10.13.10.0
subnet 10.13.10.0 255.255.255.0
object network 190.85.231.195
host 190.85.231.195
object network 10.0.10.71
host 10.0.10.71
object network 172.27.46.0
subnet 172.27.46.0 255.255.255.128
description 1000863_PRIV_AVANZADO
object network 190.85.218.128
subnet 190.85.218.128 255.255.255.224
description 1000863_PRIV_AVANZADO
object network 172.27.45.128
subnet 172.27.45.128 255.255.255.128
description 1000863_PRIV_AVANZADO
object network 192.168.90.0
subnet 192.168.90.0 255.255.255.0
description 1009008COLNEGO001
object network 192.168.89.0
subnet 192.168.89.0 255.255.255.0
description 1009008COLNEGO001
object network 190.85.226.72
host 190.85.226.72
object network 190.85.226.71
host 190.85.226.71
object network 190.85.226.69
host 190.85.226.69
description 1009008COLNEGO001
object network 190.85.226.75
host 190.85.226.75
object network 190.85.226.70
host 190.85.226.70
object network 190.85.226.74
host 190.85.226.74
object network 190.85.226.73
host 190.85.226.73
object network 200.74.158.80
subnet 200.74.158.80 255.255.255.248
description 1007502COLNEGO001
object network 10.10.0.0
subnet 10.10.0.0 255.255.0.0
object network 190.85.226.32
subnet 190.85.226.32 255.255.255.240
description 1007502COLNEGO001
object network 172.18.47.153
host 172.18.47.153
object network 172.17.253.28
host 172.17.253.28
object network 172.17.253.27
host 172.17.253.27
object network 172.17.224.152
host 172.17.224.152
object network 172.18.47.154
host 172.18.47.154
object network 192.168.136.250
host 192.168.136.250
object network 172.18.47.170
host 172.18.47.170
object network 192.168.136.181
host 192.168.136.181
object network 192.168.136.32
host 192.168.136.32
object network 172.18.47.158
host 172.18.47.158
object network 192.168.136.29
host 192.168.136.29
object network 172.17.253.40
host 172.17.253.40
object network 192.168.136.106
host 192.168.136.106
object network 192.168.136.105
host 192.168.136.105
object network 190.85.220.41
host 190.85.220.41
object network 190.85.220.37
host 190.85.220.37
object network 190.85.220.36
host 190.85.220.36
object network 190.85.220.40
host 190.85.220.40
object network 190.85.220.44
host 190.85.220.44
object network 190.85.220.39
host 190.85.220.39
object network 190.85.220.42
host 190.85.220.42
object network 10.58.176.0
subnet 10.58.176.0 255.255.255.0
object network 10.58.164.0
subnet 10.58.164.0 255.255.254.0
object network 190.85.227.19
host 190.85.227.19
object network 190.85.219.74
host 190.85.219.74
object network 190.85.219.92
host 190.85.219.92
object network 190.85.219.93
host 190.85.219.93
object network 192.168.100.0
subnet 192.168.100.0 255.255.255.0
object network 190.85.227.51
host 190.85.227.51
object network 190.85.227.52
host 190.85.227.52
object network 10.200.5.24
host 10.200.5.24
object network 10.200.5.23
host 10.200.5.23
object network 172.24.2.184
host 172.24.2.184
object network 172.24.2.183
host 172.24.2.183
object network 172.18.172.224
subnet 172.18.172.224 255.255.255.240
object network 190.85.227.3
host 190.85.227.3
object network 10.1.1.31
host 10.1.1.31
object network 10.80.1.25
host 10.80.1.25
object network 190.85.227.144
subnet 190.85.227.144 255.255.255.240
object network 178.200.125.54
host 178.200.125.54
object network 172.27.72.138
host 172.27.72.138
object network 172.27.72.137
host 172.27.72.137
object network 172.27.72.132
host 172.27.72.132
object network 172.27.72.139
host 172.27.72.139
object network 140.240.200.34
host 140.240.200.34
object network 140.240.200.15
host 140.240.200.15
object network 140.240.11.7
host 140.240.11.7
object network 140.240.11.6
host 140.240.11.6
object network 140.240.11.30
host 140.240.11.30
object network 10.128.20.57
host 10.128.20.57
object network 192.169.54.62
host 192.169.54.62
object network 172.27.72.146
host 172.27.72.146
object network 168.170.2.205
host 168.170.2.205
object network 168.170.2.204
host 168.170.2.204
description C528357
object network 168.170.2.203
host 168.170.2.203
description C528357
object network 192.168.140.168
host 192.168.140.168
object network 192.168.244.47
host 192.168.244.47
description C528357
object network 192.168.233.49
host 192.168.233.49
description C528357
object network 192.168.233.48
host 192.168.233.48
description C528357
object network 192.168.233.47
host 192.168.233.47
description C528357
object network 192.168.244.49
host 192.168.244.49
description C528357
object network 192.168.244.48
host 192.168.244.48
description C528357
object network 192.168.3.0
subnet 192.168.3.0 255.255.255.0
object network 190.85.229.96
subnet 190.85.229.96 255.255.255.240
object network 128.100.24.0
subnet 128.100.24.0 255.255.248.0
object network 172.27.112.0
subnet 172.27.112.0 255.255.255.128
object network 10.10.20.73
host 10.10.20.73
object network 1.1.1.1
host 1.1.1.1
object network 10.10.50.109
host 10.10.50.109
description C528357
object network 172.28.8.8
host 172.28.8.8
object network 172.28.8.24
host 172.28.8.24
object network 172.28.8.36
host 172.28.8.36
object network 172.28.8.25
host 172.28.8.25
object network 172.28.8.14
host 172.28.8.14
object network 190.85.222.165
host 190.85.222.165
object network 190.85.222.164
host 190.85.222.164
object network 10.1.1.0
subnet 10.1.1.0 255.255.255.0
object network 181.57.190.228
host 181.57.190.228
object network 10.2.0.0
subnet 10.2.0.0 255.255.255.0
object network 190.85.230.176
subnet 190.85.230.176 255.255.255.240
object network 172.29.30.7
host 172.29.30.7
object network 172.29.4.4
host 172.29.4.4
object network 190.143.91.199
host 190.143.91.199
object network 172.29.8.47
host 172.29.8.47
object network 172.28.1.36
host 172.28.1.36
description RF167190
object network 172.28.1.24
host 172.28.1.24
description RF167190
object network 172.28.1.117
host 172.28.1.117
description RF167190
object network 172.29.30.8
host 172.29.30.8
object network 172.29.8.44
host 172.29.8.44
object network 190.85.231.147
host 190.85.231.147
description C527050
object network 190.85.231.148
host 190.85.231.148
object network 190.85.231.149
host 190.85.231.149
description RF167190
object network Red_192.168.93.0
subnet 192.168.93.0 255.255.255.0
description C526345
object network Red_172.16.0.0
subnet 172.16.0.0 255.255.0.0
description C526345
object network 192.168.99.0
subnet 192.168.99.0 255.255.255.0
description C526345
object network 172.16.110.0
subnet 172.16.110.0 255.255.255.0
description C526345
object network Red_10.11.106.0
subnet 10.11.106.0 255.255.254.0
object network Red_190.85.231.64
subnet 190.85.231.64 255.255.255.240
description C527435
object network Net_172.20.0.0
subnet 172.20.0.0 255.255.0.0
description C527626
object network Net_192.169.150.0
subnet 192.169.150.0 255.255.255.0
description C527626
object network 190.85.231.139
host 190.85.231.139
object network 190.85.231.138
host 190.85.231.138
object network 190.85.231.137
host 190.85.231.137
description prueda
object network 190.85.231.136
host 190.85.231.136
description prueda
object network 190.85.231.135
host 190.85.231.135
description prueda
object network 10.60.130.150
host 10.60.130.150
description C528308
object network 192.168.2.1
host 192.168.2.1
description C100990_CCC
object network 190.85.231.232
host 190.85.231.232
description C100990_CCC
object network 172.19.3.130
host 172.19.3.130
object network 172.19.39.94
host 172.19.39.94
object network 172.19.2.27
host 172.19.2.27
object network 172.19.39.92
host 172.19.39.92
object network 172.19.148.48
host 172.19.148.48
object network 172.19.39.91
host 172.19.39.91
object network 172.19.133.98
host 172.19.133.98
object network 172.19.35.98
host 172.19.35.98
object network 172.19.122.161
host 172.19.122.161
object network 172.19.35.96
host 172.19.35.96
object network 172.19.35.95
host 172.19.35.95
object network 172.19.35.94
host 172.19.35.94
object network 172.19.110.192
host 172.19.110.192
object network 172.19.35.109
host 172.19.35.109
object network 172.19.35.108
host 172.19.35.108
object network 172.19.35.103
host 172.19.35.103
object network 172.19.46.24
host 172.19.46.24
object network 172.19.35.102
host 172.19.35.102
object network 172.19.39.97
host 172.19.39.97
object network 172.19.35.101
host 172.19.35.101
object network 172.19.39.95
host 172.19.39.95
object network 172.19.35.80
host 172.19.35.80
object network 172.19.35.141
host 172.19.35.141
object network 172.19.35.126
host 172.19.35.126
object network 172.19.35.113
host 172.19.35.113
object network 172.19.35.111
host 172.19.35.111
object network 172.19.35.110
host 172.19.35.110
object network 172.19.52.73
host 172.19.52.73
object network 172.19.122.116
host 172.19.122.116
object network 172.19.122.115
host 172.19.122.115
object network 172.17.27.41
host 172.17.27.41
object network 172.19.35.93
host 172.19.35.93
object network 10.200.76.69
host 10.200.76.69
object network 172.19.35.92
host 172.19.35.92
object network 10.200.76.33
host 10.200.76.33
object network 172.19.35.91
host 172.19.35.91
object network 172.19.35.90
host 172.19.35.90
object network 172.27.124.140
host 172.27.124.140
object network 172.27.124.142
host 172.27.124.142
object network 172.27.124.141
host 172.27.124.141
object network 172.27.124.139
host 172.27.124.139
object network 172.27.124.138
host 172.27.124.138
object network 172.27.124.137
host 172.27.124.137
object network 181.57.190.7
host 181.57.190.7
object network 172.27.124.134
host 172.27.124.134
object network 181.57.190.6
host 181.57.190.6
object network 172.27.124.133
host 172.27.124.133
object network 172.27.124.132
host 172.27.124.132
object network 172.27.124.147
host 172.27.124.147
object network 172.27.124.146
host 172.27.124.146
object network 172.27.124.144
host 172.27.124.144
object network 172.27.125.145
host 172.27.125.145
object network 190.85.217.117
host 190.85.217.117
object network 172.27.125.144
host 172.27.125.144
object network 190.85.217.116
host 190.85.217.116
object network 172.27.125.143
host 172.27.125.143
object network 190.85.217.114
host 190.85.217.114
object network 190.85.217.113
host 190.85.217.113
object network 172.27.125.142
host 172.27.125.142
object network 172.27.125.141
host 172.27.125.141
object network 190.85.217.112
host 190.85.217.112
object network 172.27.125.140
host 172.27.125.140
object network 172.27.125.138
host 172.27.125.138
object network 172.27.125.137
host 172.27.125.137
object network 172.27.125.151
host 172.27.125.151
object network 172.27.125.150
host 172.27.125.150
object network 172.27.125.147
host 172.27.125.147
object network 172.27.125.146
host 172.27.125.146
object network 190.85.217.118
host 190.85.217.118
object network 10.40.34.0
subnet 10.40.34.0 255.255.255.128
object network 10.40.34.128
subnet 10.40.34.128 255.255.255.128
object network 190.85.223.96
subnet 190.85.223.96 255.255.255.224
object network 190.85.220.128
subnet 190.85.220.128 255.255.255.224
object network 10.40.54.128
subnet 10.40.54.128 255.255.255.128
object network 10.40.55.0
subnet 10.40.55.0 255.255.255.128
object network 190.85.224.211
host 190.85.224.211
object network 190.85.224.212
host 190.85.224.212
object network 172.16.111.0
subnet 172.16.111.0 255.255.255.0
object network 172.16.112.0
subnet 172.16.112.0 255.255.255.0
object network 172.16.114.0
subnet 172.16.114.0 255.255.255.0
object network 172.16.113.0
subnet 172.16.113.0 255.255.255.0
object network 10.119.170.77
host 10.119.170.77
object network 10.119.170.75
host 10.119.170.75
object network 190.85.223.108
host 190.85.223.108
object network 190.85.223.107
host 190.85.223.107
object network 190.85.223.111
host 190.85.223.111
object network 190.85.223.110
host 190.85.223.110
object network 190.85.223.109
host 190.85.223.109
object network 172.20.40.92
host 172.20.40.92
object network 172.20.40.94
host 172.20.40.94
object network 172.20.40.93
host 172.20.40.93
object network obj-172.30.201.94
host 172.30.201.94
object network 172.20.26.142
host 172.20.26.142
object network 172.20.45.172
host 172.20.45.172
object network 172.20.45.169
host 172.20.45.169
object network 172.16.4.0_1042578
subnet 172.16.4.0 255.255.255.0
object network 172.16.0.0_24
subnet 172.16.0.0 255.255.255.0
object network 190.85.225.211
host 190.85.225.211
object network 190.85.225.213
host 190.85.225.213
object network 172.23.20.0_29
subnet 172.23.20.0 255.255.255.248
object network 190.85.224.112_1000465
subnet 190.85.224.112 255.255.255.240
object network 200.95.160.192
subnet 200.95.160.192 255.255.255.240
object network 172.30.231.93
host 172.30.231.93
object network 172.30.231.92
host 172.30.231.92
object network 172.30.231.91
host 172.30.231.91
object network 172.30.231.90
host 172.30.231.90
object network 172.30.234.90
host 172.30.234.90
object network 172.30.231.97
host 172.30.231.97
object network 172.30.231.96
host 172.30.231.96
object network 172.30.231.95
host 172.30.231.95
object network 172.30.231.94
host 172.30.231.94
object network 10.75.87.0_1000465
subnet 10.75.87.0 255.255.255.0
object network 10.75.95.0_1000465
subnet 10.75.95.0 255.255.255.0
object network 10.75.87.18
host 10.75.87.18
object network 10.196.187.0
subnet 10.196.187.0 255.255.255.0
object network 10.196.58.0
subnet 10.196.58.0 255.255.255.0
object network 10.196.66.0
subnet 10.196.66.0 255.255.255.0
object network 10.196.171.0
subnet 10.196.171.0 255.255.255.0
object network 10.196.202.0
subnet 10.196.202.0 255.255.255.0
object network 181.57.190.5
host 181.57.190.5
object network 192.9.200.0_24
subnet 192.9.200.0 255.255.255.0
object network 190.85.227.80_28
subnet 190.85.227.80 255.255.255.240
object network 10.10.70.0
subnet 10.10.70.0 255.255.255.0
object network 192.168.252.8_29
subnet 192.168.252.8 255.255.255.248
object network 190.85.224.115
host 190.85.224.115
object network 192.168.15.0_24
subnet 192.168.15.0 255.255.255.0
object network 10.106.179.0_24
subnet 10.106.179.0 255.255.255.0
object network 192.168.10.0_23
subnet 192.168.10.0 255.255.254.0
object network 10.40.68.0_25
subnet 10.40.68.0 255.255.255.128
object network 172.18.173.17
host 172.18.173.17
object network 192.168.2.0_24
subnet 192.168.2.0 255.255.255.0
object network 192.168.3.0_24
subnet 192.168.3.0 255.255.255.0
object network 192.168.5.0_24
subnet 192.168.5.0 255.255.255.0
object network 192.168.4.0_24
subnet 192.168.4.0 255.255.255.0
object network 192.168.1.0_24
subnet 192.168.1.0 255.255.255.0
object network 190.85.228.180
host 190.85.228.180
object network 190.85.228.179
host 190.85.228.179
object network 172.28.101.164
host 172.28.101.164
object network 10.0.0.0_24
subnet 10.0.0.0 255.255.255.0
object network 190.85.225.212
host 190.85.225.212
object network 192.168.2.0_M24
subnet 192.168.2.0 255.255.255.0
object network 190.85.226.96_28
subnet 190.85.226.96 255.255.255.240
object network 172.29.12.4
host 172.29.12.4
object network 172.29.14.22
host 172.29.14.22
object network 172.29.13.13
host 172.29.13.13
object network 192.168.234.0_28
subnet 192.168.234.0 255.255.255.240
object network 190.85.224.148
host 190.85.224.148
object network 190.85.224.147
host 190.85.224.147
object network 190.85.224.149
host 190.85.224.149
object network 172.16.5.163
host 172.16.5.163
object network 181.57.190.187
host 181.57.190.187
object network 10.40.42.139
host 10.40.42.139
object network 190.85.225.224-28
subnet 190.85.225.224 255.255.255.240
object network 10.9.100.0-24
subnet 10.9.100.0 255.255.255.0
object network 172.22.87.37
host 172.22.87.37
object network 172.24.160.134
host 172.24.160.134
object network 10.13.99.0
subnet 10.13.99.0 255.255.255.0
object network 172.22.94.68
host 172.22.94.68
object network 172.18.205.245
host 172.18.205.245
object network 172.24.216.12
host 172.24.216.12
object network 172.24.216.11
host 172.24.216.11
object network 172.22.83.70
host 172.22.83.70
object network 172.24.42.0
subnet 172.24.42.0 255.255.255.0
object network 172.24.160.135
host 172.24.160.135
object network 172.24.216.32
host 172.24.216.32
object network 172.22.87.181
host 172.22.87.181
object network 10.117.100.0_22
subnet 10.117.100.0 255.255.252.0
object network 10.65.0.192_28
subnet 10.65.0.192 255.255.255.240
object network 10.0.20.0_24
subnet 10.0.20.0 255.255.255.0
object network 172.27.106.13
host 172.27.106.13
object network 190.85.232.89
host 190.85.232.89
object network 190.85.232.93
host 190.85.232.93
object network 172.27.148.147
host 172.27.148.147
object network 172.27.141.5
host 172.27.141.5
object network 10.110.6.13
host 10.110.6.13
object network 172.27.148.5
host 172.27.148.5
object network 172.27.148.27
host 172.27.148.27
object network 172.27.148.17
host 172.27.148.17
object network 10.40.232.0_28
subnet 10.40.232.0 255.255.255.240
object network 10.65.0.208_28
subnet 10.65.0.208 255.255.255.240
description 1033405COLBEPU002
object network obj-172.30.201.0
subnet 172.30.201.0 255.255.255.0
object network 172.20.40.129
host 172.20.40.129
object network 172.16.115.0_24
subnet 172.16.115.0 255.255.255.0
object network 172.30.201.254
host 172.30.201.254
object network 190.85.231.103
host 190.85.231.103
object network 190.85.231.104
host 190.85.231.104
object network 190.85.231.102
host 190.85.231.102
object network 192.168.12.0_24
subnet 192.168.12.0 255.255.255.0
description 192.168.12.0_24
object network 192.168.10.0_24
subnet 192.168.10.0 255.255.255.0
description 192.168.10.0_24
object network 192.168.11.0_24
subnet 192.168.11.0 255.255.255.0
description 192.168.11.0_24
object network 10.218.41.25
host 10.218.41.25
object network 10.218.41.105
host 10.218.41.105
object network 192.168.8.155
host 192.168.8.155
object network 172.18.125.139
host 172.18.125.139
object network 10.218.41.115
host 10.218.41.115
object network 172.18.125.208
host 172.18.125.208
object network 10.218.41.90
host 10.218.41.90
object network 172.18.125.209
host 172.18.125.209
object network 192.168.8.33
host 192.168.8.33
object network 172.18.125.137
host 172.18.125.137
object network 10.218.41.106
host 10.218.41.106
object network 172.18.125.167
host 172.18.125.167
object network 10.218.41.116
host 10.218.41.116
object network 172.18.125.169
host 172.18.125.169
object network 192.168.8.156
host 192.168.8.156
object network 172.18.125.138
host 172.18.125.138
object network 10.218.41.114
host 10.218.41.114
object network 172.18.125.168
host 172.18.125.168
object network 172.18.125.207
host 172.18.125.207
object network 192.168.8.157
host 192.168.8.157
object network 10.218.41.104
host 10.218.41.104
object network 10.40.86.27
host 10.40.86.27
object network 10.40.86.26
host 10.40.86.26
object network 10.40.86.29
host 10.40.86.29
object network 190.85.220.199
host 190.85.220.199
object network 10.40.86.14
host 10.40.86.14
object network 10.40.86.25
host 10.40.86.25
object network 10.40.86.28
host 10.40.86.28
object network 10.40.86.5
host 10.40.86.5
object network 10.40.86.16
host 10.40.86.16
object network 10.40.86.18
host 10.40.86.18
object network 10.40.86.7
host 10.40.86.7
object network 10.40.86.15
host 10.40.86.15
object network 10.40.86.17
host 10.40.86.17
object network 10.40.86.6
host 10.40.86.6
object network 10.40.86.32
host 10.40.86.32
object network 10.40.86.24
host 10.40.86.24
object network 10.40.86.31
host 10.40.86.31
object network 10.40.86.9
host 10.40.86.9
object network 10.40.86.23
host 10.40.86.23
object network 190.85.220.196
host 190.85.220.196
object network 10.40.86.19
host 10.40.86.19
object network 10.40.86.30
host 10.40.86.30
object network 10.40.86.8
host 10.40.86.8
object network 10.40.86.22
host 10.40.86.22
object network 10.40.86.33
host 10.40.86.33
object network 10.40.86.13
host 10.40.86.13
object network 10.40.86.10
host 10.40.86.10
object network 10.40.86.21
host 10.40.86.21
object network 10.40.86.12
host 10.40.86.12
object network 10.40.86.20
host 10.40.86.20
object network 10.40.86.11
host 10.40.86.11
object network 190.85.220.197
host 190.85.220.197
description COL IM704865
object network 190.85.220.198
host 190.85.220.198
description COL IM704865
object network 10.197.166.0
subnet 10.197.166.0 255.255.255.0
object network 10.197.66.0
subnet 10.197.66.0 255.255.255.0
object network 190.85.226.28
host 190.85.226.28
object network 172.24.43.0
subnet 172.24.43.0 255.255.255.0
object network 10.10.20.0_24
subnet 10.10.20.0 255.255.255.0
object network 192.168.25.0_24
subnet 192.168.25.0 255.255.255.0
object network 10.66.0.16_28
subnet 10.66.0.16 255.255.255.240
object network 190.85.225.36
host 190.85.225.36
object network 190.85.225.35
host 190.85.225.35
object network 192.168.231.0_24
subnet 192.168.231.0 255.255.255.0
object network 190.85.227.131
host 190.85.227.131
object network 190.85.227.132
host 190.85.227.132
object network 172.17.10.69
host 172.17.10.69
object network 190.85.229.228
host 190.85.229.228
object network 10.120.17.24-32
host 10.120.17.24
object network obj-190.85.239.0
subnet 190.85.239.0 255.255.255.0
object network obj-181.57.155.192
subnet 181.57.155.192 255.255.255.192
object network 1025000COLNEGO001-remote3
subnet 10.10.1.0 255.255.255.0
object network 10.66.0.32_28
subnet 10.66.0.32 255.255.255.240
object network obj-190.85.223.32
subnet 190.85.223.32 255.255.255.224
object network obj-190.85.216.160_27
subnet 190.85.216.160 255.255.255.224
object network 1007731COLNEGO001
subnet 190.85.228.80 255.255.255.240
object network 10.65.0.144_28
subnet 10.65.0.144 255.255.255.240
description RF1083060
object network 190.85.221.75
host 190.85.221.75
description RF1082723
object network 10.244.184.48
host 10.244.184.48
description RF1082723
object network 1007731COLNEGO001-APP004-1
host 190.85.228.86
description RF1083066
object network 1007731COLNEGO001-APP005-1
host 190.85.228.89
description RF1083066
object network 190.85.230.211
host 190.85.230.211
object network 190.85.231.41
host 190.85.231.41
description RF1087154
object network 10.0.31.12
host 10.0.31.12
object network obj-190.85.220.79
host 190.85.220.79
description Balanceadores
object network obj-190.85.220.84
host 190.85.220.84
description Balanceadores
object network 10.60.10.24_29
subnet 10.60.10.24 255.255.255.248
object network obj-190.85.220.64
subnet 190.85.220.64 255.255.255.224
object network 40.67.220.206
host 40.67.220.206
description ODIN1
object network 13.76.40.125
host 13.76.40.125
description ODIN23
object network 122.15.57.250_31
subnet 122.15.57.250 255.255.255.254
description ODIN10
object network 175.143.68.233_32
host 175.143.68.233
description ODIN27
object network 122.15.57.254
host 122.15.57.254
description ODIN12
object network 175.139.199.221
host 175.139.199.221
description ODIN16
object network 52.148.112.32_28
subnet 52.148.112.32 255.255.255.240
description ODIN24
object network 125.22.76.170_31
subnet 125.22.76.170 255.255.255.254
description ODIN13
object network 80.24.14.248
host 80.24.14.248
description ODIN2
object network 203.214.176.0_24
subnet 203.214.176.0 255.255.255.0
description ODIN25
object network 203.214.176.0_23
subnet 203.214.176.0 255.255.254.0
description ODIN22
object network 111.221.54.0_25
subnet 111.221.54.0 255.255.255.128
description ODIN9
object network 122.15.57.252_31
subnet 122.15.57.252 255.255.255.254
description ODIN11
object network 111.93.227.66_31
subnet 111.93.227.66 255.255.255.254
description ODIN3
object network 111.93.174.68_31
subnet 111.93.174.68 255.255.255.254
description ODIN7
object network 195.77.178.112_29
subnet 195.77.178.112 255.255.255.248
description ODIN19
object network 52.253.80.0_26
subnet 52.253.80.0 255.255.255.192
description ODIN29
object network 111.93.227.68_31
subnet 111.93.227.68 255.255.255.254
description ODIN4
object network 111.93.174.70
host 111.93.174.70
object network 199.115.107.43
host 199.115.107.43
description ODIN20
object network 111.93.227.70
host 111.93.227.70
description ODIN5
object network 125.22.76.174
host 125.22.76.174
description ODIN15
object network 175.143.68.233
host 175.143.68.233
description ODIN17
object network 111.93.174.66_31
subnet 111.93.174.66 255.255.255.254
description ODIN6
object network 185.152.192.0_22
subnet 185.152.192.0 255.255.252.0
description ODIN18
object network 203.112.231.238
host 203.112.231.238
description ODIN21
object network 175.139.199.221_32
host 175.139.199.221
description ODIN28
object network 125.22.76.172_31
subnet 125.22.76.172 255.255.255.254
description ODIN14
object network 52.148.112.192_28
subnet 52.148.112.192 255.255.255.240
description ODIN24
object network 169.45.237.213
host 169.45.237.213
description RF1090409
object network 190.85.235.13
host 190.85.235.13
description RF1090409
object network 169.47.176.204
host 169.47.176.204
description RF1090409
object network 83.33.39.182
host 83.33.39.182
description RF1090409
object network 81.202.96.179
host 81.202.96.179
description RF1090409
object network 190.85.226.192_28
subnet 190.85.226.192 255.255.255.240
description IM1073889
object network 172.18.20.166
host 172.18.20.166
object network 178.237.0.0_16
subnet 178.237.0.0 255.255.0.0
object network 190.85.225.20
host 190.85.225.20
description RF1093388
object network 10.40.40.0_24
subnet 10.40.40.0 255.255.255.0
description RF1090090
object network 190.85.227.180
host 190.85.227.180
description RF1093761
object network 190.85.227.179
host 190.85.227.179
description RF1093761
object network 172.16.117.0
subnet 172.16.117.0 255.255.255.0
object network 172.16.116.0_24
subnet 172.16.116.0 255.255.255.0
object network 10.40.41.0_24
subnet 10.40.41.0 255.255.255.0
description RF1090090
object network obj-185.183.106.14
host 185.183.106.14
description ESPANA 1004112 - OUTSOURCING SERVICIOS INFORMATICOS S.A.
object network obj-190.85.226.25
host 190.85.226.25
object network obj-193.105.74.58
host 193.105.74.58
description ALEMANIA 1004112 - OUTSOURCING SERVICIOS INFORMATICOS S.A.
object network obj-62.140.31.58
host 62.140.31.58
description ALemania 1004112 - OUTSOURCING SERVICIOS INFORMATICOS S.A.
object network obj-190.85.226.25-1004112COLNEGO001
host 190.85.226.25
description CVA16201906-1 1004112COLNEGO001
object network obj-190.85.226.21-1004112COLNEGO001
host 190.85.226.21
description CVA16201909-1 1004112COLNEGO001
object network 1002315COLEMPU001
subnet 190.85.220.64 255.255.255.224
description Contexto Exchange
object network 172.22.211.5
host 172.22.211.5
object network Hostopia_66.175.40.192_28
subnet 66.175.40.192 255.255.255.240
description Hostopia Migration Network IP Ranges
object network webmail_exchange_190.85.220.81
host 190.85.220.81
description webmail.exchange.telmexla.net.co
object network obj-181.49.117.0
subnet 181.49.117.0 255.255.255.0
description OACIPRO
object network obj-190.144.177.0
subnet 190.144.177.0 255.255.255.0
object network obj-181.49.109.0
subnet 181.49.109.0 255.255.255.192
description OACIFRONNET
object network obj-190.85.239.17
host 190.85.239.17
description Repositorio Linux Server
object network 10.65.1.0_28
subnet 10.65.1.0 255.255.255.240
object network 94.188.207.0_24
subnet 94.188.207.0 255.255.255.0
description RF1116317
object network 205.234.209.0_26
subnet 205.234.209.0 255.255.255.192
description RF1116317
object network 94.188.205.0_24
subnet 94.188.205.0 255.255.255.0
description RF1116317
object network 66.22.0.0_19
subnet 66.22.0.0 255.255.224.0
description RF1116317
object network 216.246.38.1
host 216.246.38.1
description RF1116317
object network 190.85.232.121
host 190.85.232.121
description RF1116317
object network 190.85.232.120
host 190.85.232.120
description RF1116317
object network 10.67.0.128_28
subnet 10.67.0.128 255.255.255.240
description RF1113838 - 1103643COLNEGO001
object network 10.65.0.224_28
subnet 10.65.0.224 255.255.255.240
description RF1113697 - 1110168COLBEHB001
object network 192.168.170.0_24
subnet 192.168.170.0 255.255.255.0
description RF1133929
object network 190.85.225.115
host 190.85.225.115
description RF1133929
object network 190.85.231.37
host 190.85.231.37
description RF1134673
object network 172.27.220.165
host 172.27.220.165
description RF1134673
object network 64.39.96.0_20
subnet 64.39.96.0 255.255.240.0
description RF1135579 Qualys
object network 181.49.117.136_32
host 181.49.117.136
description RF1135579
object network 190.85.232.93_32
host 190.85.232.93
description RF1135579
object network 190.85.232.54_32
host 190.85.232.54
description RF1135579
object network 190.85.225.160_28
subnet 190.85.225.160 255.255.255.240
object network obj-190.85.221.192
subnet 190.85.221.192 255.255.255.224
object network 10.67.0.144_28
subnet 10.67.0.144 255.255.255.240
description RF1136885
object network 10.67.0.240_28
subnet 10.67.0.240 255.255.255.240
description RF1141903 VPN S2S - 1110532 Sodexo Costa Rica SA
object network obj-190.85.217.224
subnet 190.85.217.224 255.255.255.224
object network 10.66.0.48_28
subnet 10.66.0.48 255.255.255.240
object network 192.168.3.53
host 192.168.3.53
object network 192.168.3.62
host 192.168.3.62
object network 192.168.251.46
host 192.168.251.46
description RF1150091
object network 190.85.226.64_28
subnet 190.85.226.64 255.255.255.240
description RF1150091
object network 192.168.242.13
host 192.168.242.13
description RF1150091
object network 10.240.17.192_28
subnet 10.240.17.192 255.255.255.240
description RF1156030
object network 10.240.0.0_28
subnet 10.240.0.0 255.255.255.240
description RF1156030
object network 172.29.4.224_28
subnet 172.29.4.224 255.255.255.240
object network 190.85.232.153
host 190.85.232.153
object network 10.133.82.0_24
subnet 10.133.82.0 255.255.255.0
description RF1157786
object network 10.67.0.160_28
subnet 10.67.0.160 255.255.255.240
description RF1157783
object network 10.195.82.0_24
subnet 10.195.82.0 255.255.255.0
description RF1157786
object network 10.0.0.20_32
host 10.0.0.20
description RF1157786
object network 1037315COLNEGO001-Local
subnet 190.85.226.192 255.255.255.240
object network 192.168.251.47
host 192.168.251.47
object network obj-192.168.238.92
host 192.168.238.92
object network 190.85.229.176_28
subnet 190.85.229.176 255.255.255.240
object network 172.30.196.20
host 172.30.196.20
object network 190.85.225.3
host 190.85.225.3
object network 161.132.199.228_24
subnet 161.132.199.0 255.255.255.0
description RF1163962
object network obj-190.85.232.119
host 190.85.232.119
description RF1163962
object network obj-190.85.217.0
subnet 190.85.217.0 255.255.255.224
object network obj-190.85.222.96
subnet 190.85.222.96 255.255.255.224
object network 10.68.0.48_28
subnet 10.68.0.48 255.255.255.240
description RF1167355
object network 10.65.1.16_28
subnet 10.65.1.16 255.255.255.240
description RF1167355
object network 190.144.159.150
host 190.144.159.150
object network obj-10.241.0.70
host 10.241.0.70
object network 203.184.81.73_32
host 203.184.81.73
description RF1169173
object network 203.184.81.83_32
host 203.184.81.83
description RF1169173
object network 203.184.81.98_32
host 203.184.81.98
description RF1169173
object network 190.85.226.67
host 190.85.226.67
object network 172.16.134.130
host 172.16.134.130
description RF1170051
object network obj-190.85.218.32
subnet 190.85.218.32 255.255.255.224
object network obj-192.168.242.15
host 192.168.242.15
object network 172.18.1.0_24
subnet 172.18.1.0 255.255.255.0
description RF1171829
object network NAT-obj-192.168.243.153
host 192.168.243.153
object network obj-190.63.134.150
host 190.63.134.150
object network obj-190.85.239.76
host 190.85.239.76
object network 172.30.231.120
host 172.30.231.120
object network 172.30.231.119
host 172.30.231.119
object network 172.30.231.117
host 172.30.231.117
object network 172.30.231.118
host 172.30.231.118
object network 172.30.231.116
host 172.30.231.116
object network 172.30.231.115
host 172.30.231.115
object network 10.65.1.32_28
subnet 10.65.1.32 255.255.255.240
object network 10.65.1.48_28
subnet 10.65.1.48 255.255.255.240
description RF1174894
object network obj-NAT-192.168.5.2
host 192.168.5.2
description SCI: 190.85.231.32/28 NAT: 192.168.5.0/28
object network 190.85.231.32_28
subnet 190.85.231.32 255.255.255.240
description 1029962 SCI SOFTWARE LTDA
object network obj-NAT-10.241.0.68
host 10.241.0.68
object network obj-NAT-10.241.0.69
host 10.241.0.69
object network obj-NAT-10.241.0.70
host 10.241.0.70
object network 172.20.169.71
host 172.20.169.71
object network 172.16.68.54
host 172.16.68.54
object network 172.23.244.41
host 172.23.244.41
object network 172.16.168.105
host 172.16.168.105
object network 172.16.168.215
host 172.16.168.215
object network 172.20.189.53
host 172.20.189.53
object network 172.17.2.144
host 172.17.2.144
object network 172.16.68.121
host 172.16.68.121
object network 172.23.244.50
host 172.23.244.50
object network 172.24.5.130
host 172.24.5.130
object network 172.17.2.153
host 172.17.2.153
object network 172.23.244.76
host 172.23.244.76
object network 172.23.244.156
host 172.23.244.156
object network 172.17.2.52
host 172.17.2.52
object network 172.16.68.43
host 172.16.68.43
object network 172.23.244.30
host 172.23.244.30
object network 172.16.68.48
host 172.16.68.48
object network 172.20.169.245
host 172.20.169.245
object network 172.16.168.106
host 172.16.168.106
object network 172.20.169.72
host 172.20.169.72
object network 172.16.68.60
host 172.16.68.60
object network 172.23.244.44
host 172.23.244.44
object network 172.23.244.34
host 172.23.244.34
object network 172.24.3.53
host 172.24.3.53
object network 172.16.197.139
host 172.16.197.139
object network 172.17.2.146
host 172.17.2.146
object network 172.16.68.53
host 172.16.68.53
object network 172.23.244.39
host 172.23.244.39
object network 172.20.169.70
host 172.20.169.70
object network 172.23.244.32
host 172.23.244.32
object network 172.20.169.244
host 172.20.169.244
object network 172.16.68.47
host 172.16.68.47
object network 172.23.244.51
host 172.23.244.51
object network 172.23.244.112
host 172.23.244.112
object network 172.16.68.49
host 172.16.68.49
object network 172.17.2.180
host 172.17.2.180
object network 172.24.0.233
host 172.24.0.233
object network 172.16.68.22
host 172.16.68.22
object network 172.23.244.254
host 172.23.244.254
object network 172.23.244.35
host 172.23.244.35
object network 172.20.169.246
host 172.20.169.246
object network 10.65.1.64_28
subnet 10.65.1.64 255.255.255.240
object network 190.85.216.170_32
host 190.85.216.170
object network 190.85.222.100
host 190.85.222.100
description IM1190925
object network obj-190.85.217.4
host 190.85.217.4
object network obj-172.20.189.21
host 172.20.189.21
object network obj-NAT-172.20.10.199
host 172.20.10.199
object network 192.168.0.0_24
subnet 192.168.0.0 255.255.255.0
description 192.168.0.0_24
object network 190.85.226.208_28
subnet 190.85.226.208 255.255.255.240
object network 10.69.0.16_28
subnet 10.69.0.16 255.255.255.240
object network 192.168.136.162
host 192.168.136.162
object-group network 1052204COLBEHB001_Remoto
network-object object 172.22.87.37
network-object object 172.24.160.134
network-object object 172.22.94.68
network-object object 172.18.205.245
network-object object 172.24.216.12
network-object object 172.24.216.11
network-object object 172.22.83.70
network-object object 172.24.42.0
network-object object 172.24.160.135
network-object object 172.24.216.32
network-object object 172.22.87.181
network-object object 172.24.43.0
object-group network L2L-4-Guismales-1000465
network-object object 10.130.2.132
network-object object 10.130.1.28
object-group network 1024280COLNEGO0001_Remote2
description 1024280COLNEGO0001_Remote2
network-object 172.24.43.50 255.255.255.255
network-object object 172.23.3.47
network-object object 172.23.3.46
network-object object 172.22.89.137
network-object object 172.24.160.11
network-object object 172.22.89.135
network-object object 172.22.89.134
network-object object 172.22.89.133
network-object object 172.22.89.132
network-object object 172.22.83.114
network-object object 172.22.87.27
network-object object 172.22.85.125
network-object object 172.22.84.5
network-object object 172.22.84.28
network-object object 172.24.129.96
network-object object 172.24.129.95
network-object object 172.24.35.240
network-object object 172.24.129.84
network-object object 172.22.87.142
network-object object 172.24.129.83
network-object object 192.168.178.49
network-object object 172.22.87.139
network-object object 172.23.3.5
network-object object 172.22.87.134
network-object object 172.22.83.94
network-object object 172.22.83.92
network-object object 172.22.91.21
network-object object 172.22.83.151
network-object object 172.22.83.150
network-object object 172.22.61.94
network-object object 172.23.3.119
network-object object 172.22.83.89
network-object object 172.22.86.103
network-object object 166.210.224.181
network-object object 10.68.72.1
network-object object 10.68.41.35
network-object object 10.68.40.45
network-object object 172.22.94.69
object-group network 1024280COLNEGO0001_Remote
description 1024280COLNEGO0001_Remote, C526039
network-object object 192.168.60.228
network-object object 192.168.5.28
network-object object 192.168.18.76
network-object object 192.168.5.27
network-object object 192.168.5.25
network-object object 192.168.5.24
network-object object 192.168.5.23
network-object object 192.168.18.84
network-object object 192.168.18.240
network-object object 192.168.253.94
network-object object 10.244.143.138
network-object object 192.168.18.49
network-object object 192.168.18.122
network-object object 192.168.253.19
network-object object 192.168.18.239
network-object object 10.244.143.139
network-object object 192.168.60.230
network-object object 192.168.60.229
network-object object 192.168.253.20
network-object object 192.168.18.215
network-object object 192.168.18.209
network-object object 10.244.188.165
network-object object 192.168.253.23
network-object object 192.168.253.21
object-group network 1024280COLNEGO0001_Remote7
description 1024280COLNEGO0001_Remote7
network-object object 200.124.124.53
object-group network 1025000COLNEGO001_Remote
network-object object 10.7.64.77
object-group network any
network-object 0.0.0.0 0.0.0.0
network-object ::/0
object-group network Monitoreo_Staging_Claro
network-object object 190.85.233.52
network-object object 190.85.233.51
network-object object 190.85.233.1
network-object object 190.85.233.69
network-object object 190.85.233.68
network-object object 190.85.233.67
network-object object 190.85.233.61
network-object object 190.85.233.60
network-object object 190.85.233.57
network-object object 190.85.233.56
network-object object 190.85.233.54
network-object object 190.85.233.53
object-group network DM_INLINE_NETWORK_1
network-object 154.16.176.10 255.255.255.255
network-object 192.99.145.216 255.255.255.255
object-group network VPN-Pool
network-object 172.29.3.0 255.255.255.0
object-group network FMC_INLINE_dst_rule_268438534
description Auto Generated by FMC from dst of UnifiedNGFWRule# 153 (PES-
ACP/default)
network-object object obj-190.85.226.21-1004112COLNEGO001
network-object object obj-190.85.226.25-1004112COLNEGO001
object-group service DM_INLINE_SERVICE_5_tcp_2 tcp
port-object eq 3389
object-group network 1003862COLEMPU001-Local
description 1003862COLEMPU001-Local
network-object object 172.27.56.0
network-object object 172.27.56.128
network-object object 190.85.219.64
object-group service DM_INLINE_SERVICE_1_tcp_2 tcp
port-object eq ssh
object-group service DM_INLINE_SERVICE_1_udp_1 udp
port-object eq www
object-group service DM_INLINE_SERVICE_1_tcp_1 tcp
port-object eq www
object-group network 1003862COLEMPU001-Remote
description 1003862COLEMPU001-Remote
network-object object 192.168.1.0
object-group service ProxySG_ExtendedACL_51539629190
service-object ip
object-group service Block-Mgmt-Ports-TCP_tcp_3389_1 tcp
port-object eq 3389
object-group service DM_INLINE_TCP_1_tcp_ssh_2 tcp
port-object eq ssh
object-group service DM_INLINE_TCP_1_tcp_3389_1 tcp
port-object eq 3389
object-group service DM_INLINE_SERVICE_5_tcp_3 tcp
port-object eq ssh
object-group service DM_INLINE_TCP_8_tcp_3389_1 tcp
port-object eq 3389
object-group service DM_INLINE_SERVICE_6_tcp_2 tcp
port-object eq ssh
object-group service Block-Mgmt-Ports-UDP_udp_snmptrap_2 udp
port-object eq snmptrap
object-group service Block-Mgmt-Ports-UDP_udp_snmp_1 udp
port-object eq snmp
object-group service Block-Mgmt-Ports-TCP_tcp_telnet_5 tcp
port-object eq telnet
object-group service DM_INLINE_SERVICE_4_tcp_3 tcp
port-object eq ssh
object-group service Block-Mgmt-Ports-TCP_tcp_ssh_4 tcp
port-object eq ssh
object-group service DM_INLINE_SERVICE_4_tcp_2 tcp
port-object eq 3389
object-group service Block-Mgmt-Ports-TCP_tcp_5900_3 tcp
port-object eq 5900
object-group service DM_INLINE_SERVICE_4_udp_1 udp
port-object eq domain
object-group service Block-Mgmt-Ports-TCP_tcp_5800_2 tcp
port-object eq 5800
object-group service DM_INLINE_SERVICE_4_tcp_1 tcp
port-object eq domain
object-group service DM_INLINE_TCP_8_tcp_ssh_2 tcp
port-object eq ssh
object-group service Block-Mgmt-Ports-TCP tcp
group-object Block-Mgmt-Ports-TCP_tcp_3389_1
group-object Block-Mgmt-Ports-TCP_tcp_5800_2
group-object Block-Mgmt-Ports-TCP_tcp_5900_3
group-object Block-Mgmt-Ports-TCP_tcp_ssh_4
group-object Block-Mgmt-Ports-TCP_tcp_telnet_5
object-group service Block-Mgmt-Ports-UDP udp
group-object Block-Mgmt-Ports-UDP_udp_snmp_1
group-object Block-Mgmt-Ports-UDP_udp_snmptrap_2
object-group service DM_INLINE_TCP_8_tcp_7002 tcp
port-object eq 7002
object-group service DM_INLINE_TCP_8_tcp_7001 tcp
port-object eq 7001
object-group service DM_INLINE_TCP_8 tcp
group-object DM_INLINE_TCP_8_tcp_3389_1
group-object DM_INLINE_TCP_8_tcp_ssh_2
group-object DM_INLINE_TCP_8_tcp_7002
group-object DM_INLINE_TCP_8_tcp_7001
object-group service DM_INLINE_TCP_1 tcp
group-object DM_INLINE_TCP_1_tcp_3389_1
group-object DM_INLINE_TCP_1_tcp_ssh_2
object-group network 1011971COLEMPU001_Mexico_Remote
description 1011971COLEMPU001_Mexico_Remote
network-object object 172.27.106.13
network-object object 172.27.148.147
network-object object 172.27.141.5
network-object object 10.110.6.13
network-object object 172.27.148.5
network-object object 172.27.148.27
network-object object 172.27.148.17
object-group network 1011971COLEMPU001_Local
description 1011971COLEMPU001_Local
network-object object 172.27.73.8
network-object object 172.27.73.13
network-object object 172.27.73.12
network-object object 172.27.73.11
network-object object 172.27.73.10
network-object object 172.27.73.15
network-object object 172.27.72.142
network-object object 172.27.72.134
network-object object 172.27.73.4
network-object object 172.30.231.47
network-object object 172.27.73.9
network-object object 172.30.231.40
network-object object 172.30.234.45
network-object object 172.30.234.40
object-group service DM_INLINE_SERVICE_6_icmp_1
service-object icmp
object-group service DM_INLINE_SERVICE_5_icmp_1
service-object icmp
object-group network NAT-for-internet
network-object 172.30.70.0 255.255.255.0
network-object 172.30.201.0 255.255.255.0
network-object 172.30.60.0 255.255.255.0
network-object object 172.30.203.53
network-object object 172.30.203.4
network-object 172.30.234.79 255.255.255.255
network-object 172.30.234.80 255.255.255.255
network-object 172.30.234.81 255.255.255.255
network-object 172.30.234.83 255.255.255.255
network-object 172.30.234.85 255.255.255.255
network-object 172.30.234.82 255.255.255.255
network-object object 172.30.231.120
network-object object 172.30.231.119
network-object object 172.30.231.117
network-object object 172.30.231.118
network-object object 172.30.231.116
network-object object 172.30.231.115
object-group network ITOC_TRMTY_Local
description Monitoreo ITOC
network-object object 172.30.201.95
network-object object 172.30.201.94
network-object object 172.30.201.254
object-group network ITOC_TRMTY_Remote
description Monitoreo ITOC
network-object object 172.20.26.128
network-object object 172.20.40.64
network-object object 172.20.44.64
network-object object 172.20.45.128
network-object object 172.20.40.129
object-group network PODPERU_Local
description PODPERU_Local
network-object 172.30.60.23 255.255.255.255
network-object object 172.30.70.13
network-object object 172.30.60.28
network-object object 172.30.201.116
network-object object 172.30.201.115
network-object object 172.22.16.50
network-object object 172.22.16.48
network-object object 172.22.16.47
network-object object 172.22.16.15
network-object object 172.30.70.14
object-group network PODPERU_Remote
network-object object 172.19.0.0
network-object object 10.220.0.0
object-group network L2L-GUASIMALES-1000465
network-object 190.13.96.37 255.255.255.255
network-object 190.13.96.70 255.255.255.255
object-group network L2L-1000465-GUASIMALES
network-object 190.85.224.115 255.255.255.255
object-group network L2L-2-Guisamales-1000465
network-object 10.125.15.5 255.255.255.255
object-group network L2L-3-Guismal
network-object object 10.125.6.8
network-object object 10.125.6.7
object-group network 1004859COLNEGO001-remote
network-object object 10.13.100.0
network-object object 10.13.20.0
network-object object 10.9.100.0
network-object object 10.13.10.0
network-object object 10.13.99.0
object-group network 1000863_PRIV_AVANZADO-Remote
description 1000863_PRIV_AVANZADO-Remote
network-object object 192.168.1.0
object-group network 1000863_PRIV_AVANZADO-Local
description 1000863_PRIV_AVANZADO-Local
network-object object 172.27.46.0
network-object object 190.85.218.128
network-object object 172.27.45.128
object-group network 1009008COLNEGO001-Remote
description 1009008COLNEGO001
network-object object 192.168.90.0
network-object object 192.168.89.0
object-group network 1009008COLNEGO001-Local
description 1009008COLNEGO001
network-object object 190.85.226.72
network-object object 190.85.226.71
network-object object 190.85.226.69
network-object object 190.85.226.75
network-object object 190.85.226.70
network-object object 190.85.226.74
network-object object 190.85.226.73
object-group network 1007502COLNEGO001-Remote
description 1007502COLNEGO001
network-object object 200.74.158.80
network-object object 10.10.0.0
object-group network 1007502COLNEGO001-Local
description 1007502COLNEGO001
network-object object 190.85.226.32
object-group network 1000850COLEMPU001_Remote2
description 1000850COLEMPU001_Remote2
network-object object 172.18.47.153
network-object object 172.17.253.28
network-object object 172.17.253.27
network-object object 172.17.224.152
network-object object 172.18.47.154
network-object object 192.168.136.250
network-object object 172.18.47.170
network-object object 192.168.136.181
network-object object 192.168.136.32
network-object object 172.18.47.158
network-object object 192.168.136.29
network-object object 172.17.253.40
network-object object 192.168.136.106
network-object object 192.168.136.105
object-group network 1000850COLEMPU001_Local2
description 1000850COLEMPU001_Local2
network-object object 190.85.220.41
network-object object 190.85.220.37
network-object object 190.85.220.36
network-object object 190.85.220.40
network-object object 190.85.220.44
network-object object 190.85.220.39
network-object object 190.85.220.42
object-group network 1014658COLNEGO001_Remote
description 1014658COLNEGO001_Remote
network-object object 10.58.176.0
object-group network 1003862COLEMPU001_Remote_Peru
description 1003862COLEMPU001_Remote_Peru
network-object object 10.58.164.0
object-group network L2LPeru_Remote
description L2LPeru_Remote
group-object 1014658COLNEGO001_Remote
group-object 1003862COLEMPU001_Remote_Peru
object-group network 1014658COLNEGO001_Local
description 1014658COLNEGO001_Local
network-object object 190.85.227.19
object-group network 1003862COLEMPU001_Local_Peru
description 1003862COLEMPU001_Local_Peru
network-object object 190.85.219.74
network-object object 190.85.219.92
network-object object 190.85.219.93
object-group network L2LPeru_Local
description L2LPeru_Local
group-object 1014658COLNEGO001_Local
group-object 1003862COLEMPU001_Local_Peru
object-group network 1015060COLNEGO001_Remote
description 1015060COLNEGO001_Remote
network-object object 192.168.100.0
object-group network 1015060COLNEGO001_Local
description 1015060COLNEGO001_Local
network-object object 190.85.227.51
network-object object 190.85.227.52
object-group network 1000850COLEMPU001_Remote3
description 1000850COLEMPU001_Remote3
network-object object 10.200.5.24
network-object object 10.200.5.23
network-object object 172.24.2.184
network-object object 172.24.2.183
object-group network 1015918COLNEGO001_Remote
description 1015918COLNEGO001_Remote
network-object object 10.1.1.31
network-object object 10.80.1.25
object-group network 1015918COLNEGO001_Local
description 1015918COLNEGO001_Local
network-object object 190.85.227.144
object-group network 1011971COLEMPU001_Remote_PCH
description 1011971COLEMPU001_Remote_PCH
network-object object 178.200.125.54
object-group network 1011971COLEMPU001_Local_PCH
description 1011971COLEMPU001_Local_PCH
network-object object 172.27.72.138
network-object object 172.27.72.137
network-object object 172.27.72.132
network-object object 172.27.72.139
object-group network 1011971COLEMPU001_Remote2
description 1011971COLEMPU001_Remote2
network-object object 140.240.200.34
network-object object 140.240.200.15
network-object object 140.240.11.7
network-object object 140.240.11.6
network-object object 140.240.11.30
network-object object 10.128.20.57
object-group network 1011971COLEMPU001_Local2
description 1011971COLEMPU001_Local2
network-object object 172.27.72.138
network-object object 172.27.72.137
network-object object 172.27.72.132
network-object object 172.27.72.139
object-group network 1011971COLEMPU001_Remote_OPM
description 1011971COLEMPU001_Remote_OPM
network-object object 192.169.54.62
object-group network 1011971COLEMPU001-local-nuevo
network-object object 172.27.72.146
object-group network 1024280COLNEGO0001_Remote-3
description C528357
network-object object 168.170.2.205
network-object object 168.170.2.204
network-object object 168.170.2.203
object-group network 1024280COLNEGO0001_Local-3
description C528357
network-object object 192.168.140.168
network-object object 190.85.229.195
object-group network 1024280COLNEGO0001_Remote-4
description C528357
network-object object 192.168.244.47
network-object object 192.168.233.49
network-object object 192.168.233.48
network-object object 192.168.233.47
network-object object 192.168.253.20
network-object object 192.168.18.215
network-object object 192.168.244.49
network-object object 192.168.18.209
network-object object 192.168.244.48
network-object object 10.244.188.165
object-group network 1024280COLNEGO0001_Local-4
description C528357
network-object object 190.85.229.195
object-group network 1008453COLNEGO001_Remote
description 1008453COLNEGO001_Remote
network-object object 192.168.3.0
object-group network 1008453COLNEGO001_Local
description 1008453COLNEGO001_Local
network-object object 190.85.229.96
object-group network 1024280COLNEGO0001_Remote-5
description C528357
network-object object 192.168.244.47
network-object object 192.168.233.49
network-object object 192.168.233.48
network-object object 192.168.233.47
network-object object 192.168.253.20
network-object object 192.168.18.215
network-object object 192.168.244.49
network-object object 192.168.18.209
network-object object 192.168.244.48
network-object object 10.244.188.165
object-group network 1024280COLNEGO0001_Local-5
description C528357
network-object object 190.85.229.195
object-group network 1024280COLNEGO0001_Local_Natted2
description 1024280COLNEGO0001_Local_Natted2
network-object object 172.19.164.13
network-object object 172.19.164.11
object-group network 1052204COLBEHB001_Local
network-object object 10.60.130.193
object-group network 1023385COLEMPU01_Remote
description 1023385COLEMPU01_Remote
network-object object 128.100.24.0
object-group network 1023385COLEMPU01_Local
description 1023385COLEMPU01_Local
network-object object 172.27.112.0
network-object object 190.85.224.211
network-object object 190.85.224.212
object-group network 1024280COLNEGO0001_Remote-2
description C524367, C525919
network-object object 10.10.20.73
network-object object 1.1.1.1
network-object object 10.10.50.109
object-group network 1024280COLNEGO0001_Local-2
description C524367
network-object object 190.85.229.195
object-group network 1028690COLBEHB001_Remote
description 1028690COLBEHB001_Remote
network-object object 172.28.8.8
network-object object 172.28.8.24
network-object object 172.28.8.36
network-object object 172.28.8.25
network-object object 172.28.8.14
object-group network 1028690COLBEHB001_Local
description 1028690COLBEHB001_Local
network-object object 190.85.222.165
network-object object 190.85.222.164
object-group network 1010832COLBEHB001_Remote
description C526149
network-object 10.1.244.0 255.255.255.248
network-object object 10.1.1.0
object-group network 1010832COLBEHB001_Local
description C526149
network-object object 181.57.190.228
object-group network 1030890COLNEG001_Remote
description C527224
network-object object 192.168.1.0_24
network-object object 192.168.12.0_24
network-object object 192.168.10.0_24
network-object object 192.168.11.0_24
object-group network 1030890COLNEG001_Local
description C527224
network-object object 190.85.231.103
network-object object 190.85.231.104
network-object object 190.85.231.102
object-group network 1027413COLNEGO001_Remote
description 1027413COLNEGO001_Remote
network-object object 10.2.0.0
object-group network 1027413COLNEGO001_Local
description 1027413COLNEGO001_Local
network-object object 190.85.230.176
object-group network 1007731COLNEGO002_Remote
description C527050
network-object object 172.29.30.7
network-object object 172.29.4.4
network-object object 190.143.91.199
network-object object 172.29.8.47
network-object object 172.28.1.36
network-object object 172.28.1.24
network-object object 172.28.1.117
network-object object 172.29.30.8
network-object object 172.29.8.44
object-group network 1007731COLNEGO002_Local
description C527050
network-object object 190.85.231.147
network-object object 190.85.231.148
network-object object 190.85.231.149
object-group network 1025673COLBEPU001_AdminRemote
description C526345
network-object object Red_192.168.93.0
object-group network 1025673COLBEPU001_AdminLocal
description C526345
network-object object Red_172.16.0.0
object-group network 1025673COLBEPU001_ClinRemote
description C526345
network-object object 192.168.99.0
object-group network 1025673COLBEPU001_ClinLocal
description C526345
network-object object 172.16.110.0
object-group network 1000376COLNEG001_Remote
description C527435
network-object object Red_10.11.106.0
object-group network 1000376COLNEG001_Local
description C527435
network-object object Red_190.85.231.64
object-group network 1023938COLNEGO01_Remote
description C527626
network-object object Net_172.20.0.0
object-group network 1023938COLNEGO01_local
description C527626
network-object object Net_192.169.150.0
object-group network 1031582COLNEGO0001_Remote
description prueda
network-object object 172.16.110.0
object-group network 1031582COLNEGO0001_Local
description PRUEDA
network-object object 190.85.231.139
network-object object 190.85.231.138
network-object object 190.85.231.137
network-object object 190.85.231.136
network-object object 190.85.231.135
object-group network 1024280COLNEGO0001_Remote6
description C528308
network-object object 10.60.130.150
object-group network 1024280COLNEGO0001_Local6
description C528308
network-object object 190.85.229.195
object-group network 1032954COLNEGO001_Remote
description 1032954COLNEGO001_Remote
network-object object 192.168.2.1
object-group network 1032954COLNEGO001_Local
description 1032954COLNEGO001_Local
network-object object 190.85.231.232
object-group network 1024280COLNEGO0001_Local_Natted3
description 1024280COLNEGO0001_Local_Natted3
network-object object 10.60.120.14
object-group network L2LPeru_Remote_2
description L2LPeru_Remote_2
network-object object 172.19.3.130
network-object object 172.19.39.94
network-object object 172.19.2.27
network-object object 172.19.39.92
network-object object 172.19.148.48
network-object object 172.19.39.91
network-object object 172.19.133.98
network-object object 172.19.35.98
network-object object 172.19.122.161
network-object object 172.19.35.96
network-object object 172.19.35.95
network-object object 172.19.35.94
network-object object 172.19.110.192
network-object object 172.19.35.109
network-object object 172.19.35.108
network-object object 172.19.35.103
network-object object 172.19.46.24
network-object object 172.19.35.102
network-object object 172.19.39.97
network-object object 172.19.35.101
network-object object 172.19.39.95
network-object object 172.19.35.80
network-object object 172.19.35.141
network-object object 172.19.35.126
network-object object 172.19.35.113
network-object object 172.19.35.111
network-object object 172.19.35.110
network-object object 172.19.52.73
network-object object 172.19.122.116
network-object object 172.19.122.115
network-object object 172.17.27.41
network-object object 172.19.35.93
network-object object 10.200.76.69
network-object object 172.19.35.92
network-object object 10.200.76.33
network-object object 172.19.35.91
network-object object 172.19.35.90
object-group network 1031882COLEMPU001_Local_Peru
description 1031882COLEMPU001_Local_Peru
network-object object 172.27.124.140
network-object object 172.27.124.142
network-object object 172.27.124.141
network-object object 172.27.124.139
network-object object 172.27.124.138
network-object object 172.27.124.137
network-object object 181.57.190.7
network-object object 172.27.124.134
network-object object 181.57.190.6
network-object object 172.27.124.133
network-object object 172.27.124.132
network-object object 172.27.124.147
network-object object 172.27.124.146
network-object object 172.27.124.144
object-group network 1031882COLEMPU02_Local_Peru
description 1031882COLEMPU02_Local_Peru
network-object object 172.27.125.145
network-object object 190.85.217.117
network-object object 172.27.125.144
network-object object 190.85.217.116
network-object object 172.27.125.143
network-object object 190.85.217.114
network-object object 190.85.217.113
network-object object 172.27.125.142
network-object object 172.27.125.141
network-object object 190.85.217.112
network-object object 172.27.125.140
network-object object 172.27.125.138
network-object object 172.27.125.137
network-object object 172.27.125.151
network-object object 172.27.125.150
network-object object 172.27.125.147
network-object object 172.27.125.146
network-object object 190.85.217.118
object-group network 1015064COLBEHB001_Local_Peru
description 1015064COLBEHB001_Local_Peru
network-object object 10.40.34.0
network-object object 10.40.34.128
network-object object 190.85.223.96
object-group network 1031882COLBEHB002_Local_Peru
description 1031882COLBEHB002_Local_Peru
network-object object 190.85.220.128
network-object object 10.40.54.128
network-object object 10.40.55.0
object-group network L2LPeru_Local_2
description L2LPeru_Local_2
group-object 1031882COLEMPU001_Local_Peru
group-object 1031882COLEMPU02_Local_Peru
group-object 1015064COLBEHB001_Local_Peru
group-object 1031882COLBEHB002_Local_Peru
object-group network 1105562COLNEGO001
description RF1093761
network-object object 190.85.227.180
network-object object 190.85.227.179
object-group network 1034960COLNEGO001_Local
description RF1088599
network-object object 190.85.224.211
network-object object 190.85.224.212
object-group network 1034960COLNEG001_Remote2
network-object object 172.16.111.0
object-group network 1034960COLNEG001_Remote3
network-object object 172.16.112.0
object-group network 1034960COLNEG001_Remote5
network-object object 172.16.114.0
object-group network 1034960COLNEG001_Remote4
network-object object 172.16.113.0
object-group network 1015064COLBEHB001_Remote
network-object object 10.119.170.77
network-object object 10.119.170.75
object-group network 1015064COLBEHB001_Local
network-object object 190.85.223.108
network-object object 190.85.223.107
network-object object 190.85.223.111
network-object object 190.85.223.110
network-object object 190.85.223.109
object-group network FMC_INLINE_src_rule_268436562
description Auto Generated by FMC from src of UnifiedNGFWRule# 122 (PES-
ACP/default)
network-object object 172.20.40.92
network-object object 172.20.40.94
network-object object 172.20.40.93
object-group network 1042578COLNEGO001-Remote
description 1042578
network-object object 172.16.4.0_1042578
network-object object 172.16.0.0_24
object-group network 1042578COLNEGO001-Local
network-object object 190.85.225.211
network-object object 190.85.225.213
object-group network 1000465COLEMPE001_Remote
network-object object 172.23.20.0_29
object-group network 1000465COLEMPE001_Local
network-object object 190.85.224.112_1000465
object-group network 1025000COLNEGO001_Local_Natted
description 1025000COLNEGO001_Local_Natted
network-object object 192.168.225.30_1025000
object-group network PROYECTO_HUB_Remote
network-object object 200.95.160.192
object-group network PROYECTO_HUB_Local
network-object object 172.30.231.93
network-object object 172.30.231.92
network-object object 172.30.231.91
network-object object 172.30.231.90
network-object object 172.30.234.90
network-object object 172.30.231.97
network-object object 172.30.231.96
network-object object 172.30.231.95
network-object object 172.30.231.94
object-group network 1000465COLEMPE001_Remote2
network-object object 10.75.87.0_1000465
network-object object 10.75.95.0_1000465
network-object object 10.75.87.18
object-group network 1042761COLBEHB001_Remote
description 1042761COLBEHB001_Remote
network-object object 10.196.187.0
network-object object 10.196.58.0
network-object object 10.196.66.0
network-object object 10.196.171.0
network-object object 10.196.202.0
object-group network 1042761COLBEHB001_Local
description 1042761COLBEHB001_Local
network-object object 181.57.190.5
object-group network 1044849COLNEGO001-Remoto
network-object object 192.9.200.0_24
object-group network 1044849COLNEGO001-Local
network-object object 190.85.227.80_28
object-group network 1044849COLNEGO001_Remoto3
network-object object 10.10.70.0
object-group network 1000465COLEMPE001_Remote3
network-object object 192.168.252.8_29
object-group network 1046894COLBEPU001-remoto
network-object object 192.168.15.0_24
network-object object 10.106.179.0_24
network-object object 192.168.10.0_23
object-group network 1046894COLBEPU001-local
network-object object 10.40.68.0_25
object-group network 1000465COLEMPE001_Remote4
network-object object 172.18.173.17
object-group network 1005900COLNEGO001-remote
network-object object 192.168.2.0_24
network-object object 192.168.3.0_24
network-object object 192.168.5.0_24
network-object object 192.168.4.0_24
network-object object 192.168.1.0_24
object-group network 1005900COLNEGO001-local
network-object object 190.85.228.180
network-object object 190.85.228.179
object-group network 1000465COLEMPE001_Remote5
network-object object 172.28.101.164
object-group network 1042578COLNEGO001-remoto2
network-object object 10.0.0.0_24
object-group network 1042578COLNEGO001-local2
network-object object 190.85.225.212
network-object object 190.85.225.213
object-group network 1000113COLNEGO001_remote
description RF212203
network-object object 192.168.2.0_M24
object-group network 1000113COLNEGO001_local
description RF212203
network-object object 190.85.226.96_28
object-group network 1007731COLNEGO002_Remote2
description 172.29.12.4
network-object object 172.29.12.4
network-object object 172.29.14.22
network-object object 172.29.13.13
object-group network 1042761COLBEHB001_Remote2
network-object object 10.196.202.0
object-group network 1000465COLEMPE001-remotematrix
network-object object 192.168.234.0_28
object-group service SNMP udp
port-object eq snmp
object-group service 8080 tcp
port-object eq 8080
object-group service 1433 tcp
port-object eq 1433
object-group service SSH tcp
port-object eq ssh
object-group service 3306 tcp
port-object eq 3306
object-group service HTTPS tcp
port-object eq https
object-group service HTTP tcp
port-object eq www
object-group network 1042409COLNEGO00001-Local
network-object object 190.85.224.148
network-object object 190.85.224.147
network-object object 190.85.224.149
object-group network 1042409COLNEGO00001-Remoto
network-object object 172.16.5.163
object-group network 1046894COLBEPU001-Remoto2
network-object object 10.0.20.0_24
object-group network FMC_INLINE_src_rule_268436518
description Auto Generated by FMC from src of UnifiedNGFWRule# 76 (PES-
ACP/default)
group-object 1004859COLNEGO001-remote
network-object object 190.85.225.224-28
object-group network FMC_INLINE_dst_rule_268436518
description Auto Generated by FMC from dst of UnifiedNGFWRule# 76 (PES-
ACP/default)
group-object 1004859COLNEGO001-remote
network-object object 190.85.225.224-28
object-group network 1046894COLBEPU001-Remoto3
network-object object 10.117.100.0_22
object-group network 1046894COLBEPU001-Remoto6
network-object object 10.197.166.0
object-group network FMC_INLINE_src_rule_268437509
description Auto Generated by FMC from src of UnifiedNGFWRule# 71 (PES-
ACP/default)
group-object 1046894COLBEPU001-Remoto6
group-object 1046894COLBEPU001-local
object-group network FMC_INLINE_src_rule_268436590
description Auto Generated by FMC from src of UnifiedNGFWRule# 72 (PES-
ACP/default)
group-object 1046894COLBEPU001-Remoto2
group-object 1046894COLBEPU001-local
object-group network FMC_INLINE_dst_rule_268436590
description Auto Generated by FMC from dst of UnifiedNGFWRule# 72 (PES-
ACP/default)
group-object 1046894COLBEPU001-Remoto2
group-object 1046894COLBEPU001-local
object-group network VPN-SMMX-local
network-object object obj-172.30.201.0
object-group network FMC_INLINE_dst_rule_268436595
description Auto Generated by FMC from dst of UnifiedNGFWRule# 171 (PES-
ACP/default)
network-object object 190.85.232.89
network-object object 190.85.232.93
object-group service 162UDP udp
port-object eq snmptrap
object-group network VPN-SMMX-Remoto
network-object object 172.20.40.129
object-group network FMC_INLINE_src_rule_268436566
description Auto Generated by FMC from src of UnifiedNGFWRule# 126 (PES-
ACP/default)
group-object VPN-SMMX-local
group-object VPN-SMMX-Remoto
group-object ITOC_TRMTY_Remote
object-group network FMC_INLINE_dst_rule_268436566
description Auto Generated by FMC from dst of UnifiedNGFWRule# 126 (PES-
ACP/default)
group-object VPN-SMMX-local
group-object ITOC_TRMTY_Local
group-object VPN-SMMX-Remoto
object-group network 1034960COLNEGO001_Remote6
network-object object 172.16.115.0_24
object-group network 1029962COLNEGO001-Local
description RF1087154 - RF1087154
network-object object 190.85.231.41
network-object object 190.85.231.37
object-group network 1029962COLNEGO001-Remoto
network-object object 172.18.20.166
network-object object 172.22.211.5
object-group network 1033405COLBEPU002-Remote
network-object object 10.218.41.25
network-object object 10.218.41.105
network-object object 192.168.8.155
network-object object 172.18.125.139
network-object object 10.218.41.115
network-object object 172.18.125.208
network-object object 10.218.41.90
network-object object 172.18.125.209
network-object object 192.168.8.33
network-object object 172.18.125.137
network-object object 10.218.41.106
network-object object 172.18.125.167
network-object object 10.218.41.116
network-object object 172.18.125.169
network-object object 192.168.8.156
network-object object 172.18.125.138
network-object object 10.218.41.114
network-object object 172.18.125.168
network-object object 172.18.125.207
network-object object 192.168.8.157
network-object object 10.218.41.104
network-object object 172.20.169.71
network-object object 172.16.68.54
network-object object 172.23.244.41
network-object object 172.16.168.105
network-object object 172.16.168.215
network-object object 172.20.189.53
network-object object 172.17.2.144
network-object object 172.16.68.121
network-object object 172.23.244.50
network-object object 172.24.5.130
network-object object 172.17.2.153
network-object object 172.23.244.76
network-object object 172.23.244.156
network-object object 172.17.2.52
network-object object 172.16.68.43
network-object object 172.23.244.30
network-object object 172.16.68.48
network-object object 172.20.169.245
network-object object 172.16.168.106
network-object object 172.20.169.72
network-object object 172.16.68.60
network-object object 172.23.244.44
network-object object 172.23.244.34
network-object object 172.24.3.53
network-object object 172.16.197.139
network-object object 172.17.2.146
network-object object 172.16.68.53
network-object object 172.23.244.39
network-object object 172.20.169.70
network-object object 172.23.244.32
network-object object 172.20.169.244
network-object object 172.16.68.47
network-object object 172.23.244.51
network-object object 172.23.244.112
network-object object 172.16.68.49
network-object object 172.17.2.180
network-object object 172.24.0.233
network-object object 172.16.68.22
network-object object 172.23.244.254
network-object object 172.23.244.35
network-object object 172.20.169.246
network-object object 192.168.136.162
object-group network 1033405COLBEPU002-Local
network-object object 10.40.86.27
network-object object 10.40.86.26
network-object object 10.40.86.29
network-object object 190.85.220.199
network-object object 10.40.86.14
network-object object 10.40.86.25
network-object object 10.40.86.28
network-object object 10.40.86.5
network-object object 10.40.86.16
network-object object 10.40.86.18
network-object object 10.40.86.7
network-object object 10.40.86.15
network-object object 10.40.86.17
network-object object 10.40.86.6
network-object object 10.40.86.32
network-object object 10.40.86.24
network-object object 10.40.86.31
network-object object 10.40.86.9
network-object object 10.40.86.23
network-object object 190.85.220.196
network-object object 10.40.86.19
network-object object 10.40.86.30
network-object object 10.40.86.8
network-object object 10.40.86.22
network-object object 10.40.86.33
network-object object 10.40.86.13
network-object object 10.40.86.10
network-object object 10.40.86.21
network-object object 10.40.86.12
network-object object 10.40.86.20
network-object object 10.40.86.11
network-object object 190.85.220.197
network-object object 190.85.220.198
object-group network 1046894COLBEPU001-Remoto5
network-object object 10.197.66.0
object-group network FMC_INLINE_src_rule_268437505
description Auto Generated by FMC from src of UnifiedNGFWRule# 74 (PES-
ACP/default)
group-object 1046894COLBEPU001-local
group-object 1046894COLBEPU001-Remoto5
object-group network FMC_INLINE_dst_rule_268437505
description Auto Generated by FMC from dst of UnifiedNGFWRule# 74 (PES-
ACP/default)
group-object 1046894COLBEPU001-local
group-object 1046894COLBEPU001-Remoto5
object-group network FMC_INLINE_src_rule_268437506
description Auto Generated by FMC from src of UnifiedNGFWRule# 73 (PES-
ACP/default)
group-object 1046894COLBEPU001-Remoto3
group-object 1046894COLBEPU001-local
object-group network FMC_INLINE_dst_rule_268437506
description Auto Generated by FMC from dst of UnifiedNGFWRule# 73 (PES-
ACP/default)
group-object 1046894COLBEPU001-Remoto3
group-object 1046894COLBEPU001-local
object-group network FMC_INLINE_dst_rule_268437509
description Auto Generated by FMC from dst of UnifiedNGFWRule# 71 (PES-
ACP/default)
group-object 1046894COLBEPU001-Remoto6
group-object 1046894COLBEPU001-local
object-group network 1004112COLNEGO001
network-object object 190.85.226.28
object-group service 8086 tcp
port-object eq 8086
object-group network 1084267COLNEGO001_Remoto
network-object object 10.10.20.0_24
network-object object 192.168.25.0_24
object-group network 1084267COLNEGO001_local
description RF1093388
network-object object 190.85.225.20
object-group network 1045210COLNEGO001_local
network-object object 190.85.225.36
network-object object 190.85.225.35
object-group network 1045210COLNEGO001_remoto
network-object object 192.168.231.0_24
object-group network 1089487COLNEGO001_Remote
network-object object 192.168.4.0_24
network-object object 192.168.10.0_24
object-group network 1089487COLNEGO001_local
network-object object 190.85.227.131
network-object object 190.85.227.132
object-group network 1029962COLNEGO001-Remoto3
network-object object 172.17.10.69
object-group network 1025000COLNEGO001-local2
network-object object 190.85.229.228
object-group network 1025000COLNEGO001-remoto2
network-object object 10.120.17.24-32
object-group network 1025000COLNEGO001-local3
network-object object 190.85.229.228
object-group service DM_INLINE_SERVICE_3_icmp_2
service-object icmp
object-group network 1000134COLEMPU001-Local
network-object object 190.85.221.75
object-group network 1000134COLEMPU001-Remoto
description RF1082723
network-object object 10.244.184.48
object-group network 1094464COLNEGO001-Local
network-object object 190.85.230.211
object-group network FMC_INLINE_dst_rule_268437530
description Auto Generated by FMC from dst of UnifiedNGFWRule# 188 (PES-
ACP/default)
network-object object 1007731COLNEGO001-APP004-1
network-object object 1007731COLNEGO001-APP005-1
object-group network 1094464COLNEGO001-Remoto
network-object object 10.60.10.24_29
object-group service DM_INLINE_SERVICE_2_icmp_2
service-object icmp
object-group network 1029962COLNEGO001-Remoto2
network-object object 10.0.31.12
object-group network FMC_INLINE_dst_rule_268437535
description Auto Generated by FMC from dst of UnifiedNGFWRule# 189 (PES-
ACP/default)
network-object object obj-190.85.220.79
network-object object obj-190.85.220.84
object-group network FMC_INLINE_dst_rule_268437534
description Auto Generated by FMC from dst of UnifiedNGFWRule# 190 (PES-
ACP/default)
network-object object obj-190.85.220.79
network-object object obj-190.85.220.84
object-group network 1000465COLEMPE001_Remoto
description RF1145195
network-object object 192.168.3.53
network-object object 192.168.3.62
object-group network obj-ODIN_Group
description ODIN_Group
network-object object 40.67.220.206
network-object object 13.76.40.125
network-object object 122.15.57.250_31
network-object object 175.143.68.233_32
network-object object 122.15.57.254
network-object object 175.139.199.221
network-object object 52.148.112.32_28
network-object object 125.22.76.170_31
network-object object 80.24.14.248
network-object object 203.214.176.0_24
network-object object 203.214.176.0_23
network-object object 111.221.54.0_25
network-object object 122.15.57.252_31
network-object object 111.93.227.66_31
network-object object 111.93.174.68_31
network-object object 195.77.178.112_29
network-object object 52.253.80.0_26
network-object object 111.93.227.68_31
network-object object 111.93.174.70
network-object object 199.115.107.43
network-object object 111.93.227.70
network-object object 125.22.76.174
network-object object 175.143.68.233
network-object object 111.93.174.66_31
network-object object 185.152.192.0_22
network-object object 203.112.231.238
network-object object 175.139.199.221_32
network-object object 125.22.76.172_31
network-object object 52.148.112.192_28
object-group network FMC_INLINE_dst_rule_268437556
description Auto Generated by FMC from dst of UnifiedNGFWRule# 159 (PES-
ACP/default)
network-object object 190.85.232.89
network-object object 190.85.232.93
object-group network 1037315COLNEGO0001
description IM1073889
network-object object 190.85.226.192_28
object-group network FMC_INLINE_src_rule_268437548
description Auto Generated by FMC from src of UnifiedNGFWRule# 167 (PES-
ACP/default)
network-object 41.221.193.161 255.255.255.255
network-object 41.74.140.209 255.255.255.255
object-group network FMC_INLINE_src_rule_268437551
description Auto Generated by FMC from src of UnifiedNGFWRule# 158 (PES-
ACP/default)
network-object object 83.33.39.182
network-object object 169.47.176.204
network-object object 81.202.96.179
network-object object 169.45.237.213
object-group network 1034960COLNEGO001_Remoto7
network-object object 10.40.40.0_24
network-object object 172.16.117.0
network-object object 172.16.116.0_24
network-object object 10.40.41.0_24
object-group network FMC_INLINE_src_rule_268438533
description Auto Generated by FMC from src of UnifiedNGFWRule# 156 (PES-
ACP/default)
network-object object obj-193.105.74.58
network-object object obj-62.140.31.58
object-group service NTP-UDP udp
port-object eq ntp
object-group service POP-3 tcp
port-object eq pop3
object-group service IMAP tcp
port-object eq imap4
object-group service SMTPS tcp
port-object eq 465
object-group service DNS_over_UDP udp
port-object eq domain
object-group service SMTP tcp
port-object eq smtp
object-group service DNS_over_TCP tcp
port-object eq domain
object-group service NTP-TCP tcp
port-object eq 123
object-group service POP-2 tcp
port-object eq pop2
object-group network 1029962COLNEGO001-Remoto4
description 1029962COLNEGO001-Remoto4 para 190.143.65.254 RF1099478
network-object object 172.22.211.5
object-group network FMC_INLINE_dst_rule_268438540
description Auto Generated by FMC from dst of UnifiedNGFWRule# 61 (PES-
ACP/default)
group-object 1029962COLNEGO001-Remoto3
group-object 1029962COLNEGO001-Remoto4
object-group network FMC_INLINE_src_rule_268438562
description Auto Generated by FMC from src of UnifiedNGFWRule# 149 (PES-
ACP/default)
network-object object 94.188.207.0_24
network-object object 205.234.209.0_26
network-object object 94.188.205.0_24
network-object object 66.22.0.0_19
network-object object 216.246.38.1
object-group network FMC_INLINE_dst_rule_268438562
description Auto Generated by FMC from dst of UnifiedNGFWRule# 149 (PES-
ACP/default)
network-object object 190.85.232.121
network-object object 190.85.232.120
object-group network obj-OACICLOUD
description Redes de OACI Cloud
network-object object obj-181.49.117.0
network-object object obj-190.144.177.0
network-object object obj-181.49.109.0
object-group network FMC_INLINE_src_rule_268438563
description Auto Generated by FMC from src of UnifiedNGFWRule# 148 (PES-
ACP/default)
network-object object 94.188.207.0_24
network-object object 205.234.209.0_26
network-object object 94.188.205.0_24
network-object object 66.22.0.0_19
network-object object 216.246.38.1
object-group network FMC_INLINE_dst_rule_268438563
description Auto Generated by FMC from dst of UnifiedNGFWRule# 148 (PES-
ACP/default)
network-object object 190.85.232.121
network-object object 190.85.232.120
object-group network 1110130COLNEGO001-Remoto
description RF1118207
network-object object 172.30.196.20
object-group network 1029962COLNEGO001
description SCI - 1029962COLNEGO001
network-object object 190.85.231.32_28
object-group network FMC_INLINE_src_rule_268438610
description Auto Generated by FMC from src of UnifiedNGFWRule# 41 (PES-
ACP/default)
group-object 1037315COLNEGO0001
group-object 1029962COLNEGO001
object-group network 1111563COLNEGO001-Remoto
description RF1133929
network-object object 192.168.170.0_24
object-group network 1111563COLNEGO001-Local
description RF1133929
network-object object 190.85.225.115
object-group network 1029962COLNEGO001-Remoto5
description 1029962COLNEGO001
network-object object 172.27.220.165
object-group network FMC_INLINE_dst_rule_268438569
description Auto Generated by FMC from dst of UnifiedNGFWRule# 15 (PES-
ACP/default)
network-object 190.85.225.115 255.255.255.255
group-object 1111563COLNEGO001-Remoto
object-group network FMC_INLINE_dst_rule_268438570
description Auto Generated by FMC from dst of UnifiedNGFWRule# 16 (PES-
ACP/default)
network-object object 181.49.117.136_32
network-object object 190.85.232.93_32
network-object object 190.85.232.54_32
object-group network FMC_INLINE_src_rule_268438571
description Auto Generated by FMC from src of UnifiedNGFWRule# 17 (PES-
ACP/default)
network-object object 181.49.117.136_32
network-object object 190.85.232.93_32
network-object object 190.85.232.54_32
object-group network VPN-POOL-SOP
description VPN SOPORTE TEAM
network-object object 172.29.4.224_28
object-group network FMC_INLINE_src_rule_268438577
description Auto Generated by FMC from src of UnifiedNGFWRule# 11 (PES-
ACP/default)
network-object object 10.67.0.240_28
network-object object 10.68.0.16_28
network-object object 10.65.0.192_28
network-object object 10.64.0.0_28
network-object object 10.67.0.112_28
network-object object 10.65.0.176_28
network-object object 10.66.0.16_28
network-object object 10.68.0.0_28
network-object object 10.65.0.0_28
network-object object 10.66.0.0_28
network-object object 10.67.0.96_28
network-object object 10.65.0.160_28
network-object object 10.67.0.80_28
network-object object 10.65.0.128_28
network-object object 10.65.0.208_28
network-object object 10.65.0.16_28
network-object object 10.67.0.144_28
network-object object 10.67.0.32_28
network-object object 10.65.0.80_28
network-object object 10.65.0.224_28
network-object object 10.67.0.16_28
network-object object 10.65.0.64_28
network-object object 10.66.0.32_28
network-object object 10.67.0.0_28
network-object object 10.65.0.48_28
network-object object 10.40.232.0_28
network-object object 10.67.0.48_28
network-object object 10.68.0.32_28
network-object object 10.65.0.32_28
network-object object 10.65.1.0_28
network-object object 10.67.0.128_28
network-object object 10.67.0.64_28
network-object object 10.65.0.112_28
network-object object 10.65.0.96_28
group-object VPN-Pool
network-object object 10.65.0.144_28
network-object object 10.66.0.48_28
group-object VPN-POOL-SOP
network-object object 10.67.0.160_28
network-object object 10.68.0.48_28
network-object object 10.65.1.16_28
network-object object 10.65.1.32_28
network-object object 10.65.1.48_28
network-object object 10.65.1.64_28
network-object object 10.69.0.16_28
object-group service 587 tcp
port-object eq 587
object-group network 1113492COLNEGO001-Remoto
description RF1150091
network-object object 192.168.251.46
network-object object 192.168.251.47
object-group network 1113492COLNEGO001-Local
description RF1150091
network-object object 190.85.226.64_28
object-group network 1113492COLNEGO001-Remoto1
description RF1150091
network-object object 192.168.242.13
network-object object obj-192.168.242.15
object-group network 1110130COLNEGO001-Remoto1
description RF1156030
network-object object 10.240.17.192_28
network-object object 10.240.0.0_28
object-group network 1113492COLNEGO001-Remoto2
description RF1157786
network-object object 10.133.82.0_24
object-group network 1113492COLNEGO001-Remoto3
description RF1157786
network-object object 10.195.82.0_24
object-group network 1113492COLNEGO001-Remoto4
description RF1157786
network-object object 10.0.0.20_32
object-group network 1037315COLNEGO001-Remoto
network-object object 10.240.17.192_28
network-object object 10.240.0.0_28
object-group network 1110130COLNEGO001-Local1
description RF1118207
network-object object 190.85.225.3
object-group network 1067043COLNEGO001
description RUSH
network-object object 190.85.229.176_28
object-group network FMC_INLINE_dst_rule_268438583
description Auto Generated by FMC from dst of UnifiedNGFWRule# 58 (PES-
ACP/default)
network-object object 190.85.225.160_28
group-object 1067043COLNEGO001
object-group service SIP udp
port-object eq sip
object-group network 1113492COLNEGO001-REMOTO5
network-object object 203.184.81.73_32
network-object object 203.184.81.83_32
network-object object 203.184.81.98_32
object-group network FMC_INLINE_dst_rule_268438604
description Auto Generated by FMC from dst of UnifiedNGFWRule# 29 (PES-
ACP/default)
network-object object 190.85.226.67
network-object object 190.85.226.70
object-group network 1113492COLNEGO001-Remoto6
description RF1170051
network-object object 172.16.134.130
object-group network 1113492COLNEGO001-Remoto7
description RF1171829
network-object object 172.18.1.0_24
object-group network FMC_INLINE_dst_rule_268438611
description Auto Generated by FMC from dst of UnifiedNGFWRule# 42 (PES-
ACP/default)
group-object 1037315COLNEGO0001
group-object 1029962COLNEGO001
object-group network COLJUEGOS-SCISOF-Remoto
description SCISOF
network-object object 10.240.17.192_28
network-object object 10.240.0.0_28
object-group network FMC_INLINE_src_rule_268438591
description Auto Generated by FMC from src of UnifiedNGFWRule# 59 (PES-
ACP/default)
network-object object 190.85.225.160_28
group-object 1067043COLNEGO001
object-group network 1127179COLNEGO001-Remoto
description RF1202614
network-object object 192.168.0.0_24
object-group network 1127179COLNEGO001-Local
description RF1202614
network-object object 190.85.226.208_28
access-list CSM_FW_ACL_ remark rule-id 9998: PREFILTER POLICY: Default Tunnel and
Priority Policy
access-list CSM_FW_ACL_ remark rule-id 9998: RULE: DEFAULT TUNNEL ACTION RULE
access-list CSM_FW_ACL_ advanced permit ipinip any any rule-id 9998
access-list CSM_FW_ACL_ advanced permit udp any eq 3544 any range 1025 65535 rule-
id 9998
access-list CSM_FW_ACL_ advanced permit udp any range 1025 65535 any eq 3544 rule-
id 9998
access-list CSM_FW_ACL_ advanced permit 41 any any rule-id 9998
access-list CSM_FW_ACL_ advanced permit gre any any rule-id 9998
access-list CSM_FW_ACL_ remark rule-id 268438549: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438549: L7 RULE: Pruebas_Navegacion
access-list CSM_FW_ACL_ advanced permit ip object 190.85.216.170_32 any rule-id
268438549
access-list CSM_FW_ACL_ remark rule-id 268440581: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268440581: L7 RULE: Test-VPN-1097502
access-list CSM_FW_ACL_ advanced permit ip object 10.66.0.32_28 object obj-
190.85.217.224 rule-id 268440581
access-list CSM_FW_ACL_ remark rule-id 268440582: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268440582: L7 RULE: ACP - mgmt
access-list CSM_FW_ACL_ advanced permit ip object obj-172.20.189.21 object obj-NAT-
172.20.10.199 rule-id 268440582
access-list CSM_FW_ACL_ remark rule-id 268440580: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268440580: L7 RULE: ACP - 1113492 ONLINE
SOLUTION
access-list CSM_FW_ACL_ advanced permit ip any object-group 1113492COLNEGO001-Local
rule-id 268440580
access-list CSM_FW_ACL_ remark rule-id 268438609: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438609: L7 RULE: Tienda-ECUADOR
access-list CSM_FW_ACL_ advanced permit ip object obj-190.63.134.150 object obj-
190.85.239.76 rule-id 268438609
access-list CSM_FW_ACL_ remark rule-id 268438599: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438599: L7 RULE: Internet-ACL_#21-
TiendasyCPs
access-list CSM_FW_ACL_ advanced permit ip ifc outside any object obj-190.85.239.0
rule-id 268438599
access-list CSM_FW_ACL_ remark rule-id 268440576: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268440576: L7 RULE: ACP Migracion exChange a
Hostopia
access-list CSM_FW_ACL_ advanced permit ip any any rule-id 268440576
access-list CSM_FW_ACL_ remark rule-id 268438600: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438600: L7 RULE: Internet-ACL_#4
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any 190.85.239.0
255.255.255.0 object-group DM_INLINE_TCP_8 rule-id 268438600
access-list CSM_FW_ACL_ remark rule-id 268438586: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438586: L4 RULE: ACP-LAB
access-list CSM_FW_ACL_ advanced deny ip host 186.147.58.160 host 190.85.225.164
rule-id 268438586 event-log flow-start
access-list CSM_FW_ACL_ remark rule-id 268438584: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438584: L7 RULE: 1112689COLNEGO001-B
access-list CSM_FW_ACL_ advanced permit ip any object 190.85.225.160_28 rule-id
268438584
access-list CSM_FW_ACL_ remark rule-id 268438577: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438577: L7 RULE: Anyconnect Pools
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
FMC_INLINE_src_rule_268438577 any rule-id 268438577
access-list CSM_FW_ACL_ remark rule-id 268438597: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438597: L7 RULE: TELEGUARDIA SIP IN
access-list CSM_FW_ACL_ advanced permit udp ifc outside object 190.144.159.150 ifc
AMX-COL-SMBBrnz object 190.85.232.153 object-group SIP rule-id 268438597
access-list CSM_FW_ACL_ remark rule-id 268438598: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438598: L7 RULE: TELEGUARDIA SIP OUT
access-list CSM_FW_ACL_ advanced permit udp ifc AMX-COL-SMBBrnz object
190.85.232.153 ifc outside object 190.144.159.150 object-group SIP rule-id
268438598
access-list CSM_FW_ACL_ remark rule-id 268438587: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438587: L7 RULE: TELEGUARDIA
access-list CSM_FW_ACL_ advanced permit ip any object 190.85.232.153 rule-id
268438587
access-list CSM_FW_ACL_ remark rule-id 268438569: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438569: L7 RULE: TEST_190.85.225.115
access-list CSM_FW_ACL_ advanced permit ip any object-group
FMC_INLINE_dst_rule_268438569 rule-id 268438569
access-list CSM_FW_ACL_ remark rule-id 268438570: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438570: L7 RULE: ACP_IN-RF1135579-Qualys
access-list CSM_FW_ACL_ advanced permit ip ifc outside object 64.39.96.0_20 object-
group FMC_INLINE_dst_rule_268438570 rule-id 268438570
access-list CSM_FW_ACL_ remark rule-id 268438571: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438571: L7 RULE: ACP_OUT-RF1135579-Qualys
access-list CSM_FW_ACL_ advanced permit ip object-group
FMC_INLINE_src_rule_268438571 ifc outside object 64.39.96.0_20 rule-id 268438571
access-list CSM_FW_ACL_ remark rule-id 268438606: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438606: L7 RULE: ACP-1041052COLBEHB001-
1015064
access-list CSM_FW_ACL_ advanced permit ip ifc 1015064COLBEHB001 object
190.85.223.96 ifc 1041052COLBEHB001 object obj-190.85.218.32 rule-id 268438606
access-list CSM_FW_ACL_ remark rule-id 268438607: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438607: L7 RULE: ACP-1015064COLBEHB001-
1041052
access-list CSM_FW_ACL_ advanced permit ip ifc 1041052COLBEHB001 object obj-
190.85.218.32 ifc 1015064COLBEHB001 object 190.85.223.96 rule-id 268438607
access-list CSM_FW_ACL_ remark rule-id 268440578: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268440578: L7 RULE: 1066315COLBEHB001 -
SERVICIOS DISTRIRED
access-list CSM_FW_ACL_ advanced permit ip any ifc 1066315COLBEHB001 object
190.85.222.100 rule-id 268440578
access-list CSM_FW_ACL_ remark rule-id 268440579: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268440579: L7 RULE: 1066315COLBEHB001-
Distrired
access-list CSM_FW_ACL_ advanced permit ip any ifc 1066315COLBEHB001 object obj-
190.85.217.4 rule-id 268440579
access-list CSM_FW_ACL_ remark rule-id 268438595: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438595: L7 RULE: ACP-1046894COLBEPU001-
1066315
access-list CSM_FW_ACL_ advanced permit ip ifc 1046894COLBEPU001 object obj-
190.85.217.0 ifc 1066315COLBEHB001 object obj-190.85.222.96 rule-id 268438595
access-list CSM_FW_ACL_ remark rule-id 268438596: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438596: L7 RULE: ACP-1066315COLBEHB001-
1046894
access-list CSM_FW_ACL_ advanced permit ip ifc 1066315COLBEHB001 object obj-
190.85.222.96 ifc 1046894COLBEPU001 object obj-190.85.217.0 rule-id 268438596
access-list CSM_FW_ACL_ remark rule-id 268440577: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268440577: L7 RULE: ACP - DDOS Sertisoft
access-list CSM_FW_ACL_ advanced permit ip any object 1007731COLNEGO001 rule-id
268440577
access-list CSM_FW_ACL_ remark rule-id 268438574: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438574: L7 RULE: ACP-_1000102COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc AMX-COL-SMBGold object
190.85.225.160_28 ifc 1112689COLBEPU001 object obj-190.85.221.192 rule-id 268438574

access-list CSM_FW_ACL_ remark rule-id 268438575: ACCESS POLICY: PES-ACP - Default


access-list CSM_FW_ACL_ remark rule-id 268438575: L7 RULE: ACP-
1112689COLBEPU001_1112689
access-list CSM_FW_ACL_ advanced permit ip ifc 1112689COLBEPU001 object obj-
190.85.221.192 ifc AMX-COL-SMBGold object 190.85.225.160_28 rule-id 268438575
access-list CSM_FW_ACL_ remark rule-id 268438557: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438557: L7 RULE: Internet
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any host 190.85.239.142 eq
8800 rule-id 268438557
access-list CSM_FW_ACL_ remark rule-id 268438558: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438558: L7 RULE: Internet salida
access-list CSM_FW_ACL_ advanced permit tcp host 190.85.239.142 eq 8800 ifc outside
any rule-id 268438558
access-list CSM_FW_ACL_ remark rule-id 268438604: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438604: L7 RULE: ONLINE SOLUTION 360 SA -
NAV
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any object-group
FMC_INLINE_dst_rule_268438604 object-group HTTP rule-id 268438604
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any object-group
FMC_INLINE_dst_rule_268438604 object-group HTTPS rule-id 268438604
access-list CSM_FW_ACL_ remark rule-id 268438580: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438580: L7 RULE: AUDIFARMA S.A.
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 eq 995 rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 eq 993 rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 eq 587 rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 eq imap4 rule-id 268438580
access-list CSM_FW_ACL_ advanced permit udp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 eq 143 rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 eq pop3 rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 eq smtp rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 eq 465 rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 eq domain rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 eq ldap rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 eq 88 rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 eq 464 rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 object-group HTTP rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 object-group HTTPS rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 object-group SMTP rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 object-group DNS_over_TCP rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 object-group POP-3 rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 object-group IMAP rule-id 268438580
access-list CSM_FW_ACL_ advanced permit udp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 object-group DNS_over_UDP rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 object-group SMTPS rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 object-group NTP-TCP rule-id 268438580
access-list CSM_FW_ACL_ advanced permit udp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 object-group NTP-UDP rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 object-group POP-2 rule-id 268438580
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any ifc 1010832COLBEHB001
object 181.57.190.228 object-group 587 rule-id 268438580
access-list CSM_FW_ACL_ remark rule-id 268438559: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438559: L7 RULE: ACP_IN-JAlarcon-
15_04_2020
access-list CSM_FW_ACL_ advanced permit ip any object 190.85.221.75 rule-id
268438559
access-list CSM_FW_ACL_ remark rule-id 268438593: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438593: L7 RULE: RF1163962 - 1092163
ALLOW
access-list CSM_FW_ACL_ advanced permit ip object 161.132.199.228_24 object obj-
190.85.232.119 rule-id 268438593
access-list CSM_FW_ACL_ remark rule-id 268438594: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438594: L7 RULE: RF1163962 - 1092163
BLOCK
access-list CSM_FW_ACL_ advanced permit ip any object obj-190.85.232.119 rule-id
268438594
access-list CSM_FW_ACL_ remark rule-id 268438560: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438560: L7 RULE: ACP_OUT-JAlarcon-
15_04_2020
access-list CSM_FW_ACL_ advanced permit ip object 190.85.221.75 ifc outside any
rule-id 268438560
access-list CSM_FW_ACL_ remark rule-id 268438561: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438561: L7 RULE: ACP_IN-OACI-21042020
access-list CSM_FW_ACL_ advanced permit tcp ifc outside object-group obj-OACICLOUD
object obj-190.85.239.17 object-group HTTP rule-id 268438561
access-list CSM_FW_ACL_ advanced permit tcp ifc outside object-group obj-OACICLOUD
object obj-190.85.239.17 object-group HTTPS rule-id 268438561
access-list CSM_FW_ACL_ advanced permit object-group DM_INLINE_SERVICE_2_icmp_2 ifc
outside object-group obj-OACICLOUD object obj-190.85.239.17 rule-id 268438561
access-list CSM_FW_ACL_ remark rule-id 268438555: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438555: L7 RULE: 1015064COLBEHB001-Test
access-list CSM_FW_ACL_ advanced permit ip ifc 1015064COLBEHB001 object-group
1015064COLBEHB001_Local ifc outside host 200.68.131.13 rule-id 268438555
access-list CSM_FW_ACL_ remark rule-id 268438556: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438556: L7 RULE: Prueba-1015064COLBEHB001
(1)
access-list CSM_FW_ACL_ advanced permit ip ifc outside host 200.68.131.13 ifc
1015064COLBEHB001 object-group 1015064COLBEHB001_Local rule-id 268438556
access-list CSM_FW_ACL_ remark rule-id 268436481: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436481: L7 RULE: Internal to Outside
access-list CSM_FW_ACL_ advanced permit ip any ifc outside any rule-id 268436481
access-list CSM_FW_ACL_ remark rule-id 268438553: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438553: L7 RULE: 1015064COLBEHB001
access-list CSM_FW_ACL_ advanced permit ip host 190.85.232.12 ifc outside host
200.68.131.13 rule-id 268438553
access-list CSM_FW_ACL_ remark rule-id 268436482: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436482: L7 RULE: Management to Any
access-list CSM_FW_ACL_ advanced permit ip ifc Mgmt any any rule-id 268436482
access-list CSM_FW_ACL_ remark rule-id 268438610: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438610: L7 RULE: VPN L2L SCISOF -
COLJUEGOS
access-list CSM_FW_ACL_ advanced permit ip object-group
FMC_INLINE_src_rule_268438610 object-group COLJUEGOS-SCISOF-Remoto rule-id
268438610
access-list CSM_FW_ACL_ remark rule-id 268438611: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438611: L7 RULE: VPN L2L COLJUEGOS -
SCISOF
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group COLJUEGOS-
SCISOF-Remoto object-group FMC_INLINE_dst_rule_268438611 rule-id 268438611
access-list CSM_FW_ACL_ remark rule-id 268440583: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268440583: L7 RULE: Prueba-1015064COLBEHB001
access-list CSM_FW_ACL_ advanced permit ip ifc outside host 200.68.131.13 host
190.85.232.12 rule-id 268440583
access-list CSM_FW_ACL_ remark rule-id 268438531: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438531: L7 RULE: Prueba
access-list CSM_FW_ACL_ advanced permit ip any host 190.85.239.38 rule-id 268438531

access-list CSM_FW_ACL_ remark rule-id 268437510: ACCESS POLICY: PES-ACP - Default


access-list CSM_FW_ACL_ remark rule-id 268437510: L7 RULE: 1004112COLNEGO001
access-list CSM_FW_ACL_ advanced permit tcp object-group 1004112COLNEGO001 object-
group 8086 any rule-id 268437510
access-list CSM_FW_ACL_ remark rule-id 268440584: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268440584: L7 RULE: VPN L2L
1127179COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1127179COLNEGO001-Remoto object-group 1127179COLNEGO001-Local rule-id 268440584
access-list CSM_FW_ACL_ remark rule-id 268438581: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438581: L7 RULE: VPN L2L
1113492COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1113492COLNEGO001-Remoto object-group 1113492COLNEGO001-Local rule-id 268438581
access-list CSM_FW_ACL_ remark rule-id 268438582: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438582: L7 RULE: VPN L2L
1113492COLNEGO001-1
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1113492COLNEGO001-Remoto1 object-group 1113492COLNEGO001-Local rule-id 268438582
access-list CSM_FW_ACL_ remark rule-id 268438588: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438588: L7 RULE: VPN L2L
1113492COLNEGO001-2
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1113492COLNEGO001-Remoto2 object-group 1113492COLNEGO001-Local rule-id 268438588
access-list CSM_FW_ACL_ remark rule-id 268438589: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438589: L7 RULE: VPN L2L
1113492COLNEGO001-3
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1113492COLNEGO001-Remoto3 object-group 1113492COLNEGO001-Local rule-id 268438589
access-list CSM_FW_ACL_ remark rule-id 268438590: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438590: L7 RULE: VPN L2L
1113492COLNEGO001-4
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1113492COLNEGO001-Remoto4 object-group 1113492COLNEGO001-Local rule-id 268438590
access-list CSM_FW_ACL_ remark rule-id 268438603: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438603: L7 RULE: VPN L2L
1113492COLNEGO001-5
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1113492COLNEGO001-REMOTO5 object-group 1113492COLNEGO001-Local rule-id 268438603
access-list CSM_FW_ACL_ remark rule-id 268438605: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438605: L7 RULE: VPN L2L
1113492COLNEGO001-6
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1113492COLNEGO001-Remoto6 object-group 1113492COLNEGO001-Local rule-id 268438605
access-list CSM_FW_ACL_ remark rule-id 268438608: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438608: L7 RULE: VPN L2L
1113492COLNEGO001-7
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1113492COLNEGO001-Remoto7 object-group 1113492COLNEGO001-Local rule-id 268438608
access-list CSM_FW_ACL_ remark rule-id 268436513: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436513: L7 RULE: VPN L2L ColtoMex
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1011971COLEMPU001_Mexico_Remote object-group 1011971COLEMPU001_Local rule-id
268436513
access-list CSM_FW_ACL_ remark rule-id 268438566: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438566: L7 RULE: VPN L2L
1111563COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1111563COLNEGO001-Remoto object-group 1111563COLNEGO001-Local rule-id 268438566
access-list CSM_FW_ACL_ remark rule-id 268438592: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438592: L7 RULE: VPN L2L
1110130COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1110130COLNEGO001-Remoto object-group 1110130COLNEGO001-Local1 rule-id 268438592
access-list CSM_FW_ACL_ remark rule-id 268438583: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438583: L7 RULE: VPN L2L
1110130COLNEGO001-1
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group COLJUEGOS-
SCISOF-Remoto object-group FMC_INLINE_dst_rule_268438583 rule-id 268438583
access-list CSM_FW_ACL_ remark rule-id 268438591: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438591: L7 RULE: VPN L2L
1037315COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
FMC_INLINE_src_rule_268438591 object-group COLJUEGOS-SCISOF-Remoto rule-id
268438591
access-list CSM_FW_ACL_ remark rule-id 268437504: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437504: L7 RULE: VPN L2L
1033405COLBEPU002
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1033405COLBEPU002-Remote object-group 1033405COLBEPU002-Local rule-id 268437504
access-list CSM_FW_ACL_ remark rule-id 268438540: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438540: L7 RULE: VPN L2L
1029962COLNEGO001-3
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1029962COLNEGO001-Local object-group FMC_INLINE_dst_rule_268438540 rule-id
268438540
access-list CSM_FW_ACL_ remark rule-id 268438541: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438541: L7 RULE: VPN L2L
1029962COLNEGO001-2
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1029962COLNEGO001-Local object-group 1029962COLNEGO001-Remoto2 rule-id 268438541
access-list CSM_FW_ACL_ remark rule-id 268438567: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438567: L7 RULE: VPN L2L
1029962COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1029962COLNEGO001-Local object-group 1029962COLNEGO001-Remoto rule-id 268438567
access-list CSM_FW_ACL_ remark rule-id 268438568: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438568: L7 RULE: VPN L2L
1029962COLNEGO001-4
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1029962COLNEGO001-Local object-group 1029962COLNEGO001-Remoto5 rule-id 268438568
access-list CSM_FW_ACL_ remark rule-id 268438542: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438542: L7 RULE: VPN L2L
1042761COLBEHB001-2
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1042761COLBEHB001_Remote2 object-group 1042761COLBEHB001_Local rule-id 268438542
access-list CSM_FW_ACL_ remark rule-id 268438579: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438579: L7 RULE: VPN L2L
1000465COLEMPE001-1
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group L2L-1000465-
GUASIMALES object-group 1000465COLEMPE001_Remoto rule-id 268438579
access-list CSM_FW_ACL_ remark rule-id 268438543: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438543: L7 RULE: VPN 1000465COLEMPE001-
gpmatrix
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1000465COLEMPE001-remotematrix object-group 1000465COLEMPE001_Local rule-id
268438543
access-list CSM_FW_ACL_ remark rule-id 268436514: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436514: L7 RULE: VPN L2L-1-1000465-to-
Guisamal
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group L2L-GUASIMALES-
1000465 object-group L2L-1000465-GUASIMALES rule-id 268436514
access-list CSM_FW_ACL_ remark rule-id 268436515: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436515: L7 RULE: VPN L2L-2-1000465-to-
Guisamal
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group L2L-2-
Guisamales-1000465 object-group L2L-1000465-GUASIMALES rule-id 268436515
access-list CSM_FW_ACL_ remark rule-id 268436516: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436516: L7 RULE: VPN L2L-3-1000465-to-
guismal
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group L2L-3-Guismal
object-group L2L-1000465-GUASIMALES rule-id 268436516
access-list CSM_FW_ACL_ remark rule-id 268437509: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437509: L7 RULE: VPN L2L
1046894COLBEPU001-5
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
FMC_INLINE_src_rule_268437509 object-group FMC_INLINE_dst_rule_268437509 rule-id
268437509
access-list CSM_FW_ACL_ remark rule-id 268436590: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436590: L7 RULE: VPN L2L
1046894COLBEPU001-2
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
FMC_INLINE_src_rule_268436590 object-group FMC_INLINE_dst_rule_268436590 rule-id
268436590
access-list CSM_FW_ACL_ remark rule-id 268437506: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437506: L7 RULE: VPN L2L
1046894COLBEPU001-3
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
FMC_INLINE_src_rule_268437506 object-group FMC_INLINE_dst_rule_268437506 rule-id
268437506
access-list CSM_FW_ACL_ remark rule-id 268437505: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437505: L7 RULE: VPN L2L
1046894COLBEPU001-4
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
FMC_INLINE_src_rule_268437505 object-group FMC_INLINE_dst_rule_268437505 rule-id
268437505
access-list CSM_FW_ACL_ remark rule-id 268436517: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436517: L7 RULE: VPN L2L
1003862COLEMPU001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object obj-190.168.0.0_24
object obj-190.85.219.70 rule-id 268436517
access-list CSM_FW_ACL_ remark rule-id 268436518: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436518: L7 RULE: VPN L2L
1004859COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
FMC_INLINE_src_rule_268436518 object-group FMC_INLINE_dst_rule_268436518 rule-id
268436518
access-list CSM_FW_ACL_ remark rule-id 268436519: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436519: L7 RULE: VPN L2L-Guismales-4-
1000465
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group L2L-4-
Guismales-1000465 object 1000465COLEMPE001-l2l-Local_NAT rule-id 268436519
access-list CSM_FW_ACL_ remark rule-id 268436592: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436592: L7 RULE: VPN L2L 1032068JEP
access-list CSM_FW_ACL_ advanced permit ip ifc outside object 190.85.231.195 object
10.0.10.71 rule-id 268436592
access-list CSM_FW_ACL_ remark rule-id 268436521: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436521: L7 RULE: VPN L2L-
1003862COLEMPU001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1003862COLEMPU001-Remote object-group 1003862COLEMPU001-Local rule-id 268436521
access-list CSM_FW_ACL_ remark rule-id 268436522: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436522: L7 RULE: VPN L2L-
1000863_PRIV_AVANZADO
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1000863_PRIV_AVANZADO-Remote object-group 1000863_PRIV_AVANZADO-Local rule-id
268436522
access-list CSM_FW_ACL_ remark rule-id 268436523: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436523: L7 RULE: VPN L2L
1009008COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1009008COLNEGO001-Remote object-group 1009008COLNEGO001-Local rule-id 268436523
access-list CSM_FW_ACL_ remark rule-id 268436524: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436524: L7 RULE: VPN L2L
1007502COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1007502COLNEGO001-Remote object-group 1007502COLNEGO001-Local rule-id 268436524
access-list CSM_FW_ACL_ remark rule-id 268436525: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436525: L7 RULE: VPN L2L
1000850COLEMPU001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1000850COLEMPU001_Remote2 object-group 1000850COLEMPU001_Local2 rule-id 268436525
access-list CSM_FW_ACL_ remark rule-id 268436526: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436526: L7 RULE: VPN L2LPeru
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group L2LPeru_Remote
object-group L2LPeru_Local rule-id 268436526
access-list CSM_FW_ACL_ remark rule-id 268436527: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436527: L7 RULE: VPN L2L
1015060COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1015060COLNEGO001_Remote object-group 1015060COLNEGO001_Local rule-id 268436527
access-list CSM_FW_ACL_ remark rule-id 268436528: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436528: L7 RULE: VPN L2L
1000850COLEMPU001-3
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1000850COLEMPU001_Remote3 object-group 1000850COLEMPU001_Local2 rule-id 268436528
access-list CSM_FW_ACL_ remark rule-id 268436529: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436529: L7 RULE: VPN L2L
1008668COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object 172.18.172.224 object
190.85.227.3 rule-id 268436529
access-list CSM_FW_ACL_ remark rule-id 268437512: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437512: L7 RULE: VPN L2L
1045210COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1045210COLNEGO001_local object-group 1045210COLNEGO001_remoto rule-id 268437512
access-list CSM_FW_ACL_ remark rule-id 268436530: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436530: L7 RULE: VPN L2L
1015918COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1015918COLNEGO001_Remote object-group 1015918COLNEGO001_Local rule-id 268436530
access-list CSM_FW_ACL_ remark rule-id 268436531: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436531: L7 RULE: VPN L2L
1011971COLEMPU001-pch
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1011971COLEMPU001_Remote_PCH object-group 1011971COLEMPU001_Local_PCH rule-id
268436531
access-list CSM_FW_ACL_ remark rule-id 268437511: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437511: L7 RULE: VPN L2L
1084267COLNEGO001-pch
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1084267COLNEGO001_Remoto object-group 1084267COLNEGO001_local rule-id 268437511
access-list CSM_FW_ACL_ remark rule-id 268436532: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436532: L7 RULE: VPN L2L
1011971COLEMPU001-2
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1011971COLEMPU001_Remote2 object-group 1011971COLEMPU001_Local2 rule-id 268436532
access-list CSM_FW_ACL_ remark rule-id 268436533: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436533: L7 RULE: VPN L2L
1011971COLEMPU001-opm
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1011971COLEMPU001_Remote_OPM object-group 1011971COLEMPU001-local-nuevo rule-id
268436533
access-list CSM_FW_ACL_ remark rule-id 268436534: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436534: L7 RULE: VPN L2L
1024280COLNEGO0001-3
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1024280COLNEGO0001_Remote-3 object-group 1024280COLNEGO0001_Local-3 rule-id
268436534
access-list CSM_FW_ACL_ remark rule-id 268436535: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436535: L7 RULE: VPN L2L
1024280COLNEGO0001-4
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1024280COLNEGO0001_Remote-4 object-group 1024280COLNEGO0001_Local-4 rule-id
268436535
access-list CSM_FW_ACL_ remark rule-id 268436536: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436536: L7 RULE: VPN L2L
1008453COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1008453COLNEGO001_Remote object-group 1008453COLNEGO001_Local rule-id 268436536
access-list CSM_FW_ACL_ remark rule-id 268436537: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436537: L7 RULE: VPN L2L
1024280COLNEGO0001-5
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1024280COLNEGO0001_Remote-5 object-group 1024280COLNEGO0001_Local-5 rule-id
268436537
access-list CSM_FW_ACL_ remark rule-id 268436538: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436538: L7 RULE: VPN L2L
1024280COLNEGO0001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1024280COLNEGO0001_Remote object-group 1024280COLNEGO0001_Local_Natted2 rule-id
268436538
access-list CSM_FW_ACL_ remark rule-id 268436539: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436539: L7 RULE: VPN L2L
1052204COLBEHB001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1052204COLBEHB001_Remoto object-group 1052204COLBEHB001_Local rule-id 268436539
access-list CSM_FW_ACL_ remark rule-id 268436540: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436540: L7 RULE: VPN L2L 1023385COLEMPU01
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1023385COLEMPU01_Remote object-group 1023385COLEMPU01_Local rule-id 268436540
access-list CSM_FW_ACL_ remark rule-id 268436541: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436541: L7 RULE: VPN L2L
1024280COLNEGO0001-2
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1024280COLNEGO0001_Remote-2 object-group 1024280COLNEGO0001_Local-2 rule-id
268436541
access-list CSM_FW_ACL_ remark rule-id 268436542: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436542: L7 RULE: VPN L2L
1028690COLBEHB001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1028690COLBEHB001_Remote object-group 1028690COLBEHB001_Local rule-id 268436542
access-list CSM_FW_ACL_ remark rule-id 268436543: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436543: L7 RULE: VPN L2L
1010832COLBEHB001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1010832COLBEHB001_Remote object-group 1010832COLBEHB001_Local rule-id 268436543
access-list CSM_FW_ACL_ remark rule-id 268436544: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436544: L7 RULE: VPN L2L 1030890COLNEG001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1030890COLNEG001_Remote object-group 1030890COLNEG001_Local rule-id 268436544
access-list CSM_FW_ACL_ remark rule-id 268436545: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436545: L7 RULE: VPN L2L
1027413COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1027413COLNEGO001_Remote object-group 1027413COLNEGO001_Local rule-id 268436545
access-list CSM_FW_ACL_ remark rule-id 268436546: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436546: L7 RULE: VPN L2L
1007731COLNEGO002
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1007731COLNEGO002_Remote object-group 1007731COLNEGO002_Local rule-id 268436546
access-list CSM_FW_ACL_ remark rule-id 268436547: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436547: L7 RULE: VPN L2L
1025673COLBEPU001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1025673COLBEPU001_AdminRemote object-group 1025673COLBEPU001_AdminLocal rule-id
268436547
access-list CSM_FW_ACL_ remark rule-id 268436548: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436548: L7 RULE: VPN L2L
1025673COLBEPU001-2
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1025673COLBEPU001_ClinRemote object-group 1025673COLBEPU001_ClinLocal rule-id
268436548
access-list CSM_FW_ACL_ remark rule-id 268436549: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436549: L7 RULE: VPN L2L 1000376COLNEG001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1000376COLNEG001_Remote object-group 1000376COLNEG001_Local rule-id 268436549
access-list CSM_FW_ACL_ remark rule-id 268436550: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436550: L7 RULE: VPN L2L 1023938COLNEGO01
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1023938COLNEGO01_Remote object-group 1023938COLNEGO01_local rule-id 268436550
access-list CSM_FW_ACL_ remark rule-id 268436551: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436551: L7 RULE: VPN L2L
1031582COLNEGO0001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1031582COLNEGO0001_Remote object-group 1031582COLNEGO0001_Local rule-id 268436551
access-list CSM_FW_ACL_ remark rule-id 268436552: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436552: L7 RULE: VPN L2L
1024280COLNEGO0001-6
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1024280COLNEGO0001_Remote6 object-group 1024280COLNEGO0001_Local6 rule-id 268436552

access-list CSM_FW_ACL_ remark rule-id 268436553: ACCESS POLICY: PES-ACP - Default


access-list CSM_FW_ACL_ remark rule-id 268436553: L7 RULE: VPN L2L
1032954COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1032954COLNEGO001_Remote object-group 1032954COLNEGO001_Local rule-id 268436553
access-list CSM_FW_ACL_ remark rule-id 268436554: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436554: L7 RULE: VPN L2L
1024280COLNEGO0001-7
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1024280COLNEGO0001_Remote7 object-group 1024280COLNEGO0001_Local_Natted3 rule-id
268436554
access-list CSM_FW_ACL_ remark rule-id 268436555: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436555: L7 RULE: VPN L2LPeru-2
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
L2LPeru_Remote_2 object-group L2LPeru_Local_2 rule-id 268436555
access-list CSM_FW_ACL_ remark rule-id 268437538: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437538: L7 RULE: VPN L2L
1034960COLNEGO001-1
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1034960COLNEGO001_Remoto7 object-group 1034960COLNEGO001_Local rule-id 268437538
access-list CSM_FW_ACL_ remark rule-id 268438602: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438602: L7 RULE: VPN L2L
1034960COLNEGO001-2
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1034960COLNEG001_Remote2 object-group 1034960COLNEGO001_Local rule-id 268438602
access-list CSM_FW_ACL_ remark rule-id 268436558: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436558: L7 RULE: VPN L2L
1034960COLNEGO001-3
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1034960COLNEG001_Remote3 object-group 1034960COLNEGO001_Local rule-id 268436558
access-list CSM_FW_ACL_ remark rule-id 268436559: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436559: L7 RULE: VPN L2L
1034960COLNEGO001-5
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1034960COLNEG001_Remote5 object-group 1034960COLNEGO001_Local rule-id 268436559
access-list CSM_FW_ACL_ remark rule-id 268436560: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436560: L7 RULE: VPN L2L
1034960COLNEGO001-4
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1034960COLNEG001_Remote4 object-group 1034960COLNEGO001_Local rule-id 268436560
access-list CSM_FW_ACL_ remark rule-id 268436561: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436561: L7 RULE: VPN L2L
1015064COLBEHB001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1015064COLBEHB001_Remote object-group 1015064COLBEHB001_Local rule-id 268436561
access-list CSM_FW_ACL_ remark rule-id 268436562: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436562: L7 RULE: VPN L2L ITOC_TRMTY
access-list CSM_FW_ACL_ advanced permit udp ifc outside object-group
FMC_INLINE_src_rule_268436562 eq snmptrap object obj-172.30.201.94 rule-id
268436562
access-list CSM_FW_ACL_ remark rule-id 268436563: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436563: L7 RULE: VPN L2L ITOC_TRMTY-2
access-list CSM_FW_ACL_ advanced permit ip ifc outside object 172.20.26.142 object
obj-172.30.201.94 rule-id 268436563
access-list CSM_FW_ACL_ remark rule-id 268436564: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436564: L7 RULE: VPN L2L ITOC_TRMTY-3
access-list CSM_FW_ACL_ advanced permit tcp ifc outside object 172.20.45.172 object
obj-172.30.201.94 object-group 8080 rule-id 268436564
access-list CSM_FW_ACL_ advanced permit tcp ifc outside object 172.20.45.172 object
obj-172.30.201.94 object-group 3306 rule-id 268436564
access-list CSM_FW_ACL_ remark rule-id 268436565: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436565: L7 RULE: VPN L2L ITOC_TRMTY-4
access-list CSM_FW_ACL_ advanced permit tcp ifc outside object 172.20.45.169 object
obj-172.30.201.94 object-group 1433 rule-id 268436565
access-list CSM_FW_ACL_ remark rule-id 268436566: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436566: L7 RULE: VPN L2L ITOC_TRMTY-5
access-list CSM_FW_ACL_ advanced permit udp ifc outside object-group
FMC_INLINE_src_rule_268436566 object-group FMC_INLINE_dst_rule_268436566 eq
snmptrap rule-id 268436566
access-list CSM_FW_ACL_ advanced permit tcp ifc outside object-group
FMC_INLINE_src_rule_268436566 object-group FMC_INLINE_dst_rule_268436566 object-
group HTTP rule-id 268436566
access-list CSM_FW_ACL_ advanced permit tcp ifc outside object-group
FMC_INLINE_src_rule_268436566 object-group FMC_INLINE_dst_rule_268436566 object-
group HTTPS rule-id 268436566
access-list CSM_FW_ACL_ advanced permit udp ifc outside object-group
FMC_INLINE_src_rule_268436566 object-group FMC_INLINE_dst_rule_268436566 object-
group SNMP rule-id 268436566
access-list CSM_FW_ACL_ advanced permit tcp ifc outside object-group
FMC_INLINE_src_rule_268436566 object-group FMC_INLINE_dst_rule_268436566 object-
group SSH rule-id 268436566
access-list CSM_FW_ACL_ remark rule-id 268436567: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436567: L7 RULE: VPN L2L ITOC_TRMTY-6
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
ITOC_TRMTY_Remote object-group ITOC_TRMTY_Local rule-id 268436567
access-list CSM_FW_ACL_ remark rule-id 268436568: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436568: L7 RULE: VPN L2L
1042578COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1042578COLNEGO001-Remote object-group 1042578COLNEGO001-Local rule-id 268436568
access-list CSM_FW_ACL_ remark rule-id 268436569: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436569: L7 RULE: VPN L2L
1000465COLEMPE001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1000465COLEMPE001_Remote object-group 1000465COLEMPE001_Local rule-id 268436569
access-list CSM_FW_ACL_ remark rule-id 268436570: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436570: L7 RULE: VPN L2L
1025000COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1025000COLNEGO001_Remote object-group 1025000COLNEGO001_Local_Natted rule-id
268436570
access-list CSM_FW_ACL_ remark rule-id 268437520: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437520: L7 RULE: VPN L2L
1025000COLNEGO001 -2
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1025000COLNEGO001-local2 object-group 1025000COLNEGO001-remoto2 rule-id 268437520
access-list CSM_FW_ACL_ remark rule-id 268437521: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437521: L7 RULE: VPN L2L
1025000COLNEGO001-3
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1025000COLNEGO001-local3 object 1025000COLNEGO001-remote3 rule-id 268437521
access-list CSM_FW_ACL_ remark rule-id 268437513: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437513: L7 RULE: VPN L2L1089487COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1089487COLNEGO001_Remote object-group 1089487COLNEGO001_local rule-id 268437513
access-list CSM_FW_ACL_ remark rule-id 268436571: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436571: L7 RULE: VPN L2L PROY_HUB
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
PROYECTO_HUB_Remote object-group PROYECTO_HUB_Local rule-id 268436571
access-list CSM_FW_ACL_ remark rule-id 268436572: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436572: L7 RULE: VPN L2L
1000465COLEMPE001-2
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1000465COLEMPE001_Remote2 object-group 1000465COLEMPE001_Local rule-id 268436572
access-list CSM_FW_ACL_ remark rule-id 268436573: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436573: L7 RULE: VPN L2L
1042761COLBEHB001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1042761COLBEHB001_Remote object-group 1042761COLBEHB001_Local rule-id 268436573
access-list CSM_FW_ACL_ remark rule-id 268436574: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436574: L7 RULE: VPN L2L
1044849COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1044849COLNEGO001-Remoto object-group 1044849COLNEGO001-Local rule-id 268436574
access-list CSM_FW_ACL_ remark rule-id 268436575: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436575: L7 RULE: VPN L2L
1044849COLNEGO001-2
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1044849COLNEGO001_Remoto3 object-group 1044849COLNEGO001-Local rule-id 268436575
access-list CSM_FW_ACL_ remark rule-id 268436576: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436576: L7 RULE: VPN L2L
1000465COLEMPE001-3
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1000465COLEMPE001_Remote3 object 190.85.224.115 rule-id 268436576
access-list CSM_FW_ACL_ remark rule-id 268436596: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436596: L7 RULE: VPN L2L-SMMX
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group VPN-SMMX-local
object-group VPN-SMMX-Remoto rule-id 268436596
access-list CSM_FW_ACL_ remark rule-id 268436577: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436577: L7 RULE: VPN L2L
1046894COLBEPU001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1046894COLBEPU001-remoto object-group 1046894COLBEPU001-local rule-id 268436577
access-list CSM_FW_ACL_ remark rule-id 268436578: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436578: L7 RULE: VPN L2L
1000465COLEMPE001-4
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1000465COLEMPE001_Remote4 object-group 1000465COLEMPE001_Local rule-id 268436578
access-list CSM_FW_ACL_ remark rule-id 268436579: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436579: L7 RULE: VPN L2L
1005900COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1005900COLNEGO001-remote object-group 1005900COLNEGO001-local rule-id 268436579
access-list CSM_FW_ACL_ remark rule-id 268436580: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436580: L7 RULE: VPN L2L
1000465COLEMPE001-5
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1000465COLEMPE001_Remote5 object-group 1000465COLEMPE001_Local rule-id 268436580
access-list CSM_FW_ACL_ remark rule-id 268436581: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436581: L7 RULE: VPN L2L
1042578COLNEGO001-2
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1042578COLNEGO001-remoto2 object-group 1042578COLNEGO001-local2 rule-id 268436581
access-list CSM_FW_ACL_ remark rule-id 268436582: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436582: L7 RULE: VPN L2L
1000113COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1000113COLNEGO001_remote object-group 1000113COLNEGO001_local rule-id 268436582
access-list CSM_FW_ACL_ remark rule-id 268436583: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436583: L7 RULE: VPN L2L
1007731COLNEGO002-2
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1007731COLNEGO002_Remote2 object-group 1007731COLNEGO002_Local rule-id 268436583
access-list CSM_FW_ACL_ remark rule-id 268438563: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438563: L7 RULE: MACRONEGOCIOS S.A (1)
access-list CSM_FW_ACL_ advanced permit tcp object-group
FMC_INLINE_src_rule_268438563 object-group FMC_INLINE_dst_rule_268438563 object-
group HTTP rule-id 268438563
access-list CSM_FW_ACL_ advanced permit tcp object-group
FMC_INLINE_src_rule_268438563 object-group FMC_INLINE_dst_rule_268438563 object-
group HTTPS rule-id 268438563
access-list CSM_FW_ACL_ remark rule-id 268438562: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438562: L7 RULE: MACRONEGOCIOS S.A
access-list CSM_FW_ACL_ advanced permit tcp object-group
FMC_INLINE_src_rule_268438562 object-group FMC_INLINE_dst_rule_268438562 object-
group HTTP rule-id 268438562
access-list CSM_FW_ACL_ advanced permit tcp object-group
FMC_INLINE_src_rule_268438562 object-group FMC_INLINE_dst_rule_268438562 object-
group HTTPS rule-id 268438562
access-list CSM_FW_ACL_ remark rule-id 268438545: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438545: L7 RULE: Internet-
ACL_1002315COLEMPU001
access-list CSM_FW_ACL_ advanced permit tcp ifc outside object
Hostopia_66.175.40.192_28 ifc 1002315COLEMPU001 object
webmail_exchange_190.85.220.81 eq pop3 rule-id 268438545
access-list CSM_FW_ACL_ advanced permit tcp ifc outside object
Hostopia_66.175.40.192_28 ifc 1002315COLEMPU001 object
webmail_exchange_190.85.220.81 eq imap4 rule-id 268438545
access-list CSM_FW_ACL_ advanced permit tcp ifc outside object
Hostopia_66.175.40.192_28 ifc 1002315COLEMPU001 object
webmail_exchange_190.85.220.81 eq smtp rule-id 268438545
access-list CSM_FW_ACL_ remark rule-id 268436584: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436584: L7 RULE: VPN L2L PODPERU
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group PODPERU_Remote
object-group PODPERU_Local rule-id 268436584
access-list CSM_FW_ACL_ remark rule-id 268438537: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438537: L4 RULE:
ACL_Internet_1002315COLEMPU001
access-list CSM_FW_ACL_ advanced deny tcp ifc outside any ifc 1002315COLEMPU001
object 1002315COLEMPU001 eq 3389 rule-id 268438537
access-list CSM_FW_ACL_ remark rule-id 268438534: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438534: L7 RULE: Internet-
ACL_1004112COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip any object-group
FMC_INLINE_dst_rule_268438534 rule-id 268438534
access-list CSM_FW_ACL_ remark rule-id 268438532: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438532: L7 RULE: Internet-ACL_#ESPANA
access-list CSM_FW_ACL_ advanced permit ip object obj-185.183.106.14 object obj-
190.85.226.25 rule-id 268438532
access-list CSM_FW_ACL_ remark rule-id 268438533: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438533: L7 RULE: Internet-ACL_#ALEMANIA
access-list CSM_FW_ACL_ advanced permit ip object-group
FMC_INLINE_src_rule_268438533 object 190.85.226.21 rule-id 268438533
access-list CSM_FW_ACL_ remark rule-id 268437550: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437550: L7 RULE: Internet-
ACL_#Permit1037315
access-list CSM_FW_ACL_ advanced permit ip any object-group 1037315COLNEGO0001
rule-id 268437550
access-list CSM_FW_ACL_ remark rule-id 268437551: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437551: L7 RULE: OBIPROSA COLOMBIA SA
access-list CSM_FW_ACL_ advanced permit ip object-group
FMC_INLINE_src_rule_268437551 object 190.85.235.13 rule-id 268437551
access-list CSM_FW_ACL_ remark rule-id 268437556: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437556: L7 RULE: MICRO E-BUSINESS S.A.C.
access-list CSM_FW_ACL_ advanced permit ip object 178.237.0.0_16 object-group
FMC_INLINE_dst_rule_268437556 rule-id 268437556
access-list CSM_FW_ACL_ remark rule-id 268438550: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438550: L7 RULE: POLO MANTENIMIENTO Y
SERVICIOS
access-list CSM_FW_ACL_ advanced permit ip any object-group 1105562COLNEGO001 rule-
id 268438550
access-list CSM_FW_ACL_ remark rule-id 268438551: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268438551: L7 RULE: POLO MANTENIMIENTO Y SRV
PRT80
access-list CSM_FW_ACL_ advanced permit tcp any object-group 1105562COLNEGO001
object-group HTTP rule-id 268438551
access-list CSM_FW_ACL_ remark rule-id 268437552: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437552: L7 RULE: Internet-ACL_#1-ODIN
access-list CSM_FW_ACL_ advanced permit ip object-group obj-ODIN_Group any rule-id
268437552
access-list CSM_FW_ACL_ remark rule-id 268437548: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437548: L7 RULE: Permit
access-list CSM_FW_ACL_ advanced permit ip object-group
FMC_INLINE_src_rule_268437548 any rule-id 268437548
access-list CSM_FW_ACL_ remark rule-id 268437544: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437544: L7 RULE: Internet-ACL_#Block
access-list CSM_FW_ACL_ advanced permit ip host 177.221.68.5 any rule-id 268437544
access-list CSM_FW_ACL_ remark rule-id 268437539: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437539: L7 RULE: Internet-ACL_#1-1
access-list CSM_FW_ACL_ advanced permit ip any object obj-190.85.220.64 rule-id
268437539
access-list CSM_FW_ACL_ remark rule-id 268436595: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436595: L7 RULE: Internet-ACL_#1.1
access-list CSM_FW_ACL_ advanced permit udp ifc outside any object-group
FMC_INLINE_dst_rule_268436595 eq snmp rule-id 268436595
access-list CSM_FW_ACL_ advanced permit udp ifc outside any object-group
FMC_INLINE_dst_rule_268436595 object-group 162UDP rule-id 268436595
access-list CSM_FW_ACL_ remark rule-id 268436589: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436589: L7 RULE: ID_1031882-
AMERICA_MOV_PERU
access-list CSM_FW_ACL_ advanced permit icmp ifc outside any object 181.57.190.187
rule-id 268436589
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any object 181.57.190.187
object-group HTTPS rule-id 268436589
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any object 181.57.190.187
object-group HTTP rule-id 268436589
access-list CSM_FW_ACL_ remark rule-id 268436483: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436483: L4 RULE: Internet-ACL_#1
access-list CSM_FW_ACL_ advanced deny ip ifc outside object 186.30.88.134 any rule-
id 268436483
access-list CSM_FW_ACL_ remark rule-id 268436484: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436484: L4 RULE: Internet-ACL_#2
access-list CSM_FW_ACL_ advanced deny ip ifc outside object 116.31.116.27 any rule-
id 268436484
access-list CSM_FW_ACL_ remark rule-id 268436485: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436485: L4 RULE: Internet-ACL_#3
access-list CSM_FW_ACL_ advanced deny ip ifc outside object 123.1.71.105 any rule-
id 268436485
access-list CSM_FW_ACL_ remark rule-id 268436487: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436487: L7 RULE: Internet-ACL_#5
access-list CSM_FW_ACL_ advanced permit ip ifc outside any object 181.57.190.0
rule-id 268436487
access-list CSM_FW_ACL_ remark rule-id 268436488: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436488: L7 RULE: Internet-ACL_#6-1
access-list CSM_FW_ACL_ advanced permit object-group DM_INLINE_SERVICE_6_icmp_1 ifc
outside object 190.144.41.94 object 190.85.239.87 rule-id 268436488
access-list CSM_FW_ACL_ advanced permit tcp ifc outside object 190.144.41.94 object
190.85.239.87 object-group DM_INLINE_SERVICE_6_tcp_2 rule-id 268436488
access-list CSM_FW_ACL_ remark rule-id 268437526: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437526: L7 RULE: Internet-ACL #8
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any object 190.85.232.148
object-group 1433 rule-id 268437526
access-list CSM_FW_ACL_ remark rule-id 268437531: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437531: L7 RULE: VPN L2L
1094464COLNEGO001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1094464COLNEGO001-Local object-group 1094464COLNEGO001-Remoto rule-id 268437531
access-list CSM_FW_ACL_ remark rule-id 268437529: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437529: L7 RULE: VPN L2L
1000134COLEMPU001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1000134COLEMPU001-Local object-group 1000134COLEMPU001-Remoto rule-id 268437529
access-list CSM_FW_ACL_ remark rule-id 268436489: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436489: L7 RULE: Internet-ACL_#6-2
access-list CSM_FW_ACL_ advanced permit ip ifc outside object 190.144.41.94 object
190.85.239.87 rule-id 268436489
access-list CSM_FW_ACL_ remark rule-id 268436490: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436490: L7 RULE: Internet-ACL_#7
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any object 190.85.232.148
object-group DM_INLINE_SERVICE_1_tcp_1 rule-id 268436490
access-list CSM_FW_ACL_ advanced permit udp ifc outside any object 190.85.232.148
object-group DM_INLINE_SERVICE_1_udp_1 rule-id 268436490
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any object 190.85.232.148
object-group DM_INLINE_SERVICE_1_tcp_2 rule-id 268436490
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any object 190.85.232.148
object-group DM_INLINE_SERVICE_4_tcp_2 rule-id 268436490
access-list CSM_FW_ACL_ advanced permit object-group DM_INLINE_SERVICE_3_icmp_2 ifc
outside any object 190.85.232.148 rule-id 268436490
access-list CSM_FW_ACL_ remark rule-id 268436491: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436491: L4 RULE: Internet-ACL_#8
access-list CSM_FW_ACL_ advanced deny ip ifc outside any object 190.85.232.148
rule-id 268436491
access-list CSM_FW_ACL_ remark rule-id 268436492: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436492: L7 RULE: Internet-ACL_#9
access-list CSM_FW_ACL_ advanced permit udp ifc outside host 207.138.132.228 object
190.85.233.79-89 eq snmptrap rule-id 268436492
access-list CSM_FW_ACL_ remark rule-id 268436493: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436493: L7 RULE: Internet-ACL_#10
access-list CSM_FW_ACL_ advanced permit udp ifc outside any object-group
Monitoreo_Staging_Claro range snmp snmptrap rule-id 268436493
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any object-group
Monitoreo_Staging_Claro range 161 162 rule-id 268436493
access-list CSM_FW_ACL_ remark rule-id 268437530: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437530: L7 RULE: Internet-ACL_#23-2
access-list CSM_FW_ACL_ advanced permit ip ifc outside any ifc AMX-COL-SMBGold
object-group FMC_INLINE_dst_rule_268437530 rule-id 268437530
access-list CSM_FW_ACL_ remark rule-id 268437535: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437535: L7 RULE: Internet-ACL_#11-1
access-list CSM_FW_ACL_ advanced permit ip any object-group
FMC_INLINE_dst_rule_268437535 rule-id 268437535
access-list CSM_FW_ACL_ remark rule-id 268437534: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437534: L7 RULE: Internet-ACL_#11-2
access-list CSM_FW_ACL_ advanced permit tcp any object-group
FMC_INLINE_dst_rule_268437534 object-group SSH rule-id 268437534
access-list CSM_FW_ACL_ remark rule-id 268436494: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436494: L7 RULE: Internet-ACL_#11
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any host 190.85.220.196 eq
3389 rule-id 268436494
access-list CSM_FW_ACL_ remark rule-id 268436495: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436495: L7 RULE: Internet-ACL_#12
access-list CSM_FW_ACL_ advanced permit object-group DM_INLINE_SERVICE_5_icmp_1 ifc
outside any 190.85.216.0 255.255.248.0 rule-id 268436495
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any 190.85.216.0
255.255.248.0 object-group DM_INLINE_SERVICE_5_tcp_2 rule-id 268436495
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any 190.85.216.0
255.255.248.0 object-group DM_INLINE_SERVICE_5_tcp_3 rule-id 268436495
access-list CSM_FW_ACL_ remark rule-id 268436496: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436496: L7 RULE: Internet-ACL_#13
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any 190.85.224.0
255.255.248.0 object-group DM_INLINE_TCP_1 rule-id 268436496
access-list CSM_FW_ACL_ remark rule-id 268437532: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437532: L7 RULE: Internet-ACL_#13-2
access-list CSM_FW_ACL_ advanced permit tcp any host 190.85.234.63 eq 300 rule-id
268437532
access-list CSM_FW_ACL_ advanced permit icmp any host 190.85.234.63 echo-reply
rule-id 268437532
access-list CSM_FW_ACL_ advanced permit icmp any host 190.85.234.63 rule-id
268437532
access-list CSM_FW_ACL_ advanced permit tcp any host 190.85.234.63 eq 3000 rule-id
268437532
access-list CSM_FW_ACL_ advanced permit tcp any host 190.85.234.63 eq 3001 rule-id
268437532
access-list CSM_FW_ACL_ advanced permit tcp any host 190.85.234.63 object-group
HTTP rule-id 268437532
access-list CSM_FW_ACL_ advanced permit tcp any host 190.85.234.63 object-group
HTTPS rule-id 268437532
access-list CSM_FW_ACL_ advanced permit object-group DM_INLINE_SERVICE_2_icmp_2 any
host 190.85.234.63 rule-id 268437532
access-list CSM_FW_ACL_ advanced permit tcp any host 190.85.234.63 object-group
3306 rule-id 268437532
access-list CSM_FW_ACL_ advanced permit tcp any host 190.85.234.63 object-group
8080 rule-id 268437532
access-list CSM_FW_ACL_ remark rule-id 268436497: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436497: L7 RULE: Internet-ACL_#14
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any 190.85.232.0
255.255.252.0 object-group DM_INLINE_SERVICE_4_tcp_1 rule-id 268436497
access-list CSM_FW_ACL_ advanced permit udp ifc outside any 190.85.232.0
255.255.252.0 object-group DM_INLINE_SERVICE_4_udp_1 rule-id 268436497
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any 190.85.232.0
255.255.252.0 object-group DM_INLINE_SERVICE_4_tcp_2 rule-id 268436497
access-list CSM_FW_ACL_ advanced permit tcp ifc outside any 190.85.232.0
255.255.252.0 object-group DM_INLINE_SERVICE_4_tcp_3 rule-id 268436497
access-list CSM_FW_ACL_ remark rule-id 268436498: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436498: L4 RULE: Internet-ACL_#15
access-list CSM_FW_ACL_ advanced deny tcp ifc outside any any object-group Block-
Mgmt-Ports-TCP rule-id 268436498 event-log flow-start
access-list CSM_FW_ACL_ remark rule-id 268436597: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436597: L7 RULE: VPN L2L
1034960COLNEGO001-6
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1034960COLNEGO001_Remote6 object-group 1034960COLNEGO001_Local rule-id 268436597
access-list CSM_FW_ACL_ remark rule-id 268436499: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436499: L4 RULE: Internet-ACL_#16
access-list CSM_FW_ACL_ advanced deny udp ifc outside any any object-group Block-
Mgmt-Ports-UDP rule-id 268436499 event-log flow-start
access-list CSM_FW_ACL_ remark rule-id 268437528: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437528: L7 RULE: Internet-ACL_#23
access-list CSM_FW_ACL_ advanced permit ip ifc outside any object 1007731COLNEGO001
rule-id 268437528
access-list CSM_FW_ACL_ remark rule-id 268436500: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436500: L7 RULE: Internet-ACL_#17
access-list CSM_FW_ACL_ advanced permit ip ifc outside any 190.85.216.0
255.255.248.0 rule-id 268436500
access-list CSM_FW_ACL_ remark rule-id 268436501: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436501: L4 RULE: Internet-ACL_#18
access-list CSM_FW_ACL_ advanced deny ip ifc outside object-group
DM_INLINE_NETWORK_1 object 190.85.226.21 rule-id 268436501
access-list CSM_FW_ACL_ remark rule-id 268436502: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436502: L7 RULE: Internet-ACL_#19
access-list CSM_FW_ACL_ advanced permit ip ifc outside any 190.85.224.0
255.255.248.0 rule-id 268436502
access-list CSM_FW_ACL_ remark rule-id 268436503: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436503: L7 RULE: Internet-ACL_#20
access-list CSM_FW_ACL_ advanced permit ip ifc outside any 190.85.232.0
255.255.252.0 rule-id 268436503
access-list CSM_FW_ACL_ remark rule-id 268436588: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436588: L7 RULE: PRUEBA-PERU
access-list CSM_FW_ACL_ advanced permit ip ifc outside object 190.85.225.224-28
object 10.9.100.0-24 rule-id 268436588
access-list CSM_FW_ACL_ remark rule-id 268436587: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436587: L7 RULE: VPN L2L
1042409COLNEGO00001
access-list CSM_FW_ACL_ advanced permit ip ifc outside object-group
1042409COLNEGO00001-Local object-group 1042409COLNEGO00001-Remoto rule-id 268436587

access-list CSM_FW_ACL_ remark rule-id 268437519: ACCESS POLICY: PES-ACP - Default


access-list CSM_FW_ACL_ remark rule-id 268437519: L7 RULE: Internet-ACL_#22-NewPOD
access-list CSM_FW_ACL_ advanced permit ip ifc outside any object obj-
181.57.155.192 rule-id 268437519
access-list CSM_FW_ACL_ remark rule-id 268437522: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437522: L7 RULE: Internet-ACL_#24
access-list CSM_FW_ACL_ advanced permit ip ifc 1000102COLEMPU001 object obj-
190.85.223.32 ifc DCVCOLTESTHB001 object obj-190.85.216.160_27 rule-id 268437522
access-list CSM_FW_ACL_ remark rule-id 268437523: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437523: L7 RULE: Internet-ACL_#25
access-list CSM_FW_ACL_ advanced permit ip ifc DCVCOLTESTHB001 object obj-
190.85.216.160_27 ifc 1000102COLEMPU001 object obj-190.85.223.32 rule-id 268437523
access-list CSM_FW_ACL_ remark rule-id 268437555: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268437555: L7 RULE: Ransom
access-list CSM_FW_ACL_ advanced permit ip ifc outside any any rule-id 268437555
access-list CSM_FW_ACL_ remark rule-id 268436511: ACCESS POLICY: PES-ACP - Default
access-list CSM_FW_ACL_ remark rule-id 268436511: L4 RULE: DEFAULT ACTION RULE
access-list CSM_FW_ACL_ advanced deny ip any any rule-id 268436511
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.72.134 host
172.27.106.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.72.134 host 172.27.141.5

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.72.134 host 172.27.148.5

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.72.134 host


172.27.148.147
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.72.134 host
172.27.148.17
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.72.134 host
172.27.148.27
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.72.134 host 10.110.6.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.10 host 172.27.106.13

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.10 host 172.27.141.5


access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.10 host 172.27.148.5
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.10 host
172.27.148.147
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.10 host 172.27.148.17

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.10 host 172.27.148.27

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.10 host 10.110.6.13


access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.11 host 172.27.106.13

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.11 host 172.27.141.5


access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.11 host 172.27.148.5
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.11 host
172.27.148.147
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.11 host 172.27.148.17

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.11 host 172.27.148.27

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.11 host 10.110.6.13


access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.12 host 172.27.106.13

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.12 host 172.27.141.5


access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.12 host 172.27.148.5
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.12 host
172.27.148.147
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.12 host 172.27.148.17

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.12 host 172.27.148.27

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.12 host 10.110.6.13


access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.13 host 172.27.106.13

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.13 host 172.27.141.5


access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.13 host 172.27.148.5
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.13 host
172.27.148.147
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.13 host 172.27.148.17

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.13 host 172.27.148.27

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.13 host 10.110.6.13


access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.4 host 172.27.106.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.4 host 172.27.141.5
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.4 host 172.27.148.5
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.4 host 172.27.148.147

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.4 host 172.27.148.17


access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.4 host 172.27.148.27
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.4 host 10.110.6.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.8 host 172.27.106.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.8 host 172.27.141.5
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.8 host 172.27.148.5
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.8 host 172.27.148.147

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.8 host 172.27.148.17


access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.8 host 172.27.148.27
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.8 host 10.110.6.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.9 host 172.27.106.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.9 host 172.27.141.5
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.9 host 172.27.148.5
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.9 host 172.27.148.147

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.9 host 172.27.148.17


access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.9 host 172.27.148.27
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.9 host 10.110.6.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.234.40 host
172.27.106.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.234.40 host 172.27.141.5

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.234.40 host 172.27.148.5

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.234.40 host


172.27.148.147
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.234.40 host
172.27.148.17
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.234.40 host
172.27.148.27
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.234.40 host 10.110.6.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.234.45 host
172.27.106.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.234.45 host 172.27.141.5

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.234.45 host 172.27.148.5

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.234.45 host


172.27.148.147
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.234.45 host
172.27.148.17
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.234.45 host
172.27.148.27
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.234.45 host 10.110.6.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.231.40 host
172.27.106.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.231.40 host 172.27.141.5

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.231.40 host 172.27.148.5

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.231.40 host


172.27.148.147
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.231.40 host
172.27.148.17
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.231.40 host
172.27.148.27
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.231.40 host 10.110.6.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.231.47 host
172.27.106.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.231.47 host 172.27.141.5

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.231.47 host 172.27.148.5


access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.231.47 host
172.27.148.147
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.231.47 host
172.27.148.17
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.231.47 host
172.27.148.27
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.30.231.47 host 10.110.6.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.72.142 host
172.27.106.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.72.142 host 172.27.141.5

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.72.142 host 172.27.148.5

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.72.142 host


172.27.148.147
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.72.142 host
172.27.148.17
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.72.142 host
172.27.148.27
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.72.142 host 10.110.6.13
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.15 host 172.27.106.13

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.15 host 172.27.141.5


access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.15 host 172.27.148.5
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.15 host
172.27.148.147
access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.15 host 172.27.148.17

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.15 host 172.27.148.27

access-list CSM_IPSEC_ACL_1 extended permit ip host 172.27.73.15 host 10.110.6.13


access-list CSM_IPSEC_ACL_2 extended permit ip host 190.85.224.115 host 10.125.15.5

access-list CSM_IPSEC_ACL_3 extended permit ip host 190.85.224.115 host 10.125.6.7


access-list CSM_IPSEC_ACL_3 extended permit ip host 190.85.224.115 host 10.125.6.8
access-list CSM_IPSEC_ACL_4 extended permit ip host 10.60.130.193 host 172.22.87.37

access-list CSM_IPSEC_ACL_4 extended permit ip host 10.60.130.193 host


172.24.160.134
access-list CSM_IPSEC_ACL_4 extended permit ip host 10.60.130.193 host
172.22.87.181
access-list CSM_IPSEC_ACL_4 extended permit ip host 10.60.130.193 host
172.24.160.135
access-list CSM_IPSEC_ACL_4 extended permit ip host 10.60.130.193 host
172.24.216.11
access-list CSM_IPSEC_ACL_4 extended permit ip host 10.60.130.193 host
172.24.216.32
access-list CSM_IPSEC_ACL_4 extended permit ip host 10.60.130.193 host 172.22.83.70

access-list CSM_IPSEC_ACL_4 extended permit ip host 10.60.130.193 host 172.22.94.68

access-list CSM_IPSEC_ACL_4 extended permit ip host 10.60.130.193 host


172.24.216.12
access-list CSM_IPSEC_ACL_4 extended permit ip host 10.60.130.193 host
172.18.205.245
access-list CSM_IPSEC_ACL_4 extended permit ip host 10.60.130.193 172.24.42.0
255.255.255.0
access-list CSM_IPSEC_ACL_4 extended permit ip host 10.60.130.193 172.24.43.0
255.255.255.0
access-list CSM_IPSEC_ACL_5 extended permit ip host 190.85.219.70 190.168.0.0
255.255.255.0
access-list CSM_IPSEC_ACL_6 extended permit ip 190.85.226.32 255.255.255.240
200.74.158.80 255.255.255.248
access-list CSM_IPSEC_ACL_6 extended permit ip 190.85.226.32 255.255.255.240
10.10.0.0 255.255.0.0
access-list CSM_IPSEC_ACL_7 extended permit ip 172.27.45.128 255.255.255.128
192.168.1.0 255.255.255.0
access-list CSM_IPSEC_ACL_7 extended permit ip 172.27.46.0 255.255.255.128
192.168.1.0 255.255.255.0
access-list CSM_IPSEC_ACL_7 extended permit ip 190.85.218.128 255.255.255.224
192.168.1.0 255.255.255.0
access-list CSM_IPSEC_ACL_8 extended permit ip host 10.0.10.71 host 190.85.231.195
access-list CSM_IPSEC_ACL_9 extended permit ip 172.27.56.0 255.255.255.128
192.168.1.0 255.255.255.0
access-list CSM_IPSEC_ACL_9 extended permit ip 172.27.56.128 255.255.255.128
192.168.1.0 255.255.255.0
access-list CSM_IPSEC_ACL_9 extended permit ip 190.85.219.64 255.255.255.224
192.168.1.0 255.255.255.0
access-list CSM_IPSEC_ACL_10 extended permit ip host 190.85.219.93 10.58.164.0
255.255.254.0
access-list CSM_IPSEC_ACL_10 extended permit ip host 190.85.219.93 10.58.176.0
255.255.255.0
access-list CSM_IPSEC_ACL_10 extended permit ip host 190.85.219.92 10.58.164.0
255.255.254.0
access-list CSM_IPSEC_ACL_10 extended permit ip host 190.85.219.92 10.58.176.0
255.255.255.0
access-list CSM_IPSEC_ACL_10 extended permit ip host 190.85.219.74 10.58.164.0
255.255.254.0
access-list CSM_IPSEC_ACL_10 extended permit ip host 190.85.219.74 10.58.176.0
255.255.255.0
access-list CSM_IPSEC_ACL_10 extended permit ip host 190.85.227.19 10.58.164.0
255.255.254.0
access-list CSM_IPSEC_ACL_10 extended permit ip host 190.85.227.19 10.58.176.0
255.255.255.0
access-list CSM_IPSEC_ACL_11 extended permit ip 10.40.68.0 255.255.255.128
10.117.100.0 255.255.252.0
access-list CSM_IPSEC_ACL_12 extended permit ip host 10.159.210.122 host
10.130.1.28
access-list CSM_IPSEC_ACL_12 extended permit ip host 10.159.210.122 host
10.130.2.132
access-list CSM_IPSEC_ACL_13 extended permit ip host 190.85.224.115 host
190.13.96.37
access-list CSM_IPSEC_ACL_13 extended permit ip host 190.85.224.115 host
190.13.96.70
access-list CSM_IPSEC_ACL_14 extended permit ip host 190.85.226.71 192.168.90.0
255.255.255.0
access-list CSM_IPSEC_ACL_14 extended permit ip host 190.85.226.71 192.168.89.0
255.255.255.0
access-list CSM_IPSEC_ACL_14 extended permit ip host 190.85.226.72 192.168.90.0
255.255.255.0
access-list CSM_IPSEC_ACL_14 extended permit ip host 190.85.226.72 192.168.89.0
255.255.255.0
access-list CSM_IPSEC_ACL_14 extended permit ip host 190.85.226.73 192.168.90.0
255.255.255.0
access-list CSM_IPSEC_ACL_14 extended permit ip host 190.85.226.73 192.168.89.0
255.255.255.0
access-list CSM_IPSEC_ACL_14 extended permit ip host 190.85.226.69 192.168.90.0
255.255.255.0
access-list CSM_IPSEC_ACL_14 extended permit ip host 190.85.226.69 192.168.89.0
255.255.255.0
access-list CSM_IPSEC_ACL_14 extended permit ip host 190.85.226.75 192.168.90.0
255.255.255.0
access-list CSM_IPSEC_ACL_14 extended permit ip host 190.85.226.75 192.168.89.0
255.255.255.0
access-list CSM_IPSEC_ACL_14 extended permit ip host 190.85.226.74 192.168.90.0
255.255.255.0
access-list CSM_IPSEC_ACL_14 extended permit ip host 190.85.226.74 192.168.89.0
255.255.255.0
access-list CSM_IPSEC_ACL_14 extended permit ip host 190.85.226.70 192.168.90.0
255.255.255.0
access-list CSM_IPSEC_ACL_14 extended permit ip host 190.85.226.70 192.168.89.0
255.255.255.0
access-list CSM_IPSEC_ACL_15 extended permit ip host 172.27.72.132 host
178.200.125.54
access-list CSM_IPSEC_ACL_15 extended permit ip host 172.27.72.137 host
178.200.125.54
access-list CSM_IPSEC_ACL_15 extended permit ip host 172.27.72.138 host
178.200.125.54
access-list CSM_IPSEC_ACL_15 extended permit ip host 172.27.72.139 host
178.200.125.54
access-list CSM_IPSEC_ACL_17 extended permit ip host 190.85.229.195 host 1.1.1.1
access-list CSM_IPSEC_ACL_17 extended permit ip host 190.85.229.195 host
10.10.20.73
access-list CSM_IPSEC_ACL_17 extended permit ip host 190.85.229.195 host
10.10.50.109
access-list CSM_IPSEC_ACL_18 extended permit ip 190.85.229.96 255.255.255.240
192.168.3.0 255.255.255.0
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.147 host
172.29.30.7
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.147 host
172.29.30.8
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.147 host 172.29.4.4

access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.147 host


172.29.8.44
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.147 host
172.28.1.117
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.147 host
172.28.1.24
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.147 host
172.28.1.36
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.147 host
172.29.8.47
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.147 host
190.143.91.199
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.148 host
172.29.30.7
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.148 host
172.29.30.8
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.148 host 172.29.4.4

access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.148 host


172.29.8.44
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.148 host
172.28.1.117
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.148 host
172.28.1.24
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.148 host
172.28.1.36
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.148 host
172.29.8.47
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.148 host
190.143.91.199
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.149 host
172.29.30.7
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.149 host
172.29.30.8
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.149 host 172.29.4.4

access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.149 host


172.29.8.44
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.149 host
172.28.1.117
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.149 host
172.28.1.24
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.149 host
172.28.1.36
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.149 host
172.29.8.47
access-list CSM_IPSEC_ACL_19 extended permit ip host 190.85.231.149 host
190.143.91.199
access-list CSM_IPSEC_ACL_20 extended permit ip host 190.85.229.195 host
168.170.2.203
access-list CSM_IPSEC_ACL_20 extended permit ip host 190.85.229.195 host
168.170.2.204
access-list CSM_IPSEC_ACL_20 extended permit ip host 190.85.229.195 host
168.170.2.205
access-list CSM_IPSEC_ACL_20 extended permit ip host 192.168.140.168 host
168.170.2.203
access-list CSM_IPSEC_ACL_20 extended permit ip host 192.168.140.168 host
168.170.2.204
access-list CSM_IPSEC_ACL_20 extended permit ip host 192.168.140.168 host
168.170.2.205
access-list CSM_IPSEC_ACL_21 extended permit ip 190.85.227.144 255.255.255.240 host
10.1.1.31
access-list CSM_IPSEC_ACL_21 extended permit ip 190.85.227.144 255.255.255.240 host
10.80.1.25
access-list CSM_IPSEC_ACL_22 extended permit ip host 181.57.190.228 10.1.244.0
255.255.255.248
access-list CSM_IPSEC_ACL_22 extended permit ip host 181.57.190.228 10.1.1.0
255.255.255.0
access-list CSM_IPSEC_ACL_23 extended permit ip host 190.85.227.51 192.168.100.0
255.255.255.0
access-list CSM_IPSEC_ACL_23 extended permit ip host 190.85.227.52 192.168.100.0
255.255.255.0
access-list CSM_IPSEC_ACL_24 extended permit ip host 190.85.229.195 host
192.168.233.47
access-list CSM_IPSEC_ACL_24 extended permit ip host 190.85.229.195 host
192.168.233.48
access-list CSM_IPSEC_ACL_24 extended permit ip host 190.85.229.195 host
192.168.233.49
access-list CSM_IPSEC_ACL_24 extended permit ip host 190.85.229.195 host
192.168.244.47
access-list CSM_IPSEC_ACL_24 extended permit ip host 190.85.229.195 host
192.168.244.48
access-list CSM_IPSEC_ACL_24 extended permit ip host 190.85.229.195 host
192.168.244.49
access-list CSM_IPSEC_ACL_24 extended permit ip host 190.85.229.195 host
10.244.188.165
access-list CSM_IPSEC_ACL_24 extended permit ip host 190.85.229.195 host
192.168.18.209
access-list CSM_IPSEC_ACL_24 extended permit ip host 190.85.229.195 host
192.168.18.215
access-list CSM_IPSEC_ACL_24 extended permit ip host 190.85.229.195 host
192.168.253.20
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.132 host
10.128.20.57
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.132 host
140.240.11.30
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.132 host
140.240.11.6
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.132 host
140.240.11.7
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.132 host
140.240.200.15
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.132 host
140.240.200.34
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.137 host
10.128.20.57
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.137 host
140.240.11.30
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.137 host
140.240.11.6
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.137 host
140.240.11.7
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.137 host
140.240.200.15
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.137 host
140.240.200.34
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.138 host
10.128.20.57
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.138 host
140.240.11.30
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.138 host
140.240.11.6
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.138 host
140.240.11.7
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.138 host
140.240.200.15
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.138 host
140.240.200.34
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.139 host
10.128.20.57
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.139 host
140.240.11.30
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.139 host
140.240.11.6
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.139 host
140.240.11.7
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.139 host
140.240.200.15
access-list CSM_IPSEC_ACL_25 extended permit ip host 172.27.72.139 host
140.240.200.34
access-list CSM_IPSEC_ACL_26 extended permit ip host 190.85.222.164 host 172.28.8.8
access-list CSM_IPSEC_ACL_26 extended permit ip host 190.85.222.164 host
172.28.8.14
access-list CSM_IPSEC_ACL_26 extended permit ip host 190.85.222.164 host
172.28.8.25
access-list CSM_IPSEC_ACL_26 extended permit ip host 190.85.222.164 host
172.28.8.36
access-list CSM_IPSEC_ACL_26 extended permit ip host 190.85.222.164 host
172.28.8.24
access-list CSM_IPSEC_ACL_26 extended permit ip host 190.85.222.165 host 172.28.8.8

access-list CSM_IPSEC_ACL_26 extended permit ip host 190.85.222.165 host


172.28.8.14
access-list CSM_IPSEC_ACL_26 extended permit ip host 190.85.222.165 host
172.28.8.25
access-list CSM_IPSEC_ACL_26 extended permit ip host 190.85.222.165 host
172.28.8.36
access-list CSM_IPSEC_ACL_26 extended permit ip host 190.85.222.165 host
172.28.8.24
access-list CSM_IPSEC_ACL_27 extended permit ip host 190.85.231.103 192.168.1.0
255.255.255.0
access-list CSM_IPSEC_ACL_27 extended permit ip host 190.85.231.103 192.168.10.0
255.255.255.0
access-list CSM_IPSEC_ACL_27 extended permit ip host 190.85.231.103 192.168.11.0
255.255.255.0
access-list CSM_IPSEC_ACL_27 extended permit ip host 190.85.231.103 192.168.12.0
255.255.255.0
access-list CSM_IPSEC_ACL_27 extended permit ip host 190.85.231.102 192.168.1.0
255.255.255.0
access-list CSM_IPSEC_ACL_27 extended permit ip host 190.85.231.102 192.168.10.0
255.255.255.0
access-list CSM_IPSEC_ACL_27 extended permit ip host 190.85.231.102 192.168.11.0
255.255.255.0
access-list CSM_IPSEC_ACL_27 extended permit ip host 190.85.231.102 192.168.12.0
255.255.255.0
access-list CSM_IPSEC_ACL_27 extended permit ip host 190.85.231.104 192.168.1.0
255.255.255.0
access-list CSM_IPSEC_ACL_27 extended permit ip host 190.85.231.104 192.168.10.0
255.255.255.0
access-list CSM_IPSEC_ACL_27 extended permit ip host 190.85.231.104 192.168.11.0
255.255.255.0
access-list CSM_IPSEC_ACL_27 extended permit ip host 190.85.231.104 192.168.12.0
255.255.255.0
access-list 1033405COLBEPU002-split standard permit host 186.151.240.178
access-list 1033405COLBEPU002-split standard permit host 186.151.240.179
access-list 1033405COLBEPU002-split standard permit 190.85.220.192 255.255.255.224
access-list 1033405COLBEPU002-split standard permit 10.40.86.0 255.255.255.128
access-list 1033405COLBEPU002-split standard permit 10.40.86.128 255.255.255.128
access-list CSM_IPSEC_ACL_29 extended permit ip host 172.27.72.146 host
192.169.54.62
access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.36 host 10.200.5.23

access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.36 host 10.200.5.24

access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.36 host


172.24.2.183
access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.36 host
172.24.2.184
access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.37 host 10.200.5.23
access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.37 host 10.200.5.24

access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.37 host


172.24.2.183
access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.37 host
172.24.2.184
access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.41 host 10.200.5.23

access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.41 host 10.200.5.24

access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.41 host


172.24.2.183
access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.41 host
172.24.2.184
access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.42 host 10.200.5.23

access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.42 host 10.200.5.24

access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.42 host


172.24.2.183
access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.42 host
172.24.2.184
access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.39 host 10.200.5.23

access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.39 host 10.200.5.24

access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.39 host


172.24.2.183
access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.39 host
172.24.2.184
access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.40 host 10.200.5.23

access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.40 host 10.200.5.24

access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.40 host


172.24.2.183
access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.40 host
172.24.2.184
access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.44 host 10.200.5.23

access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.44 host 10.200.5.24

access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.44 host


172.24.2.183
access-list CSM_IPSEC_ACL_30 extended permit ip host 190.85.220.44 host
172.24.2.184
access-list CSM_IPSEC_ACL_31 extended permit ip host 190.85.227.3 172.18.172.224
255.255.255.240
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.18.49
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
10.244.143.138
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
10.244.143.139
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.18.239
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.18.240
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.18.84
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.5.23
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.5.24
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.5.25
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.5.27
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.5.28
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.60.228
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.60.229
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.60.230
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.18.76
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
10.244.188.165
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.18.209
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.18.215
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.253.20
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.253.19
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.18.122
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.253.21
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.253.23
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.11 host
192.168.253.94
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.18.49
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
10.244.143.138
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
10.244.143.139
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.18.239
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.18.240
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.18.84
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.5.23
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.5.24
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.5.25
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.5.27
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.5.28
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.60.228
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.60.229
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.60.230
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.18.76
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
10.244.188.165
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.18.209
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.18.215
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.253.20
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.253.19
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.18.122
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.253.21
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.253.23
access-list CSM_IPSEC_ACL_32 extended permit ip host 172.19.164.13 host
192.168.253.94
access-list CSM_IPSEC_ACL_33 extended permit ip 190.85.230.176 255.255.255.240
10.2.0.0 255.255.255.0
access-list CSM_IPSEC_ACL_34 extended permit ip host 190.85.224.211 172.16.110.0
255.255.255.0
access-list CSM_IPSEC_ACL_34 extended permit ip host 190.85.224.212 172.16.110.0
255.255.255.0
access-list CSM_IPSEC_ACL_35 extended permit ip host 10.60.120.14 host
200.124.124.53
access-list CSM_IPSEC_ACL_36 extended permit ip 190.85.224.112 255.255.255.240
172.23.20.0 255.255.255.248
access-list CSM_IPSEC_ACL_37 extended permit ip host 190.85.231.135 172.16.110.0
255.255.255.0
access-list CSM_IPSEC_ACL_37 extended permit ip host 190.85.231.136 172.16.110.0
255.255.255.0
access-list CSM_IPSEC_ACL_37 extended permit ip host 190.85.231.137 172.16.110.0
255.255.255.0
access-list CSM_IPSEC_ACL_37 extended permit ip host 190.85.231.138 172.16.110.0
255.255.255.0
access-list CSM_IPSEC_ACL_37 extended permit ip host 190.85.231.139 172.16.110.0
255.255.255.0
access-list CSM_IPSEC_ACL_38 extended permit ip host 190.85.223.107 host
10.119.170.75
access-list CSM_IPSEC_ACL_38 extended permit ip host 190.85.223.107 host
10.119.170.77
access-list CSM_IPSEC_ACL_38 extended permit ip host 190.85.223.108 host
10.119.170.75
access-list CSM_IPSEC_ACL_38 extended permit ip host 190.85.223.108 host
10.119.170.77
access-list CSM_IPSEC_ACL_38 extended permit ip host 190.85.223.109 host
10.119.170.75
access-list CSM_IPSEC_ACL_38 extended permit ip host 190.85.223.109 host
10.119.170.77
access-list CSM_IPSEC_ACL_38 extended permit ip host 190.85.223.110 host
10.119.170.75
access-list CSM_IPSEC_ACL_38 extended permit ip host 190.85.223.110 host
10.119.170.77
access-list CSM_IPSEC_ACL_38 extended permit ip host 190.85.223.111 host
10.119.170.75
access-list CSM_IPSEC_ACL_38 extended permit ip host 190.85.223.111 host
10.119.170.77
access-list 1098445COLBEHB001-split standard permit 10.40.116.0 255.255.255.128
access-list CSM_IPSEC_ACL_40 extended permit ip host 172.30.231.90 200.95.160.192
255.255.255.240
access-list CSM_IPSEC_ACL_40 extended permit ip host 172.30.231.91 200.95.160.192
255.255.255.240
access-list CSM_IPSEC_ACL_40 extended permit ip host 172.30.231.92 200.95.160.192
255.255.255.240
access-list CSM_IPSEC_ACL_40 extended permit ip host 172.30.231.93 200.95.160.192
255.255.255.240
access-list CSM_IPSEC_ACL_40 extended permit ip host 172.30.231.94 200.95.160.192
255.255.255.240
access-list CSM_IPSEC_ACL_40 extended permit ip host 172.30.231.95 200.95.160.192
255.255.255.240
access-list CSM_IPSEC_ACL_40 extended permit ip host 172.30.231.96 200.95.160.192
255.255.255.240
access-list CSM_IPSEC_ACL_40 extended permit ip host 172.30.231.97 200.95.160.192
255.255.255.240
access-list CSM_IPSEC_ACL_40 extended permit ip host 172.30.234.90 200.95.160.192
255.255.255.240
access-list CSM_IPSEC_ACL_41 extended permit ip host 190.85.224.147 host
172.16.5.163
access-list CSM_IPSEC_ACL_41 extended permit ip host 190.85.224.148 host
172.16.5.163
access-list CSM_IPSEC_ACL_41 extended permit ip host 190.85.224.149 host
172.16.5.163
access-list CSM_IPSEC_ACL_42 extended permit ip 190.85.227.80 255.255.255.240
10.10.70.0 255.255.255.0
access-list CSM_IPSEC_ACL_43 extended permit ip host 190.85.231.147 host
172.29.13.13
access-list CSM_IPSEC_ACL_43 extended permit ip host 190.85.231.147 host
172.29.14.22
access-list CSM_IPSEC_ACL_43 extended permit ip host 190.85.231.147 host
172.29.12.4
access-list CSM_IPSEC_ACL_43 extended permit ip host 190.85.231.148 host
172.29.13.13
access-list CSM_IPSEC_ACL_43 extended permit ip host 190.85.231.148 host
172.29.14.22
access-list CSM_IPSEC_ACL_43 extended permit ip host 190.85.231.148 host
172.29.12.4
access-list CSM_IPSEC_ACL_43 extended permit ip host 190.85.231.149 host
172.29.13.13
access-list CSM_IPSEC_ACL_43 extended permit ip host 190.85.231.149 host
172.29.14.22
access-list CSM_IPSEC_ACL_43 extended permit ip host 190.85.231.149 host
172.29.12.4
access-list CSM_IPSEC_ACL_44 extended permit ip 10.40.68.0 255.255.255.128
192.168.10.0 255.255.254.0
access-list CSM_IPSEC_ACL_44 extended permit ip 10.40.68.0 255.255.255.128
192.168.15.0 255.255.255.0
access-list CSM_IPSEC_ACL_44 extended permit ip 10.40.68.0 255.255.255.128
10.106.179.0 255.255.255.0
access-list CSM_IPSEC_ACL_45 extended permit ip host 190.85.231.232 host
192.168.2.1
access-list CSM_IPSEC_ACL_46 extended permit ip 172.16.110.0 255.255.255.0
192.168.99.0 255.255.255.0
access-list CSM_IPSEC_ACL_47 extended permit ip host 190.85.225.211 172.16.4.0
255.255.255.0
access-list CSM_IPSEC_ACL_47 extended permit ip host 190.85.225.211 172.16.0.0
255.255.255.0
access-list CSM_IPSEC_ACL_47 extended permit ip host 190.85.225.213 172.16.4.0
255.255.255.0
access-list CSM_IPSEC_ACL_47 extended permit ip host 190.85.225.213 172.16.0.0
255.255.255.0
access-list CSM_IPSEC_ACL_48 extended permit ip host 190.85.224.211 172.16.117.0
255.255.255.0
access-list CSM_IPSEC_ACL_48 extended permit ip host 190.85.224.211 10.40.40.0
255.255.255.0
access-list CSM_IPSEC_ACL_48 extended permit ip host 190.85.224.211 172.16.116.0
255.255.255.0
access-list CSM_IPSEC_ACL_48 extended permit ip host 190.85.224.211 10.40.41.0
255.255.255.0
access-list CSM_IPSEC_ACL_48 extended permit ip host 190.85.224.212 172.16.117.0
255.255.255.0
access-list CSM_IPSEC_ACL_48 extended permit ip host 190.85.224.212 10.40.40.0
255.255.255.0
access-list CSM_IPSEC_ACL_48 extended permit ip host 190.85.224.212 172.16.116.0
255.255.255.0
access-list CSM_IPSEC_ACL_48 extended permit ip host 190.85.224.212 10.40.41.0
255.255.255.0
access-list CSM_IPSEC_ACL_49 extended permit ip 190.85.224.112 255.255.255.240
10.75.87.0 255.255.255.0
access-list CSM_IPSEC_ACL_49 extended permit ip 190.85.224.112 255.255.255.240
10.75.95.0 255.255.255.0
access-list CSM_IPSEC_ACL_49 extended permit ip 190.85.224.112 255.255.255.240 host
10.75.87.18
access-list CSM_IPSEC_ACL_50 extended permit ip 190.85.227.80 255.255.255.240
192.9.200.0 255.255.255.0
access-list CSM_IPSEC_ACL_51 extended permit ip host 190.85.228.179 192.168.1.0
255.255.255.0
access-list CSM_IPSEC_ACL_51 extended permit ip host 190.85.228.179 192.168.2.0
255.255.255.0
access-list CSM_IPSEC_ACL_51 extended permit ip host 190.85.228.179 192.168.3.0
255.255.255.0
access-list CSM_IPSEC_ACL_51 extended permit ip host 190.85.228.179 192.168.4.0
255.255.255.0
access-list CSM_IPSEC_ACL_51 extended permit ip host 190.85.228.179 192.168.5.0
255.255.255.0
access-list CSM_IPSEC_ACL_51 extended permit ip host 190.85.228.180 192.168.1.0
255.255.255.0
access-list CSM_IPSEC_ACL_51 extended permit ip host 190.85.228.180 192.168.2.0
255.255.255.0
access-list CSM_IPSEC_ACL_51 extended permit ip host 190.85.228.180 192.168.3.0
255.255.255.0
access-list CSM_IPSEC_ACL_51 extended permit ip host 190.85.228.180 192.168.4.0
255.255.255.0
access-list CSM_IPSEC_ACL_51 extended permit ip host 190.85.228.180 192.168.5.0
255.255.255.0
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.132 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.133 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.134 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.137 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.138 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.139 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.140 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.141 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.142 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.144 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.146 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.124.147 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 10.200.76.69

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.17.27.41

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host


172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.3.130

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host


172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.35.80

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.35.90

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.35.91

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.35.92

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.35.93

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.35.94

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.35.95

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.35.96

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.35.98

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.39.91

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.39.92


access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.39.94

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.39.95

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.39.97

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.46.24

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host 172.19.52.73

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.6 host


172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 10.200.76.33

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 10.200.76.69

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.17.27.41

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host


172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.3.130

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host


172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.35.80

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.35.90

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.35.91

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.35.92


access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.35.93

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.35.94

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.35.95

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.35.96

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.35.98

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.39.91

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.39.92

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.39.94

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.39.95

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.39.97

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.46.24

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host 172.19.52.73

access-list CSM_IPSEC_ACL_52 extended permit ip host 181.57.190.7 host


172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.137 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.138 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.140 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.141 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.142 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.143 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.144 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.145 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.146 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.147 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.150 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 172.27.125.151 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.112 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.113 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.114 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.116 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.117 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip host 190.85.217.118 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.0 255.255.255.128 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.34.128 255.255.255.128 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.223.96 255.255.255.224 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.54.128 255.255.255.128 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip 10.40.55.0 255.255.255.128 host
172.19.110.192
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
10.200.76.33
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
10.200.76.69
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.17.27.41
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.122.115
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.122.116
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.122.161
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.133.98
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.148.48
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.2.27
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.3.130
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.101
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.102
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.103
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.108
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.109
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.110
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.111
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.113
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.126
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.141
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.80
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.90
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.91
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.92
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.93
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.94
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.95
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.96
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.35.98
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.39.91
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.39.92
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.39.94
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.39.95
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.39.97
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.46.24
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.52.73
access-list CSM_IPSEC_ACL_52 extended permit ip 190.85.220.128 255.255.255.224 host
172.19.110.192
access-list CSM_IPSEC_ACL_53 extended permit ip 192.169.150.0 255.255.255.0
172.20.0.0 255.255.0.0
access-list CSM_IPSEC_ACL_54 extended permit ip host 192.168.225.30 host 10.7.64.77

access-list CSM_IPSEC_ACL_56 extended permit ip host 181.57.190.5 10.196.187.0


255.255.255.0
access-list CSM_IPSEC_ACL_56 extended permit ip host 181.57.190.5 10.196.202.0
255.255.255.0
access-list CSM_IPSEC_ACL_56 extended permit ip host 181.57.190.5 10.196.58.0
255.255.255.0
access-list CSM_IPSEC_ACL_56 extended permit ip host 181.57.190.5 10.196.66.0
255.255.255.0
access-list CSM_IPSEC_ACL_56 extended permit ip host 181.57.190.5 10.196.171.0
255.255.255.0
access-list CSM_IPSEC_ACL_57 extended permit ip 190.85.226.96 255.255.255.240
192.168.2.0 255.255.255.0
access-list CSM_IPSEC_ACL_58 extended permit ip host 172.30.201.95 172.20.40.64
255.255.255.192
access-list CSM_IPSEC_ACL_58 extended permit ip host 172.30.201.95 172.20.26.128
255.255.255.128
access-list CSM_IPSEC_ACL_58 extended permit ip host 172.30.201.95 172.20.45.128
255.255.255.192
access-list CSM_IPSEC_ACL_58 extended permit ip host 172.30.201.95 172.20.44.64
255.255.255.192
access-list CSM_IPSEC_ACL_58 extended permit ip host 172.30.201.95 host
172.20.40.129
access-list CSM_IPSEC_ACL_58 extended permit ip host 172.30.201.94 172.20.40.64
255.255.255.192
access-list CSM_IPSEC_ACL_58 extended permit ip host 172.30.201.94 172.20.26.128
255.255.255.128
access-list CSM_IPSEC_ACL_58 extended permit ip host 172.30.201.94 172.20.45.128
255.255.255.192
access-list CSM_IPSEC_ACL_58 extended permit ip host 172.30.201.94 172.20.44.64
255.255.255.192
access-list CSM_IPSEC_ACL_58 extended permit ip host 172.30.201.94 host
172.20.40.129
access-list CSM_IPSEC_ACL_58 extended permit ip host 172.30.201.254 172.20.40.64
255.255.255.192
access-list CSM_IPSEC_ACL_58 extended permit ip host 172.30.201.254 172.20.26.128
255.255.255.128
access-list CSM_IPSEC_ACL_58 extended permit ip host 172.30.201.254 172.20.45.128
255.255.255.192
access-list CSM_IPSEC_ACL_58 extended permit ip host 172.30.201.254 172.20.44.64
255.255.255.192
access-list CSM_IPSEC_ACL_58 extended permit ip host 172.30.201.254 host
172.20.40.129
access-list CSM_IPSEC_ACL_59 extended permit ip host 190.85.224.115 192.168.252.8
255.255.255.248
access-list CSM_IPSEC_ACL_60 extended permit ip 172.16.0.0 255.255.0.0 192.168.93.0
255.255.255.0
access-list CSM_IPSEC_ACL_61 extended permit ip host 190.85.225.212 10.0.0.0
255.255.255.0
access-list CSM_IPSEC_ACL_61 extended permit ip host 190.85.225.213 10.0.0.0
255.255.255.0
access-list CSM_IPSEC_ACL_55 extended permit ip host 190.85.225.20 10.10.20.0
255.255.255.0
access-list CSM_IPSEC_ACL_55 extended permit ip host 190.85.225.20 192.168.25.0
255.255.255.0
access-list CSM_IPSEC_ACL_63 extended permit ip host 190.85.229.195 host
10.60.130.150
access-list CSM_IPSEC_ACL_64 extended permit ip 190.85.224.112 255.255.255.240 host
172.18.173.17
access-list CSM_IPSEC_ACL_65 extended permit ip 190.85.231.64 255.255.255.240
10.11.106.0 255.255.254.0
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.30.60.23 172.19.0.0
255.255.255.128
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.30.60.23 10.220.0.0
255.255.254.0
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.22.16.15 172.19.0.0
255.255.255.128
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.22.16.15 10.220.0.0
255.255.254.0
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.22.16.47 172.19.0.0
255.255.255.128
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.22.16.47 10.220.0.0
255.255.254.0
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.22.16.48 172.19.0.0
255.255.255.128
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.22.16.48 10.220.0.0
255.255.254.0
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.22.16.50 172.19.0.0
255.255.255.128
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.22.16.50 10.220.0.0
255.255.254.0
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.30.201.115 172.19.0.0
255.255.255.128
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.30.201.115 10.220.0.0
255.255.254.0
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.30.201.116 172.19.0.0
255.255.255.128
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.30.201.116 10.220.0.0
255.255.254.0
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.30.60.28 172.19.0.0
255.255.255.128
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.30.60.28 10.220.0.0
255.255.254.0
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.30.70.13 172.19.0.0
255.255.255.128
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.30.70.13 10.220.0.0
255.255.254.0
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.30.70.14 172.19.0.0
255.255.255.128
access-list CSM_IPSEC_ACL_66 extended permit ip host 172.30.70.14 10.220.0.0
255.255.254.0
access-list cisco-split standard permit 172.30.192.0 255.255.192.0
access-list cisco-split standard permit 172.18.57.0 255.255.255.0
access-list cisco-split standard permit 172.30.70.0 255.255.255.0
access-list cisco-split standard permit 172.30.201.0 255.255.255.0
access-list cisco-split standard permit 172.30.60.0 255.255.255.0
access-list cisco-split standard permit 172.30.203.0 255.255.255.0
access-list cisco-split standard permit 172.30.230.0 255.255.255.0
access-list cisco-split standard permit 172.30.233.0 255.255.255.0
access-list cisco-split standard permit 172.30.231.0 255.255.255.0
access-list cisco-split standard permit 172.18.86.0 255.255.255.0
access-list cisco-split standard permit 190.85.217.224 255.255.255.224
access-list 1000352-Priv-Avanzado-split standard permit 172.27.13.128
255.255.255.128
access-list 1000352-Priv-Avanzado-split standard permit 172.27.14.0 255.255.255.128

access-list 1000352-Priv-Avanzado-split standard permit host 172.27.14.128


access-list 1000348COLNEGO001-split standard permit 190.85.224.96 255.255.255.240
access-list 1000352-Emp-Publico2-split standard permit 190.85.216.192
255.255.255.240
access-list parallels-split standard permit 172.30.230.0 255.255.255.0
access-list parallels-split standard permit 172.30.233.0 255.255.255.0
access-list parallels-split standard permit host 172.30.201.250
access-list parallels-split standard permit host 172.30.231.48
access-list parallels-split standard permit host 172.30.231.41
access-list parallels-split standard permit host 172.30.70.11
access-list 1000352-Negocio-split standard permit 190.85.224.32 255.255.255.240
access-list 1000352-Emp-Publico3-split standard permit 190.85.216.224
255.255.255.224
access-list 1001106COLNEGO001-split standard permit 190.85.224.224 255.255.255.240
access-list 1000348COLEMPU001-split standard permit 172.27.25.128 255.255.255.128
access-list 1000348COLEMPU001-split standard permit 172.27.26.128 255.255.255.128
access-list 1000348COLEMPU001-split standard permit 172.27.26.0 255.255.255.128
access-list 1000106COLEMPU002-split standard permit 172.27.23.128 255.255.255.128
access-list 1000106COLEMPU002-split standard permit 172.27.24.0 255.255.255.128
access-list 1000106COLEMPU002-split standard permit 190.85.217.64 255.255.255.224
access-list 1003862COLEMPU001-split standard permit 190.85.219.64 255.255.255.224
access-list 1003862COLEMPU001-split standard permit 172.27.56.0 255.255.255.0
access-list 1000106-Emp-Publico1-split standard permit 190.85.217.32
255.255.255.224
access-list 1000106-Emp-Publico1-split standard permit 172.27.21.0 255.255.255.128
access-list vce-split standard permit host 172.30.201.249
access-list vce-split standard permit host 172.30.201.250
access-list vce-split standard permit host 172.30.201.87
access-list vce-split standard permit host 172.30.201.88
access-list vce-split standard permit host 172.30.201.10
access-list vce-split standard permit host 172.30.201.11
access-list vce-split standard permit host 172.30.205.85
access-list vce-split standard permit host 172.30.205.86
access-list vce-split standard permit host 172.30.201.248
access-list bmc-split standard permit host 172.30.201.250
access-list bmc-split standard permit 172.30.60.0 255.255.255.0
access-list bmc-split standard permit 172.30.70.0 255.255.255.0
access-list bmc-split standard permit host 172.30.201.88
access-list 1000352-Emp-Publico-split standard permit 172.27.11.0 255.255.255.128
access-list 1000352-Emp-Publico-split standard permit 172.27.11.128 255.255.255.128

access-list 1000352-Emp-Publico-split standard permit 190.85.216.160


255.255.255.240
access-list 1019986COLNEGO001-split standard permit host 190.85.228.161
access-list 1032729COLNEGO001-split standard permit 190.85.231.176 255.255.255.240
access-list 1019217COLHYBR001-split standard permit 10.40.12.0 255.255.255.128
access-list 1019217COLHYBR001-split standard permit 10.40.12.128 255.255.255.128
access-list 1042614COLNEGO001-split standard permit 190.85.226.32 255.255.255.240
access-list 1012658COLEMPU001-split standard permit host 172.30.201.87
access-list 1012658COLEMPU001-split standard permit host 172.30.205.4
access-list 1012658COLEMPU001-split standard permit host 172.30.205.5
access-list 1012658COLEMPU001-split standard permit host 172.30.205.50
access-list 1012658COLEMPU001-split standard permit host 172.30.205.51
access-list 1012658COLEMPU001-split standard permit host 172.30.205.54
access-list 1012658COLEMPU001-split standard permit host 172.30.205.55
access-list 1012658COLEMPU001-split standard permit host 172.30.205.56
access-list 1012658COLEMPU001-split standard permit host 172.30.205.58
access-list 1012658COLEMPU001-split standard permit host 172.30.205.59
access-list 1012658COLEMPU001-split standard permit host 172.30.205.6
access-list 1012658COLEMPU001-split standard permit host 172.30.205.7
access-list 1012658COLEMPU001-split standard permit host 172.30.205.8
access-list 1012658COLEMPU001-split standard permit host 172.30.205.9
access-list 1012658COLEMPU001-split standard permit host 172.30.205.10
access-list 1012658COLEMPU001-split standard permit host 172.30.205.11
access-list ASIT-split standard permit host 172.30.201.87
access-list ASIT-split standard permit 172.30.205.0 255.255.255.0
access-list 1011067COLNEGO001-split standard permit 190.85.226.112 255.255.255.240
access-list BDPARALLELS-split standard permit host 172.30.230.48
access-list 1047319SMBBrnz-split standard permit host 190.85.232.32
access-list BPPM-split standard permit 172.30.60.0 255.255.255.0
access-list 1041052COLBEHB001-split standard permit 190.85.218.32 255.255.255.224
access-list 1041052COLBEHB001-split standard permit 10.40.59.0 255.255.255.128
access-list 1041052COLBEHB001-split standard permit 10.40.58.128 255.255.255.128
access-list 1051082COLBEPU001-split standard permit 172.16.43.0 255.255.255.128
access-list avamar-split standard permit host 172.30.203.4
access-list avamar-split standard permit host 172.30.203.5
access-list avamar-split standard permit host 172.30.203.6
access-list avamar-split standard permit host 172.30.203.7
access-list avamar-split standard permit host 172.30.203.8
access-list avamar-split standard permit host 172.30.203.16
access-list avamar-split standard permit host 172.30.203.17
access-list avamar-split standard permit host 172.30.203.18
access-list avamar-split standard permit host 172.30.203.19
access-list avamar-split standard permit host 172.30.203.20
access-list avamar-split standard permit host 172.30.203.21
access-list avamar-split standard permit 172.30.203.0 255.255.255.0
access-list CISCO-SUPPORT standard permit host 172.30.201.87
access-list CISCO-SUPPORT standard permit host 172.30.201.88
access-list CISCO-SUPPORT standard permit host 172.30.201.250
access-list 1097860SMBBrnz-split standard permit host 190.85.234.102
access-list avamar-node standard permit host 172.30.203.16
access-list avamar-node standard permit host 172.30.203.17
access-list avamar-node standard permit host 172.30.203.18
access-list avamar-node standard permit host 172.30.203.19
access-list avamar-node standard permit host 172.30.203.20
access-list avamar-node standard permit host 172.30.203.21
access-list avamar-node standard permit host 172.30.203.5
access-list avamar-node standard permit host 172.30.203.7
access-list avamar-node standard permit host 172.30.203.6
access-list avamar-node standard permit 172.30.203.0 255.255.255.0
access-list avamar-node standard permit host 172.30.203.8
access-list avamar-node standard permit host 172.30.203.4
access-list 1006778COLEMPU001 standard permit 172.27.62.128 255.255.255.128
access-list 1006778COLEMPU001 standard permit 172.27.62.0 255.255.255.128
access-list 1006778COLEMPU001 standard permit 190.85.219.160 255.255.255.224
access-list 1048678SMBBrnz-split standard permit host 190.85.232.5
access-list 1022663COLNEGO001-split standard permit 190.85.229.16 255.255.255.240
access-list 1022663COLNEGO001-split standard permit host 190.85.229.19
access-list DBACLM-split standard permit 172.30.70.0 255.255.255.0
access-list CSM_IPSEC_ACL_67 extended permit ip host 181.57.190.5 10.196.202.0
255.255.255.0
access-list CSM_IPSEC_ACL_68 extended permit ip 190.85.224.112 255.255.255.240
192.168.234.0 255.255.255.240
access-list ACL-L2L-1003862COLEMPU001 extended permit object-group
ProxySG_ExtendedACL_51539629190 object-group 1003862COLEMPU001-Local object-group
1003862COLEMPU001-Local log
access-list ACL-L2L-1003862COLEMPU001 extended permit object-group
ProxySG_ExtendedACL_51539629190 object-group 1003862COLEMPU001-Local object-group
1003862COLEMPU001-Remote log
access-list ACL-L2L-1003862COLEMPU001 extended permit object-group
ProxySG_ExtendedACL_51539629190 object-group 1003862COLEMPU001-Remote object-group
1003862COLEMPU001-Local log
access-list ACL-L2L-1003862COLEMPU001 extended permit object-group
ProxySG_ExtendedACL_51539629190 object-group 1003862COLEMPU001-Remote object-group
1003862COLEMPU001-Remote log
access-list CSM_IPSEC_ACL_69 extended permit ip 190.85.224.112 255.255.255.240 host
172.172.1.9
access-list CSM_IPSEC_ACL_70 extended permit ip host 190.85.230.211 10.60.10.24
255.255.255.248
access-list CSM_IPSEC_ACL_71 extended permit ip 190.85.225.224 255.255.255.240
10.9.100.0 255.255.255.0
access-list CSM_IPSEC_ACL_71 extended permit ip 190.85.225.224 255.255.255.240
10.13.20.0 255.255.255.0
access-list CSM_IPSEC_ACL_71 extended permit ip 190.85.225.224 255.255.255.240
10.13.100.0 255.255.255.0
access-list CSM_IPSEC_ACL_71 extended permit ip 190.85.225.224 255.255.255.240
10.13.10.0 255.255.255.0
access-list CSM_IPSEC_ACL_71 extended permit ip 190.85.225.224 255.255.255.240
10.13.99.0 255.255.255.0
access-list DCVCOLTESTHB001-split standard permit 10.40.81.0 255.255.255.128
access-list DCVCOLTESTHB001-split standard permit 10.40.81.128 255.255.255.128
access-list DCVCOLTESTHB001-split standard permit 190.85.216.160 255.255.255.224
access-list CSM_IPSEC_ACL_72 extended permit ip 10.40.68.0 255.255.255.128
10.0.20.0 255.255.255.0
access-list CSM_IPSEC_ACL_73 extended permit ip 10.40.68.0 255.255.255.128 host
192.168.136.105
access-list CSM_IPSEC_ACL_73 extended permit ip 10.40.68.0 255.255.255.128 host
192.168.136.106
access-list CSM_IPSEC_ACL_73 extended permit ip 10.40.68.0 255.255.255.128 host
192.168.136.181
access-list CSM_IPSEC_ACL_73 extended permit ip 10.40.68.0 255.255.255.128 host
192.168.136.250
access-list CSM_IPSEC_ACL_73 extended permit ip 10.40.68.0 255.255.255.128 host
192.168.136.29
access-list CSM_IPSEC_ACL_73 extended permit ip 10.40.68.0 255.255.255.128 host
192.168.136.32
access-list CSM_IPSEC_ACL_73 extended permit ip 10.40.68.0 255.255.255.128 host
172.18.47.153
access-list CSM_IPSEC_ACL_73 extended permit ip 10.40.68.0 255.255.255.128 host
172.18.47.154
access-list CSM_IPSEC_ACL_73 extended permit ip 10.40.68.0 255.255.255.128 host
172.18.47.158
access-list CSM_IPSEC_ACL_73 extended permit ip 10.40.68.0 255.255.255.128 host
172.18.47.170
access-list CSM_IPSEC_ACL_73 extended permit ip 10.40.68.0 255.255.255.128 host
172.17.224.152
access-list CSM_IPSEC_ACL_73 extended permit ip 10.40.68.0 255.255.255.128 host
172.17.253.27
access-list CSM_IPSEC_ACL_73 extended permit ip 10.40.68.0 255.255.255.128 host
172.17.253.28
access-list CSM_IPSEC_ACL_73 extended permit ip 10.40.68.0 255.255.255.128 host
172.17.253.40
access-list CSM_IPSEC_ACL_28 extended permit ip 172.27.112.0 255.255.255.128
128.100.24.0 255.255.248.0
access-list CSM_IPSEC_ACL_28 extended permit ip host 190.85.224.211 128.100.24.0
255.255.248.0
access-list CSM_IPSEC_ACL_28 extended permit ip host 190.85.224.212 128.100.24.0
255.255.248.0
access-list CSM_IPSEC_ACL_74 extended permit ip host 190.85.224.211 172.16.113.0
255.255.255.0
access-list CSM_IPSEC_ACL_74 extended permit ip host 190.85.224.212 172.16.113.0
255.255.255.0
access-list CSM_IPSEC_ACL_76 extended permit ip 10.40.68.0 255.255.255.128
10.197.66.0 255.255.255.0
access-list CSM_IPSEC_ACL_77 extended permit ip 10.40.68.0 255.255.255.128
10.197.166.0 255.255.255.0
access-list CSM_IPSEC_ACL_78 extended permit ip host 190.85.224.211 172.16.114.0
255.255.255.0
access-list CSM_IPSEC_ACL_78 extended permit ip host 190.85.224.212 172.16.114.0
255.255.255.0
access-list 1084056COLBEPU001-split standard permit host 190.85.224.211
access-list 1084056COLBEPU001-split standard permit host 190.85.224.212
access-list 1084056COLBEPU001-split standard permit 172.16.112.0 255.255.255.0
access-list 1084056COLBEPU001-split standard permit 10.66.0.16 255.255.255.240
access-list CSM_IPSEC_ACL_79 extended permit ip host 190.85.227.131 192.168.10.0
255.255.255.0
access-list CSM_IPSEC_ACL_79 extended permit ip host 190.85.227.131 192.168.4.0
255.255.255.0
access-list CSM_IPSEC_ACL_79 extended permit ip host 190.85.227.132 192.168.10.0
255.255.255.0
access-list CSM_IPSEC_ACL_79 extended permit ip host 190.85.227.132 192.168.4.0
255.255.255.0
access-list CSM_IPSEC_ACL_80 extended permit ip host 190.85.225.35 192.168.231.0
255.255.255.0
access-list CSM_IPSEC_ACL_80 extended permit ip host 190.85.225.36 192.168.231.0
255.255.255.0
access-list CSM_IPSEC_ACL_83 extended permit ip host 190.85.229.228 host
10.120.17.24
access-list CSM_IPSEC_ACL_84 extended permit ip host 190.85.229.228 10.10.1.0
255.255.255.0
access-list 1097502COLBEHB001-split standard permit host 190.85.217.228
access-list 1097502COLBEHB001-split standard permit 190.85.217.224 255.255.255.224
access-list 1097502COLBEHB001-split standard permit 10.40.107.0 255.255.255.128
access-list 1097502COLBEHB001-split standard permit 10.40.107.128 255.255.255.128
access-list CSM_IPSEC_ACL_85 extended permit ip host 190.85.221.75 host
10.244.184.48
access-list 1000134COLEMPU001-split standard permit 190.85.221.64 255.255.255.224
access-list CSM_IPSEC_ACL_86 extended permit ip host 190.85.224.211 172.16.111.0
255.255.255.0
access-list CSM_IPSEC_ACL_86 extended permit ip host 190.85.224.212 172.16.111.0
255.255.255.0
access-list 1110471COLNEGO001 standard permit host 190.85.225.51
access-list 1110532COLNEGO001-split standard permit host 190.85.226.51
access-list CSM_IPSEC_ACL_91 extended permit ip host 190.85.224.211 172.16.112.0
255.255.255.0
access-list CSM_IPSEC_ACL_91 extended permit ip host 190.85.224.212 172.16.112.0
255.255.255.0
access-list CSM_IPSEC_ACL_92 extended permit ip host 190.85.224.211 172.16.115.0
255.255.255.0
access-list CSM_IPSEC_ACL_92 extended permit ip host 190.85.224.212 172.16.115.0
255.255.255.0
access-list CSM_IPSEC_ACL_62 extended permit ip host 190.85.225.3 host
172.30.196.20
access-list 1112388COLNEGO001 standard permit host 190.85.225.227
access-list CSM_IPSEC_ACL_39 extended permit ip host 190.85.225.115 192.168.170.0
255.255.255.0
access-list 1103643COLNEGO001-split standard permit host 190.85.224.165
access-list 1110168COLBEHB001-split standard permit 10.40.118.0 255.255.255.128
access-list 1110168COLBEHB001-split standard permit 190.85.217.128 255.255.255.224
access-list CSM_IPSEC_ACL_16 extended permit ip 190.85.226.64 255.255.255.240 host
203.184.81.73
access-list CSM_IPSEC_ACL_16 extended permit ip 190.85.226.64 255.255.255.240 host
203.184.81.83
access-list CSM_IPSEC_ACL_16 extended permit ip 190.85.226.64 255.255.255.240 host
203.184.81.98
access-list CSM_IPSEC_ACL_82 extended permit ip host 190.85.231.41 host 10.0.31.12
access-list CSM_IPSEC_ACL_82 extended permit ip host 190.85.231.37 host 10.0.31.12
access-list CSM_IPSEC_ACL_89 extended permit ip host 190.85.231.41 host
172.27.220.165
access-list CSM_IPSEC_ACL_89 extended permit ip host 190.85.231.37 host
172.27.220.165
access-list CSM_IPSEC_ACL_90 extended permit ip host 190.85.231.41 host
172.17.10.69
access-list CSM_IPSEC_ACL_90 extended permit ip host 190.85.231.37 host
172.17.10.69
access-list CSM_IPSEC_ACL_93 extended permit ip host 190.85.231.41 host
172.22.211.5
access-list CSM_IPSEC_ACL_93 extended permit ip host 190.85.231.41 host
172.18.20.166
access-list CSM_IPSEC_ACL_93 extended permit ip host 190.85.231.37 host
172.22.211.5
access-list CSM_IPSEC_ACL_93 extended permit ip host 190.85.231.37 host
172.18.20.166
access-list CSM_IPSEC_ACL_94 extended permit ip host 190.85.231.41 host 192.168.0.1

access-list CSM_IPSEC_ACL_94 extended permit ip host 190.85.231.37 host 192.168.0.1

access-list CSM_IPSEC_ACL_81 extended permit ip host 190.85.224.115 host


192.168.3.53
access-list CSM_IPSEC_ACL_81 extended permit ip host 190.85.224.115 host
192.168.3.62
access-list CSM_IPSEC_ACL_87 extended permit ip host 192.168.242.13 host
192.168.242.13
access-list CSM_IPSEC_ACL_87 extended permit ip host 192.168.242.13 host
192.168.242.15
access-list CSM_IPSEC_ACL_87 extended permit ip host 192.168.242.15 host
192.168.242.13
access-list CSM_IPSEC_ACL_87 extended permit ip host 192.168.242.15 host
192.168.242.15
access-list CSM_IPSEC_ACL_88 extended permit ip host 192.168.238.92 host
192.168.251.46
access-list CSM_IPSEC_ACL_88 extended permit ip host 192.168.238.92 host
192.168.251.47
access-list cloudn1 standard permit host 172.30.201.87
access-list CSM_IPSEC_ACL_95 extended permit ip 190.85.226.64 255.255.255.240
10.133.82.0 255.255.255.0
access-list CSM_IPSEC_ACL_96 extended permit ip 190.85.226.64 255.255.255.240
10.195.82.0 255.255.255.0
access-list 1113492COLNEGO001-split standard permit 190.85.226.64 255.255.255.240
access-list 1113492COLNEGO001-split standard permit host 190.85.226.115
access-list CSM_IPSEC_ACL_97 extended permit ip 190.85.226.64 255.255.255.240 host
10.0.0.20
access-list 1046894COLBEPU001 standard permit 190.85.217.0 255.255.255.224
access-list CSM_IPSEC_ACL_99 extended permit ip host 10.241.0.69 10.240.17.192
255.255.255.240
access-list CSM_IPSEC_ACL_99 extended permit ip host 10.241.0.69 10.240.0.0
255.255.255.240
access-list CSM_IPSEC_ACL_99 extended permit ip host 10.241.0.68 10.240.17.192
255.255.255.240
access-list CSM_IPSEC_ACL_99 extended permit ip host 10.241.0.68 10.240.0.0
255.255.255.240
access-list 1066315COLBEHB001 standard permit 190.85.222.96 255.255.255.224
access-list 1092783COLBEPU001-split standard permit 190.85.216.32 255.255.255.224
access-list CSM_IPSEC_ACL_100 extended permit ip 190.85.226.64 255.255.255.240 host
172.16.134.130
access-list CSM_IPSEC_ACL_101 extended permit ip 190.85.226.64 255.255.255.240
172.18.1.0 255.255.255.0
access-list CSM_IPSEC_ACL_102 extended permit ip host 192.168.243.153 host
192.168.242.13
access-list CSM_IPSEC_ACL_102 extended permit ip host 192.168.243.153 host
192.168.242.15
access-list CSM_IPSEC_ACL_103 extended permit ip 172.18.1.0 255.255.255.0
172.18.1.0 255.255.255.0
access-list 1123418COLNNEGO001-split standard permit host 190.85.226.115
access-list 1123418COLNEGO001-split standard permit host 190.85.226.115
access-list 1123418COLNEGO001-split standard permit 190.85.226.96 255.255.255.224
access-list CSM_IPSEC_ACL_104 extended permit ip host 192.168.5.2 10.240.17.192
255.255.255.240
access-list CSM_IPSEC_ACL_104 extended permit ip host 192.168.5.2 10.240.0.0
255.255.255.240
access-list CSM_IPSEC_ACL_106 extended permit ip host 10.241.0.70 10.240.17.192
255.255.255.240
access-list CSM_IPSEC_ACL_106 extended permit ip host 10.241.0.70 10.240.0.0
255.255.255.240
access-list CSM_IPSEC_ACL_98 extended permit ip host 190.85.239.252 host 10.0.0.20
access-list CSM_IPSEC_ACL_105 extended permit ip host 190.85.239.252 190.85.226.64
255.255.255.240
access-list CSM_IPSEC_ACL_107 extended permit ip 190.85.226.208 255.255.255.240
192.168.0.0 255.255.255.0
access-list 1333028COLNEGO001-split standard permit 190.85.226.240 255.255.255.240
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.20.169.71

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.23.244.32

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 10.218.41.25


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.23.244.51

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 10.218.41.115

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host


172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.16.68.48
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.17.2.153
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 10.218.41.116

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.23.244.34

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host


172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.23.244.76

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host


172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.16.68.49
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.17.2.180
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.20.169.72

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.24.0.233


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 192.168.8.155

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.16.68.53


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.17.2.52
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.20.189.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.23.244.35

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host


172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.16.68.121

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.16.68.54


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host
172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.23.244.41

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 192.168.8.156

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.24.5.130


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 10.218.41.104

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.16.68.22


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.16.68.60
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host
172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 10.218.41.105

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.23.244.44

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host


172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 192.168.8.157

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.16.68.43


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.17.2.144
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host
172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 10.218.41.90
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 10.218.41.106

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.17.2.146


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.20.169.70

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 10.218.41.114

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.23.244.30

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host


172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.23.244.50

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 192.168.8.33


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host
172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host 172.16.68.47
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.6 host
192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.31 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.20 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
10.218.41.25
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.16.68.48
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.17.2.153
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.16.68.49
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.17.2.180
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.24.0.233
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.16.68.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.17.2.52
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.16.68.54
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.24.5.130
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.16.68.22
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.16.68.60
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.16.68.43
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.17.2.144
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
10.218.41.90
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.17.2.146
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
192.168.8.33
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
172.16.68.47
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.198 host
192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 172.16.68.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 172.17.2.52
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.13 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
10.218.41.25
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.16.68.48
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.17.2.153
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.16.68.49
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.17.2.180
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.24.0.233
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.16.68.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.17.2.52
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.16.68.54
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.24.5.130
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.16.68.22
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.16.68.60
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.16.68.43
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.17.2.144
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
10.218.41.90
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.17.2.146
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
192.168.8.33
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
172.16.68.47
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.196 host
192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.27 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 172.16.68.60


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.16 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.20.169.71

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.23.244.32

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 10.218.41.25


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.23.244.51

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 10.218.41.115

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host


172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.16.68.48
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.17.2.153
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 10.218.41.116

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.23.244.34

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host


172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.23.244.76

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host


172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.16.68.49
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.17.2.180
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.20.169.72

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.24.0.233


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 192.168.8.155

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.16.68.53


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.17.2.52
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.20.189.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.23.244.35

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host


172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.23.244.39

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host


172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.16.68.121

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.16.68.54


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host
172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.23.244.41

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 192.168.8.156

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.24.5.130


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 10.218.41.104

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.16.68.22


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.16.68.60
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host
172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.23.244.44

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host


172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 192.168.8.157

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.16.68.43


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.17.2.144
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host
172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 10.218.41.90
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 10.218.41.106

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.17.2.146


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.20.169.70

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 10.218.41.114

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.23.244.30

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host


172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.23.244.50

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 192.168.8.33


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host
172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host 172.16.68.47
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.9 host
192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.14 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.20.169.71

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.23.244.32

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 10.218.41.25


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.23.244.51

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 10.218.41.115

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host


172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.16.68.48
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.17.2.153
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 10.218.41.116

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.23.244.34


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.23.244.76

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host


172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.16.68.49
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.17.2.180
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.20.169.72

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.24.0.233


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 192.168.8.155

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.16.68.53


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.17.2.52
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.20.189.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.23.244.35

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host


172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.23.244.39

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host


172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.16.68.121

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.16.68.54


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host
172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.23.244.41

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 192.168.8.156

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.24.5.130


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 10.218.41.104

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.16.68.22


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.16.68.60
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host
172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 10.218.41.105

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.23.244.44

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host


172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.16.68.43
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.17.2.144
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host
172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 10.218.41.90
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 10.218.41.106

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.17.2.146


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.20.169.70

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 10.218.41.114

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.23.244.30

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host


172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.23.244.50

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 192.168.8.33


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host
172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host 172.16.68.47
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.7 host
192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 172.16.68.49
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.28 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.21 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
10.218.41.25
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.16.68.48
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.17.2.153
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.16.68.49
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.17.2.180
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.24.0.233
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.16.68.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.17.2.52
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.16.68.54
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.24.5.130
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.16.68.22
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.16.68.60
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.16.68.43
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.17.2.144
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
10.218.41.90
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.17.2.146
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
192.168.8.33
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
172.16.68.47
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.197 host
192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.10 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 172.16.68.54
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host 172.16.68.47
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.24 host
192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.17 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.22 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.15 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 172.16.68.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 172.17.2.52
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.29 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 172.16.68.43
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.18 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.11 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
10.218.41.25
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.16.68.48
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.17.2.153
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.16.68.49
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.17.2.180
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.24.0.233
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.16.68.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.17.2.52
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.16.68.54
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.24.5.130
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.16.68.22
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.16.68.60
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.16.68.43
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.17.2.144
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
10.218.41.90
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.17.2.146
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
192.168.8.33
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
172.16.68.47
access-list CSM_IPSEC_ACL_108 extended permit ip host 190.85.220.199 host
192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.32 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 10.218.41.25
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.25 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.30 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.23 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.12 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.20.169.71

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.23.244.32

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 10.218.41.25


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.23.244.51

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 10.218.41.115

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host


172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.16.68.48
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.17.2.153
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 10.218.41.116

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.23.244.34

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host


172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.23.244.76

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host


172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.16.68.49
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.17.2.180
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.20.169.72

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.24.0.233


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 192.168.8.155

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.16.68.53


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.17.2.52
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.20.189.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.23.244.35

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host


172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.23.244.39

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host


172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.16.68.121

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.16.68.54


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host
172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.23.244.41

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 192.168.8.156

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.24.5.130


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 10.218.41.104

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.16.68.22


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.16.68.60
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host
172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 10.218.41.105

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.23.244.44

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host


172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 192.168.8.157

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.16.68.43


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.17.2.144
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host
172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 10.218.41.90
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 10.218.41.106

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.17.2.146


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.20.169.70

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 10.218.41.114

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.23.244.30

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host


172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 192.168.8.33
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host
172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host 172.16.68.47
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.5 host
192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.26 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 172.17.2.146
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.19 host


192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.20.169.71

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.23.244.32

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 10.218.41.25


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.23.244.51

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 10.218.41.115

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host


172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.16.68.48
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.17.2.153
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 10.218.41.116

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.23.244.34

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host


172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.23.244.76

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host


172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.16.68.49
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.17.2.180
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.20.169.72

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.24.0.233


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 192.168.8.155

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.16.68.53


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.17.2.52
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.20.189.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.23.244.35

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host


172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.23.244.39

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host


172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.16.68.121

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.16.68.54


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host
172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.23.244.41

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 192.168.8.156

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.24.5.130


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 10.218.41.104

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.16.68.22


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.16.68.60
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host
172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 10.218.41.105

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.23.244.44

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host


172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 192.168.8.157

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.16.68.43


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.17.2.144
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host
172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 10.218.41.90
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 10.218.41.106

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.17.2.146


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.20.169.70

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 10.218.41.114

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.23.244.30

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host


172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 192.168.8.33
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host
172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host 172.16.68.47
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.8 host
192.168.136.162
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.18.125.207
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.20.169.71
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.23.244.32
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 10.218.41.25

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host


172.23.244.51
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
10.218.41.115
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.16.168.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 172.16.68.48

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 172.17.2.153

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host


10.218.41.116
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.23.244.34
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.18.125.208
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.23.244.76
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.16.168.215
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 172.16.68.49

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 172.17.2.180

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host


172.20.169.72
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 172.24.0.233

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host


192.168.8.155
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 172.16.68.53

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 172.17.2.52


access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.18.125.137
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.20.189.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.23.244.35
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.16.197.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.20.169.244
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.23.244.112
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.18.125.209
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.23.244.39
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.18.125.138
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 172.24.3.53
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.16.68.121
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 172.16.68.54

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host


172.18.125.139
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.23.244.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.23.244.41
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
192.168.8.156
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 172.24.5.130

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host


10.218.41.104
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 172.16.68.22

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 172.16.68.60

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host


172.20.169.245
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
10.218.41.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.23.244.44
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.18.125.167
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
192.168.8.157
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 172.16.68.43

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 172.17.2.144

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host


172.18.125.168
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.20.169.246
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.23.244.254
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 10.218.41.90

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host


10.218.41.106
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 172.17.2.146

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host


172.20.169.70
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
10.218.41.114
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.23.244.30
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.18.125.169
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host
172.23.244.50
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 192.168.8.33

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host


172.16.168.105
access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host 172.16.68.47

access-list CSM_IPSEC_ACL_108 extended permit ip host 10.40.86.33 host


192.168.136.162
!
tcp-map UM_STATIC_TCP_MAP
tcp-options range 6 7 allow
tcp-options range 9 18 allow
tcp-options range 20 255 allow
urgent-flag allow
!
no pager
logging enable
logging timestamp
logging list MANAGER_VPN_EVENT_LIST level errors class auth
logging list MANAGER_VPN_EVENT_LIST level errors class vpn
logging list MANAGER_VPN_EVENT_LIST level errors class vpnc
logging list MANAGER_VPN_EVENT_LIST level errors class vpnfo
logging list MANAGER_VPN_EVENT_LIST level errors class vpnlb
logging list MANAGER_VPN_EVENT_LIST level errors class webfo
logging list MANAGER_VPN_EVENT_LIST level errors class webvpn
logging list MANAGER_VPN_EVENT_LIST level errors class ca
logging list MANAGER_VPN_EVENT_LIST level errors class svc
logging list MANAGER_VPN_EVENT_LIST level errors class ssl
logging list MANAGER_VPN_EVENT_LIST level errors class dap
logging list MANAGER_VPN_EVENT_LIST level errors class ipaa
logging trap notifications
logging FMC MANAGER_VPN_EVENT_LIST
logging host Mgmt 172.30.60.28
logging host Mgmt 172.30.201.140
logging flash-minimum-free 1024
logging flash-maximum-allocation 3076
no logging message 106015
no logging message 313001
no logging message 313008
no logging message 106023
no logging message 710003
no logging message 106100
no logging message 302015
no logging message 302014
no logging message 302013
no logging message 302018
no logging message 302017
no logging message 302016
no logging message 302021
no logging message 302020
mtu AMX-COL-Portal 1500
mtu AMX-COL-SMBBrnz 1500
mtu AMX-COL-SMBGold 1500
mtu 1098445COLBEHB001 1500
mtu 1000102COLEMPU002 1500
mtu 1086450COLBEPU001 1500
mtu 1060495COLEMPU001 1500
mtu 1025673COLBEPU001 1500
mtu 1000093COLEMPU001 1500
mtu 1042718COLNEGO001 1500
mtu DCVCOLTESTHB001 1500
mtu 1015064COLBEHB001 1500
mtu 1001560COLBEPU002 1500
mtu DCVHBOACTEST001 1500
mtu 1107483COLBEPU001 1500
mtu 1031882COLHYBR01 1500
mtu 1000092COLEMPU001 1500
mtu 1003862COLEMPU001 1500
mtu 1001560COLEMPU001 1500
mtu 1025673COLBEHB_01 1500
mtu 1033405COLBEPU002 1500
mtu 1000092COLEMPU002 1500
mtu 1006778COLEMPU001 1500
mtu 1077023COLBEHB001 1500
mtu 1017783COLHYBR001 1500
mtu 1010832COLBEHB001 1500
mtu 1022456COLHYBR0001 1500
mtu 1028690COLBEHB001 1500
mtu 1002315COLEMPU001 1500
mtu 1011971COLEMPU001 1500
mtu 1108486COLBEHB001 1500
mtu 1031882COLBEHB002 1500
mtu 1042761COLBEHB001 1500
mtu 1000134COLEMPU001 1500
mtu 1110168COLBEHB001 1500
mtu 1041052COLBEHB001 1500
mtu pruebarollback 1500
mtu 1092783COLBEPU001 1500
mtu 1017113COLEMPU001 1500
mtu 1079336COLBEHB001 1500
mtu 01HYBRIDTest 1500
mtu 1017563COLEMPU001 1500
mtu UATNCPROD57 1500
mtu 1001698COLHYBR001 1500
mtu 1021915COLBEHB001 1500
mtu 1023836COLBEHB01 1500
mtu 1005935COLHYBR001 1500
mtu 1000102COLEMPU001 1500
mtu upgradeclm 1500
mtu 1002703COLBEPU001 1500
mtu 1019217COLHYBR001 1500
mtu 1056909COLBEPU001 1500
mtu 1097502COLBEHB001 1500
mtu 1079447COLBEHB001 1500
mtu 1052204COLBEHB001 1500
mtu 1046894COLBEPU001 1500
mtu 1020302COLHYBR0001 1500
mtu 1111001COLBEPU001 1500
mtu 1010524COLHYBR002 1500
mtu 1000928COLHIB001 1500
mtu 1022218COLEMPU001 1500
mtu 1110966COLEMPA001 1500
mtu 1000092COLBEPU001 1500
mtu 1023677COLEMPU001 1500
mtu 1051082COLBEPU001 1500
mtu 1112689COLBEPU001 1500
mtu 1023385COLEMPU01 1500
mtu 1107483COLBEHB001 1500
mtu 1066315COLBEHB001 1500
mtu outside 1500
mtu Mgmt 1500
mtu 1112689COLBEHB001 1500
ip verify reverse-path interface 1098445COLBEHB001
ip verify reverse-path interface 1086450COLBEPU001
ip verify reverse-path interface 1042718COLNEGO001
ip verify reverse-path interface DCVCOLTESTHB001
ip verify reverse-path interface 1107483COLBEPU001
ip verify reverse-path interface 1077023COLBEHB001
ip verify reverse-path interface 1108486COLBEHB001
ip verify reverse-path interface 1110168COLBEHB001
ip verify reverse-path interface 1092783COLBEPU001
ip verify reverse-path interface UATNCPROD57
ip verify reverse-path interface 1021915COLBEHB001
ip verify reverse-path interface 1002703COLBEPU001
ip verify reverse-path interface 1056909COLBEPU001
ip verify reverse-path interface 1097502COLBEHB001
ip verify reverse-path interface 1111001COLBEPU001
ip verify reverse-path interface 1110966COLEMPA001
ip verify reverse-path interface outside
ip verify reverse-path interface 1112689COLBEHB001
failover
failover lan unit primary
failover lan interface FO-HeartBeat Ethernet1/4
failover replication http
failover link FO-StateLink Ethernet1/5
failover interface ip FO-HeartBeat 192.168.217.1 255.255.255.252 standby
192.168.217.2
failover interface ip FO-StateLink 192.168.217.5 255.255.255.252 standby
192.168.217.6
failover ipsec pre-shared-key *****
monitor-interface AMX-COL-Portal
monitor-interface AMX-COL-SMBBrnz
monitor-interface AMX-COL-SMBGold
no monitor-interface 1098445COLBEHB001
no monitor-interface 1000102COLEMPU002
no monitor-interface 1086450COLBEPU001
no monitor-interface 1060495COLEMPU001
no monitor-interface 1025673COLBEPU001
no monitor-interface 1000093COLEMPU001
no monitor-interface 1042718COLNEGO001
no monitor-interface DCVCOLTESTHB001
no monitor-interface 1015064COLBEHB001
no monitor-interface 1001560COLBEPU002
no monitor-interface DCVHBOACTEST001
no monitor-interface 1107483COLBEPU001
no monitor-interface 1031882COLHYBR01
no monitor-interface 1000092COLEMPU001
no monitor-interface 1003862COLEMPU001
no monitor-interface 1001560COLEMPU001
no monitor-interface 1025673COLBEHB_01
no monitor-interface 1033405COLBEPU002
no monitor-interface 1000092COLEMPU002
no monitor-interface 1006778COLEMPU001
no monitor-interface 1077023COLBEHB001
no monitor-interface 1017783COLHYBR001
no monitor-interface 1010832COLBEHB001
no monitor-interface 1022456COLHYBR0001
no monitor-interface 1028690COLBEHB001
no monitor-interface 1002315COLEMPU001
no monitor-interface 1011971COLEMPU001
no monitor-interface 1108486COLBEHB001
no monitor-interface 1031882COLBEHB002
no monitor-interface 1042761COLBEHB001
no monitor-interface 1000134COLEMPU001
no monitor-interface 1110168COLBEHB001
no monitor-interface 1041052COLBEHB001
no monitor-interface pruebarollback
no monitor-interface 1092783COLBEPU001
no monitor-interface 1017113COLEMPU001
no monitor-interface 1079336COLBEHB001
no monitor-interface 01HYBRIDTest
no monitor-interface 1017563COLEMPU001
no monitor-interface UATNCPROD57
no monitor-interface 1001698COLHYBR001
no monitor-interface 1021915COLBEHB001
no monitor-interface 1023836COLBEHB01
no monitor-interface 1005935COLHYBR001
no monitor-interface 1000102COLEMPU001
no monitor-interface upgradeclm
no monitor-interface 1002703COLBEPU001
no monitor-interface 1019217COLHYBR001
no monitor-interface 1056909COLBEPU001
no monitor-interface 1097502COLBEHB001
no monitor-interface 1079447COLBEHB001
no monitor-interface 1052204COLBEHB001
no monitor-interface 1046894COLBEPU001
no monitor-interface 1020302COLHYBR0001
no monitor-interface 1111001COLBEPU001
no monitor-interface 1010524COLHYBR002
no monitor-interface 1000928COLHIB001
no monitor-interface 1022218COLEMPU001
no monitor-interface 1110966COLEMPA001
no monitor-interface 1000092COLBEPU001
no monitor-interface 1023677COLEMPU001
no monitor-interface 1051082COLBEPU001
no monitor-interface 1112689COLBEPU001
no monitor-interface 1023385COLEMPU01
no monitor-interface 1107483COLBEHB001
no monitor-interface 1066315COLBEHB001
no monitor-interface 1112689COLBEHB001
icmp unreachable rate-limit 1 burst-size 1
no asdm history enable
arp timeout 14400
no arp permit-nonconnected
arp rate-limit 32768
nat (AMX-COL-SMBGold,outside) source static 190.85.227.4 190.85.227.4 destination
static 172.18.172.232 172.18.172.232
nat (1052204COLBEHB001,outside) source static 190.85.217.96 10.60.130.193
destination static 1052204COLBEHB001_Remoto 1052204COLBEHB001_Remoto
nat (AMX-COL-SMBGold,outside) source static 1000465COLEMPE001-l2l-Local
1000465COLEMPE001-l2l-Local_NAT destination static L2L-4-Guismales-1000465 L2L-4-
Guismales-1000465
nat (AMX-COL-SMBGold,outside) source static 190.85.229.196 10.60.130.194
destination static 1024280COLNEGO0001_Remote2 1024280COLNEGO0001_Remote2
nat (AMX-COL-SMBGold,outside) source static 190.85.229.195 172.19.164.11
destination static 1024280COLNEGO0001_Remote 1024280COLNEGO0001_Remote
nat (AMX-COL-SMBGold,outside) source static 190.85.229.196 172.19.164.13
destination static 1024280COLNEGO0001_Remote 1024280COLNEGO0001_Remote
nat (AMX-COL-SMBGold,outside) source static 190.85.229.195 10.60.120.14 destination
static 1024280COLNEGO0001_Remote7 1024280COLNEGO0001_Remote7
nat (AMX-COL-SMBGold,outside) source static 190.85.229.227 192.168.225.30_1025000
destination static 1025000COLNEGO001_Remote 1025000COLNEGO001_Remote
nat (Mgmt,outside) source static ITOC_TRMTY_Local ITOC_TRMTY_Local destination
static ITOC_TRMTY_Remote ITOC_TRMTY_Remote
nat (Mgmt,outside) source static PODPERU_Local PODPERU_Local destination static
PODPERU_Remote PODPERU_Remote
nat (Mgmt,outside) source static any any destination static VPN-Pool VPN-Pool
nat (any,any) source static any any destination static 181.57.190.187 10.40.42.139
inactive
nat (Mgmt,outside) source static 172.30.201.254 172.30.201.254 destination static
172.20.40.129 172.20.40.129
nat (AMX-COL-SMBGold,outside) source dynamic 1113492COLNEGO001-Local obj-
192.168.238.92 destination static 1113492COLNEGO001-Remoto 1113492COLNEGO001-Remoto
nat (AMX-COL-SMBGold,outside) source dynamic 1113492COLNEGO001-Local NAT-obj-
192.168.243.153 destination static 1113492COLNEGO001-Remoto1 1113492COLNEGO001-
Remoto1
nat (AMX-COL-SMBGold,outside) source dynamic 1067043COLNEGO001 obj-NAT-10.241.0.68
destination static COLJUEGOS-SCISOF-Remoto COLJUEGOS-SCISOF-Remoto description
COLJUEGOS-RUSH
nat (any,any) source static 190.85.225.160_28 obj-NAT-10.241.0.69 destination
static 1110130COLNEGO001-Remoto1 1110130COLNEGO001-Remoto1 inactive
nat (AMX-COL-SMBGold,outside) source dynamic 1037315COLNEGO001-Local obj-
10.241.0.70 destination static 1037315COLNEGO001-Remoto 1037315COLNEGO001-Remoto
inactive
nat (AMX-COL-SMBGold,outside) source dynamic 1029962COLNEGO001 obj-NAT-192.168.5.2
destination static COLJUEGOS-SCISOF-Remoto COLJUEGOS-SCISOF-Remoto description
COLJUEGOS-SCI
nat (AMX-COL-SMBGold,outside) source dynamic 1037315COLNEGO0001 obj-NAT-10.241.0.70
destination static COLJUEGOS-SCISOF-Remoto COLJUEGOS-SCISOF-Remoto description
COLJUEGOS-SPORTIUM
nat (any,any) source dynamic obj-172.20.189.21 172.30.231.47 destination static
obj-172.20.189.21 obj-NAT-172.20.10.199 inactive
!
nat (Mgmt,outside) after-auto source dynamic NAT-for-internet interface
access-group CSM_FW_ACL_ global
route outside 0.0.0.0 0.0.0.0 190.85.239.249 1
route 01HYBRIDTest 10.40.4.0 255.255.255.128 10.20.3.145 1
route 01HYBRIDTest 10.40.4.128 255.255.255.128 10.20.3.145 1
route 1005935COLHYBR001 10.40.8.0 255.255.255.128 10.20.3.233 1
route 1005935COLHYBR001 10.40.8.128 255.255.255.128 10.20.3.233 1
route 1017783COLHYBR001 10.40.10.0 255.255.255.128 10.20.4.1 1
route 1017783COLHYBR001 10.40.10.128 255.255.255.128 10.20.4.1 1
route 1019217COLHYBR001 10.40.12.0 255.255.255.128 10.20.4.57 1
route 1019217COLHYBR001 10.40.12.128 255.255.255.128 10.20.4.57 1
route 1020302COLHYBR0001 10.40.19.0 255.255.255.128 10.20.4.145 1
route 1020302COLHYBR0001 10.40.19.128 255.255.255.128 10.20.4.145 1
route 1022456COLHYBR0001 10.40.23.0 255.255.255.128 10.20.4.217 1
route 1022456COLHYBR0001 10.40.23.128 255.255.255.128 10.20.4.217 1
route 1023836COLBEHB01 10.40.29.0 255.255.255.128 10.20.5.113 1
route 1023836COLBEHB01 10.40.29.128 255.255.255.128 10.20.5.113 1
route 1010832COLBEHB001 10.40.32.0 255.255.255.128 10.20.6.169 1
route 1010832COLBEHB001 10.40.32.128 255.255.255.128 10.20.6.169 1
route 1015064COLBEHB001 10.40.34.0 255.255.255.128 10.20.7.81 1
route 1015064COLBEHB001 10.40.34.128 255.255.255.128 10.20.7.81 1
route 1031882COLHYBR01 10.40.42.128 255.255.255.128 10.20.7.197 1
route 1031882COLHYBR01 10.40.43.0 255.255.255.128 10.20.7.197 1
route 1031882COLBEHB002 10.40.54.128 255.255.255.128 10.20.8.5 1
route 1031882COLBEHB002 10.40.55.0 255.255.255.128 10.20.8.5 1
route 1041052COLBEHB001 10.40.58.128 255.255.255.128 10.20.8.61 1
route 1041052COLBEHB001 10.40.59.0 255.255.255.128 10.20.8.61 1
route 1046894COLBEPU001 10.40.68.0 255.255.255.128 10.20.9.5 1
route 1046894COLBEPU001 10.40.68.128 255.255.255.128 10.20.9.5 1
route 1052204COLBEHB001 10.40.69.0 255.255.255.128 10.20.9.77 1
route 1052204COLBEHB001 10.40.69.128 255.255.255.128 10.20.9.77 1
route 1000092COLBEPU001 10.40.71.0 255.255.255.128 10.20.9.101 1
route 1000092COLBEPU001 10.40.71.128 255.255.255.128 10.20.9.101 1
route DCVHBOACTEST001 10.40.78.0 255.255.255.128 10.20.9.173 1
route DCVHBOACTEST001 10.40.78.128 255.255.255.128 10.20.9.173 1
route DCVCOLTESTHB001 10.40.81.0 255.255.255.128 10.20.10.61 1
route DCVCOLTESTHB001 10.40.81.128 255.255.255.128 10.20.10.61 1
route 1033405COLBEPU002 10.40.86.0 255.255.255.128 10.20.10.93 1
route 1033405COLBEPU002 10.40.86.128 255.255.255.128 10.20.10.93 1
route 1079336COLBEHB001 10.40.89.0 255.255.255.128 10.20.10.165 1
route 1079336COLBEHB001 10.40.89.128 255.255.255.128 10.20.10.165 1
route 1079447COLBEHB001 10.40.91.0 255.255.255.128 10.20.10.173 1
route 1079447COLBEHB001 10.40.91.128 255.255.255.128 10.20.10.173 1
route 1086450COLBEPU001 10.40.98.0 255.255.255.128 10.20.11.45 1
route 1086450COLBEPU001 10.40.98.128 255.255.255.128 10.20.11.45 1
route 1077023COLBEHB001 10.40.99.0 255.255.255.128 10.20.11.101 1
route 1077023COLBEHB001 10.40.99.128 255.255.255.128 10.20.11.101 1
route 1021915COLBEHB001 10.40.102.0 255.255.255.128 10.20.11.189 1
route 1021915COLBEHB001 10.40.102.128 255.255.255.128 10.20.11.189 1
route 1097502COLBEHB001 10.40.107.0 255.255.255.128 10.20.11.221 1
route 1097502COLBEHB001 10.40.107.128 255.255.255.128 10.20.11.221 1
route 1001560COLBEPU002 10.40.110.0 255.255.255.128 10.20.12.45 1
route 1001560COLBEPU002 10.40.110.128 255.255.255.128 10.20.12.45 1
route 1108486COLBEHB001 10.40.112.0 255.255.255.128 10.20.12.85 1
route 1108486COLBEHB001 10.40.112.128 255.255.255.128 10.20.12.85 1
route 1098445COLBEHB001 10.40.116.0 255.255.255.128 10.20.12.109 1
route 1098445COLBEHB001 10.40.116.128 255.255.255.128 10.20.12.109 1
route 1110168COLBEHB001 10.40.118.0 255.255.255.128 10.20.12.173 1
route 1110168COLBEHB001 10.40.118.128 255.255.255.128 10.20.12.173 1
route 1056909COLBEPU001 10.40.120.0 255.255.255.128 10.20.12.205 1
route 1056909COLBEPU001 10.40.120.128 255.255.255.128 10.20.12.205 1
route 1111001COLBEPU001 10.40.121.0 255.255.255.128 10.20.12.213 1
route 1111001COLBEPU001 10.40.121.128 255.255.255.128 10.20.12.213 1
route 1112689COLBEPU001 10.40.122.0 255.255.255.128 10.20.13.21 1
route 1112689COLBEPU001 10.40.122.128 255.255.255.128 10.20.13.21 1
route 1107483COLBEHB001 10.40.123.0 255.255.255.128 10.20.13.61 1
route 1107483COLBEHB001 10.40.123.128 255.255.255.128 10.20.13.61 1
route 1066315COLBEHB001 10.40.125.0 255.255.255.128 10.20.13.69 1
route 1066315COLBEHB001 10.40.125.128 255.255.255.128 10.20.13.69 1
route Mgmt 10.59.208.0 255.255.254.0 172.30.201.1 1
route Mgmt 10.244.138.0 255.255.254.0 172.30.201.1 1
route Mgmt 10.244.170.0 255.255.254.0 172.30.201.1 1
route Mgmt 10.244.171.0 255.255.255.0 172.30.201.1 1
route 1001698COLHYBR001 172.16.0.0 255.255.255.128 10.20.3.209 1
route 1001698COLHYBR001 172.16.0.128 255.255.255.128 10.20.3.209 1
route 1010524COLHYBR002 172.16.8.0 255.255.255.128 10.20.4.153 1
route 1010524COLHYBR002 172.16.8.128 255.255.255.128 10.20.4.153 1
route 1000928COLHIB001 172.16.10.0 255.255.255.128 10.20.4.169 1
route 1000928COLHIB001 172.16.10.128 255.255.255.128 10.20.4.169 1
route 1025673COLBEPU001 172.16.19.0 255.255.255.128 10.20.5.193 1
route 1025673COLBEPU001 172.16.19.128 255.255.255.128 10.20.5.193 1
route 1028690COLBEHB001 172.16.25.0 255.255.255.128 10.20.6.177 1
route 1028690COLBEHB001 172.16.25.128 255.255.255.128 10.20.6.177 1
route 1025673COLBEHB_01 172.16.36.128 255.255.255.128 10.20.7.245 1
route 1025673COLBEHB_01 172.16.37.0 255.255.255.128 10.20.7.245 1
route 1042761COLBEHB001 172.16.38.0 255.255.255.128 10.20.8.133 1
route 1042761COLBEHB001 172.16.38.128 255.255.255.128 10.20.8.133 1
route 1051082COLBEPU001 172.16.43.0 255.255.255.128 10.20.9.117 1
route 1051082COLBEPU001 172.16.43.128 255.255.255.128 10.20.9.117 1
route 1092783COLBEPU001 172.16.54.0 255.255.255.128 10.20.11.157 1
route 1092783COLBEPU001 172.16.54.128 255.255.255.128 10.20.11.157 1
route 1107483COLBEPU001 172.16.56.0 255.255.255.128 10.20.12.77 1
route 1107483COLBEPU001 172.16.56.128 255.255.255.128 10.20.12.77 1
route 1002703COLBEPU001 172.16.57.0 255.255.255.128 10.20.12.197 1
route 1002703COLBEPU001 172.16.57.128 255.255.255.128 10.20.12.197 1
route 1112689COLBEHB001 172.16.60.0 255.255.255.128 10.20.13.109 1
route 1112689COLBEHB001 172.16.60.128 255.255.255.128 10.20.13.109 1
route Mgmt 172.18.178.201 255.255.255.255 172.30.201.1 1
route Mgmt 172.22.16.0 255.255.255.0 172.30.201.1 1
route Mgmt 172.22.26.92 255.255.255.255 172.30.201.1 1
route 1000093COLEMPU001 172.27.28.0 255.255.255.128 10.20.0.161 1
route 1000093COLEMPU001 172.27.28.128 255.255.255.128 10.20.0.161 1
route 1000092COLEMPU001 172.27.54.0 255.255.255.128 10.20.1.161 1
route 1000092COLEMPU001 172.27.54.128 255.255.255.128 10.20.1.161 1
route 1003862COLEMPU001 172.27.56.0 255.255.255.128 10.20.1.185 1
route 1003862COLEMPU001 172.27.56.128 255.255.255.128 10.20.1.185 1
route 1001560COLEMPU001 172.27.57.0 255.255.255.128 10.20.1.201 1
route 1001560COLEMPU001 172.27.57.128 255.255.255.128 10.20.1.201 1
route 1000092COLEMPU002 172.27.61.0 255.255.255.128 10.20.1.225 1
route 1000092COLEMPU002 172.27.61.128 255.255.255.128 10.20.1.225 1
route 1006778COLEMPU001 172.27.62.0 255.255.255.128 10.20.1.249 1
route 1006778COLEMPU001 172.27.62.128 255.255.255.128 10.20.1.249 1
route 1002315COLEMPU001 172.27.71.128 255.255.255.128 10.20.2.81 1
route 1002315COLEMPU001 172.27.72.0 255.255.255.128 10.20.2.81 1
route 1011971COLEMPU001 172.27.72.128 255.255.255.128 10.20.2.97 1
route 1011971COLEMPU001 172.27.73.0 255.255.255.128 10.20.2.97 1
route 1000134COLEMPU001 172.27.81.0 255.255.255.128 10.20.2.225 1
route 1000134COLEMPU001 172.27.81.128 255.255.255.128 10.20.2.225 1
route 1017113COLEMPU001 172.27.92.0 255.255.255.128 10.20.3.113 1
route 1017113COLEMPU001 172.27.92.128 255.255.255.128 10.20.3.113 1
route 1017563COLEMPU001 172.27.93.0 255.255.255.128 10.20.3.161 1
route 1017563COLEMPU001 172.27.93.128 255.255.255.128 10.20.3.161 1
route 1000102COLEMPU001 172.27.95.0 255.255.255.128 10.20.3.249 1
route 1000102COLEMPU001 172.27.95.128 255.255.255.128 10.20.3.249 1
route 1022218COLEMPU001 172.27.103.0 255.255.255.128 10.20.4.185 1
route 1022218COLEMPU001 172.27.103.128 255.255.255.128 10.20.4.185 1
route 1023677COLEMPU001 172.27.107.0 255.255.255.128 10.20.5.41 1
route 1023677COLEMPU001 172.27.107.128 255.255.255.128 10.20.5.41 1
route 1023385COLEMPU01 172.27.112.0 255.255.255.128 10.20.5.137 1
route 1023385COLEMPU01 172.27.112.128 255.255.255.128 10.20.5.137 1
route upgradeclm 172.27.132.128 255.255.255.128 10.20.8.221 1
route upgradeclm 172.27.133.0 255.255.255.128 10.20.8.221 1
route pruebarollback 172.27.134.128 255.255.255.128 10.20.9.13 1
route pruebarollback 172.27.135.0 255.255.255.128 10.20.9.13 1
route 1000102COLEMPU002 172.27.145.0 255.255.255.128 10.20.9.229 1
route 1000102COLEMPU002 172.27.145.128 255.255.255.128 10.20.9.229 1
route 1060495COLEMPU001 172.27.147.0 255.255.255.128 10.20.9.245 1
route 1060495COLEMPU001 172.27.147.128 255.255.255.128 10.20.9.245 1
route UATNCPROD57 172.27.152.128 255.255.255.128 10.20.11.181 1
route UATNCPROD57 172.27.153.0 255.255.255.128 10.20.11.181 1
route 1042718COLNEGO001 172.27.153.128 255.255.255.128 10.20.12.117 1
route 1042718COLNEGO001 172.27.154.0 255.255.255.128 10.20.12.117 1
route 1110966COLEMPA001 172.27.154.128 255.255.255.128 10.20.12.229 1
route 1110966COLEMPA001 172.27.155.0 255.255.255.128 10.20.12.229 1
route Mgmt 172.30.60.0 255.255.255.0 172.30.201.1 1
route Mgmt 172.30.70.0 255.255.255.0 172.30.201.1 1
route Mgmt 172.30.201.94 255.255.255.255 172.30.201.1 1
route Mgmt 172.30.201.95 255.255.255.255 172.30.201.1 1
route Mgmt 172.30.203.0 255.255.255.0 172.30.201.1 1
route Mgmt 172.30.204.0 255.255.255.0 172.30.201.1 1
route Mgmt 172.30.205.0 255.255.255.0 172.30.201.1 1
route Mgmt 172.30.230.0 255.255.255.0 172.30.201.1 1
route Mgmt 172.30.231.0 255.255.255.0 172.30.201.1 1
route Mgmt 172.30.233.0 255.255.255.0 172.30.201.1 1
route Mgmt 172.30.234.0 255.255.255.0 172.30.201.1 1
route AMX-COL-SMBBrnz 181.57.155.192 255.255.255.192 10.30.0.9 1
route 1042761COLBEHB001 181.57.190.0 255.255.255.224 10.20.8.133 1
route 1086450COLBEPU001 181.57.190.32 255.255.255.224 10.20.11.45 1
route 1000102COLEMPU002 181.57.190.64 255.255.255.224 10.20.9.229 1
route 1098445COLBEHB001 181.57.190.128 255.255.255.224 10.20.12.109 1
route 1031882COLHYBR01 181.57.190.160 255.255.255.224 10.20.7.197 1
route 1060495COLEMPU001 181.57.190.192 255.255.255.224 10.20.9.245 1
route 1010832COLBEHB001 181.57.190.224 255.255.255.224 10.20.6.169 1
route 1077023COLBEHB001 190.85.216.0 255.255.255.224 10.20.11.101 1
route 1092783COLBEPU001 190.85.216.32 255.255.255.224 10.20.11.157 1
route 1000092COLBEPU001 190.85.216.64 255.255.255.224 10.20.9.101 1
route 1042718COLNEGO001 190.85.216.96 255.255.255.224 10.20.12.117 1
route DCVCOLTESTHB001 190.85.216.160 255.255.255.240 10.20.10.61 1
route 1020302COLHYBR0001 190.85.216.192 255.255.255.224 10.20.4.145 1
route 1001560COLBEPU002 190.85.216.224 255.255.255.224 10.20.12.45 1
route 1046894COLBEPU001 190.85.217.0 255.255.255.224 10.20.9.5 1
route UATNCPROD57 190.85.217.32 255.255.255.224 10.20.11.181 1
route 1021915COLBEHB001 190.85.217.64 255.255.255.224 10.20.11.189 1
route 1052204COLBEHB001 190.85.217.96 255.255.255.224 10.20.9.77 1
route 1110168COLBEHB001 190.85.217.128 255.255.255.224 10.20.12.173 1
route 1000093COLEMPU001 190.85.217.160 255.255.255.224 10.20.0.161 1
route 1010524COLHYBR002 190.85.217.192 255.255.255.224 10.20.4.153 1
route 1097502COLBEHB001 190.85.217.224 255.255.255.224 10.20.11.221 1
route 1107483COLBEPU001 190.85.218.0 255.255.255.224 10.20.12.77 1
route 1041052COLBEHB001 190.85.218.32 255.255.255.224 10.20.8.61 1
route 1108486COLBEHB001 190.85.218.64 255.255.255.224 10.20.12.85 1
route 1000928COLHIB001 190.85.218.96 255.255.255.224 10.20.4.169 1
route 1023385COLEMPU01 190.85.218.128 255.255.255.224 10.20.5.137 1
route 1002703COLBEPU001 190.85.218.160 255.255.255.224 10.20.12.197 1
route 1022218COLEMPU001 190.85.218.192 255.255.255.224 10.20.4.185 1
route 1056909COLBEPU001 190.85.218.224 255.255.255.224 10.20.12.205 1
route 1000092COLEMPU001 190.85.219.0 255.255.255.224 10.20.1.161 1
route 1003862COLEMPU001 190.85.219.64 255.255.255.224 10.20.1.185 1
route 1001560COLEMPU001 190.85.219.96 255.255.255.224 10.20.1.201 1
route 1000092COLEMPU002 190.85.219.128 255.255.255.224 10.20.1.225 1
route 1006778COLEMPU001 190.85.219.160 255.255.255.224 10.20.1.249 1
route upgradeclm 190.85.219.192 255.255.255.224 10.20.8.221 1
route 1023677COLEMPU001 190.85.219.224 255.255.255.224 10.20.5.41 1
route 1022456COLHYBR0001 190.85.220.0 255.255.255.224 10.20.4.217 1
route 1025673COLBEHB_01 190.85.220.32 255.255.255.224 10.20.7.245 1
route 1002315COLEMPU001 190.85.220.64 255.255.255.224 10.20.2.81 1
route 1011971COLEMPU001 190.85.220.96 255.255.255.224 10.20.2.97 1
route 1031882COLBEHB002 190.85.220.128 255.255.255.224 10.20.8.5 1
route 1033405COLBEPU002 190.85.220.192 255.255.255.224 10.20.10.93 1
route 1051082COLBEPU001 190.85.220.224 255.255.255.224 10.20.9.117 1
route DCVHBOACTEST001 190.85.221.0 255.255.255.224 10.20.9.173 1
route 1111001COLBEPU001 190.85.221.32 255.255.255.224 10.20.12.213 1
route 1000134COLEMPU001 190.85.221.64 255.255.255.224 10.20.2.225 1
route 1110966COLEMPA001 190.85.221.96 255.255.255.224 10.20.12.229 1
route 1079336COLBEHB001 190.85.221.128 255.255.255.224 10.20.10.165 1
route 1079447COLBEHB001 190.85.221.160 255.255.255.224 10.20.10.173 1
route 1112689COLBEPU001 190.85.221.192 255.255.255.224 10.20.13.21 1
route 1017113COLEMPU001 190.85.221.224 255.255.255.224 10.20.3.113 1
route 1023836COLBEHB01 190.85.222.0 255.255.255.224 10.20.5.113 1
route 1107483COLBEHB001 190.85.222.32 255.255.255.224 10.20.13.61 1
route 01HYBRIDTest 190.85.222.64 255.255.255.224 10.20.3.145 1
route 1066315COLBEHB001 190.85.222.96 255.255.255.224 10.20.13.69 1
route 1017563COLEMPU001 190.85.222.128 255.255.255.224 10.20.3.161 1
route 1028690COLBEHB001 190.85.222.160 255.255.255.224 10.20.6.177 1
route 1001698COLHYBR001 190.85.222.192 255.255.255.224 10.20.3.209 1
route pruebarollback 190.85.222.224 255.255.255.224 10.20.9.13 1
route 1005935COLHYBR001 190.85.223.0 255.255.255.224 10.20.3.233 1
route 1000102COLEMPU001 190.85.223.32 255.255.255.224 10.20.3.249 1
route 1017783COLHYBR001 190.85.223.64 255.255.255.224 10.20.4.1 1
route 1015064COLBEHB001 190.85.223.96 255.255.255.224 10.20.7.81 1
route 1025673COLBEPU001 190.85.223.128 255.255.255.224 10.20.5.193 1
route 1019217COLHYBR001 190.85.223.160 255.255.255.224 10.20.4.57 1
route 1112689COLBEHB001 190.85.223.192 255.255.255.224 10.20.13.109 1
route AMX-COL-SMBGold 190.85.224.0 255.255.248.0 10.30.0.1 1
route AMX-COL-SMBGold 190.85.226.67 255.255.255.255 10.30.0.1 1
route AMX-COL-SMBGold 190.85.226.68 255.255.255.255 10.30.0.1 1
route AMX-COL-SMBGold 190.85.226.69 255.255.255.255 10.30.0.1 1
route AMX-COL-SMBGold 190.85.226.70 255.255.255.255 10.30.0.1 1
route AMX-COL-SMBGold 190.85.226.71 255.255.255.255 10.30.0.1 1
route AMX-COL-SMBGold 190.85.226.72 255.255.255.255 10.30.0.1 1
route AMX-COL-SMBGold 190.85.226.73 255.255.255.255 10.30.0.1 1
route AMX-COL-SMBGold 190.85.226.74 255.255.255.255 10.30.0.1 1
route AMX-COL-SMBGold 190.85.226.75 255.255.255.255 10.30.0.1 1
route AMX-COL-SMBGold 190.85.226.76 255.255.255.255 10.30.0.1 1
route AMX-COL-SMBGold 190.85.226.77 255.255.255.255 10.30.0.1 1
route AMX-COL-SMBGold 190.85.226.78 255.255.255.255 10.30.0.1 1
route AMX-COL-SMBBrnz 190.85.232.0 255.255.252.0 10.30.0.9 1
route AMX-COL-Portal 190.85.239.0 255.255.255.0 10.30.0.17 1
timeout xlate 3:00:00
timeout pat-xlate 0:00:30
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 sctp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:00:30
timeout floating-conn 0:00:00
timeout conn-holddown 0:00:15
timeout igp stale-route 0:01:10
aaa-server AMX-RADIUS protocol radius
aaa-server AMX-RADIUS host 172.30.201.115
timeout 30
key *****
authentication-port 1812
accounting-port 1813
aaa-server AMX-RADIUS host 172.30.201.116
timeout 30
key *****
authentication-port 1812
accounting-port 1813
user-identity default-domain LOCAL
aaa proxy-limit disable
aaa authentication login-history
snmp-server host Mgmt 172.30.60.23 community *****
snmp-server host Mgmt 172.22.16.50 community ***** version 2c
snmp-server host Mgmt 172.22.16.143 community ***** version 2c
snmp-server location AMX-BogotaDC
snmp-server contact AMX-BogotaDC
snmp-server community *****
snmp-server enable traps entity config-change fru-insert fru-remove
snmp-server enable traps connection-limit-reached
snmp-server enable traps nat packet-discard
no sysopt connection permit-vpn
crypto ipsec ikev1 transform-set CSM_TS_1 esp-aes-256 esp-sha-hmac
crypto ipsec ikev1 transform-set CSM_TS_2 esp-3des esp-sha-hmac
crypto ipsec ikev1 transform-set CSM_TS_3 esp-aes esp-sha-hmac
crypto ipsec ikev1 transform-set CSM_TS_4 esp-aes-192 esp-sha-hmac
crypto ipsec ikev1 transform-set CSM_TS_5 esp-des esp-sha-hmac
crypto ipsec ikev1 transform-set CSM_TS_6 esp-3des esp-md5-hmac
crypto ipsec ikev1 transform-set CSM_TS_7 esp-aes esp-md5-hmac
crypto ipsec ikev1 transform-set CSM_TS_8 esp-aes-192 esp-md5-hmac
crypto ipsec ikev1 transform-set CSM_TS_9 esp-aes-256 esp-md5-hmac
crypto ipsec ikev1 transform-set CSM_TS_10 esp-des esp-md5-hmac
crypto ipsec ikev2 ipsec-proposal CSM_IP_2
protocol esp encryption aes-gcm-256 aes-gcm-192 aes-gcm
protocol esp integrity null
crypto ipsec ikev2 ipsec-proposal CSM_IP_1
protocol esp encryption aes-256
protocol esp integrity sha-256
crypto ipsec security-association pmtu-aging infinite
crypto map CSM_outside_map 1 match address CSM_IPSEC_ACL_1
crypto map CSM_outside_map 1 set peer 187.191.92.252
crypto map CSM_outside_map 1 set ikev1 transform-set CSM_TS_2
crypto map CSM_outside_map 1 set reverse-route
crypto map CSM_outside_map 2 match address CSM_IPSEC_ACL_2
crypto map CSM_outside_map 2 set peer 190.216.203.67
crypto map CSM_outside_map 2 set ikev1 transform-set CSM_TS_3
crypto map CSM_outside_map 3 match address CSM_IPSEC_ACL_3
crypto map CSM_outside_map 3 set peer 64.76.190.167
crypto map CSM_outside_map 3 set ikev1 transform-set CSM_TS_2 CSM_TS_3 CSM_TS_4
CSM_TS_1 CSM_TS_5 CSM_TS_6 CSM_TS_7 CSM_TS_8 CSM_TS_9 CSM_TS_10
crypto map CSM_outside_map 4 match address CSM_IPSEC_ACL_28
crypto map CSM_outside_map 4 set peer 201.236.221.227
crypto map CSM_outside_map 4 set ikev1 transform-set CSM_TS_2 CSM_TS_3 CSM_TS_4
CSM_TS_1 CSM_TS_5 CSM_TS_6 CSM_TS_7 CSM_TS_8 CSM_TS_9 CSM_TS_10
crypto map CSM_outside_map 4 set security-association lifetime seconds 86400
crypto map CSM_outside_map 5 match address CSM_IPSEC_ACL_5
crypto map CSM_outside_map 5 set peer 190.119.239.58
crypto map CSM_outside_map 5 set ikev1 transform-set CSM_TS_2 CSM_TS_3 CSM_TS_4
CSM_TS_1 CSM_TS_5 CSM_TS_6 CSM_TS_7 CSM_TS_8 CSM_TS_9 CSM_TS_10
crypto map CSM_outside_map 6 match address CSM_IPSEC_ACL_6
crypto map CSM_outside_map 6 set peer 200.74.158.81
crypto map CSM_outside_map 6 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 7 match address CSM_IPSEC_ACL_7
crypto map CSM_outside_map 7 set peer 190.144.106.165
crypto map CSM_outside_map 7 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 8 match address CSM_IPSEC_ACL_8
crypto map CSM_outside_map 8 set peer 181.225.79.5
crypto map CSM_outside_map 8 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 8 set nat-t-disable
crypto map CSM_outside_map 9 match address CSM_IPSEC_ACL_9
crypto map CSM_outside_map 9 set peer 190.81.169.229
crypto map CSM_outside_map 9 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 10 match address CSM_IPSEC_ACL_10
crypto map CSM_outside_map 10 set peer 200.108.103.129
crypto map CSM_outside_map 10 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 11 match address CSM_IPSEC_ACL_72
crypto map CSM_outside_map 11 set peer 5.57.63.130
crypto map CSM_outside_map 11 set ikev1 transform-set CSM_TS_1
crypto map CSM_outside_map 11 set security-association lifetime seconds 3600
crypto map CSM_outside_map 12 match address CSM_IPSEC_ACL_12
crypto map CSM_outside_map 12 set peer 190.144.253.20
crypto map CSM_outside_map 12 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 13 match address CSM_IPSEC_ACL_13
crypto map CSM_outside_map 13 set peer 190.13.96.2
crypto map CSM_outside_map 13 set ikev1 transform-set CSM_TS_2
crypto map CSM_outside_map 14 match address CSM_IPSEC_ACL_14
crypto map CSM_outside_map 14 set peer 190.223.51.45
crypto map CSM_outside_map 14 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 15 match address CSM_IPSEC_ACL_15
crypto map CSM_outside_map 15 set peer 187.216.60.76
crypto map CSM_outside_map 15 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 16 match address CSM_IPSEC_ACL_73
crypto map CSM_outside_map 16 set peer 216.230.144.24
crypto map CSM_outside_map 16 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 17 match address CSM_IPSEC_ACL_17
crypto map CSM_outside_map 17 set peer 200.75.7.253
crypto map CSM_outside_map 17 set ikev1 transform-set CSM_TS_1
crypto map CSM_outside_map 17 set security-association lifetime seconds 3600
crypto map CSM_outside_map 18 match address CSM_IPSEC_ACL_18
crypto map CSM_outside_map 18 set peer 190.145.73.19
crypto map CSM_outside_map 18 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 19 match address CSM_IPSEC_ACL_19
crypto map CSM_outside_map 19 set peer 190.143.91.198
crypto map CSM_outside_map 19 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 19 set security-association lifetime seconds 86400
crypto map CSM_outside_map 20 match address CSM_IPSEC_ACL_20
crypto map CSM_outside_map 20 set peer 190.66.2.22
crypto map CSM_outside_map 20 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 21 match address CSM_IPSEC_ACL_21
crypto map CSM_outside_map 21 set peer 181.143.31.50
crypto map CSM_outside_map 21 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 22 match address CSM_IPSEC_ACL_22
crypto map CSM_outside_map 22 set peer 190.24.8.226
crypto map CSM_outside_map 22 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 23 match address CSM_IPSEC_ACL_23
crypto map CSM_outside_map 23 set peer 190.14.228.202
crypto map CSM_outside_map 23 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 24 match address CSM_IPSEC_ACL_24
crypto map CSM_outside_map 24 set peer 190.145.114.130
crypto map CSM_outside_map 24 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 25 match address CSM_IPSEC_ACL_25
crypto map CSM_outside_map 25 set peer 201.134.168.140
crypto map CSM_outside_map 25 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 26 match address CSM_IPSEC_ACL_26
crypto map CSM_outside_map 26 set peer 190.144.219.91
crypto map CSM_outside_map 26 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 27 match address CSM_IPSEC_ACL_27
crypto map CSM_outside_map 27 set peer 190.116.63.2
crypto map CSM_outside_map 27 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 27 set reverse-route
crypto map CSM_outside_map 28 match address CSM_IPSEC_ACL_4
crypto map CSM_outside_map 28 set peer 190.127.254.36
crypto map CSM_outside_map 28 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 29 match address CSM_IPSEC_ACL_29
crypto map CSM_outside_map 29 set peer 187.216.60.77
crypto map CSM_outside_map 29 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 30 match address CSM_IPSEC_ACL_30
crypto map CSM_outside_map 30 set peer 201.247.158.254
crypto map CSM_outside_map 30 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 31 match address CSM_IPSEC_ACL_31
crypto map CSM_outside_map 31 set peer 190.144.211.244
crypto map CSM_outside_map 31 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 32 match address CSM_IPSEC_ACL_24
crypto map CSM_outside_map 32 set peer 190.248.30.66
crypto map CSM_outside_map 32 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 33 match address CSM_IPSEC_ACL_32
crypto map CSM_outside_map 33 set peer 200.14.253.212
crypto map CSM_outside_map 33 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 34 match address CSM_IPSEC_ACL_33
crypto map CSM_outside_map 34 set peer 200.60.5.146
crypto map CSM_outside_map 34 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 35 match address CSM_IPSEC_ACL_74
crypto map CSM_outside_map 35 set peer 190.144.83.14
crypto map CSM_outside_map 35 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 36 match address CSM_IPSEC_ACL_35
crypto map CSM_outside_map 36 set peer 200.124.124.49
crypto map CSM_outside_map 36 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 37 match address CSM_IPSEC_ACL_36
crypto map CSM_outside_map 37 set peer 201.220.30.58
crypto map CSM_outside_map 37 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 38 match address CSM_IPSEC_ACL_37
crypto map CSM_outside_map 38 set peer 190.119.229.212
crypto map CSM_outside_map 38 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 39 match address CSM_IPSEC_ACL_38
crypto map CSM_outside_map 39 set peer 200.95.161.2
crypto map CSM_outside_map 39 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 40 match address CSM_IPSEC_ACL_34
crypto map CSM_outside_map 40 set peer 181.48.152.2
crypto map CSM_outside_map 40 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 41 match address CSM_IPSEC_ACL_40
crypto map CSM_outside_map 41 set peer 187.141.14.114
crypto map CSM_outside_map 41 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 42 match address CSM_IPSEC_ACL_69
crypto map CSM_outside_map 42 set peer 190.242.129.75
crypto map CSM_outside_map 42 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 43 match address CSM_IPSEC_ACL_42
crypto map CSM_outside_map 43 set peer 190.107.138.18
crypto map CSM_outside_map 43 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 44 match address CSM_IPSEC_ACL_43
crypto map CSM_outside_map 44 set peer 190.216.205.36
crypto map CSM_outside_map 44 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 45 match address CSM_IPSEC_ACL_44
crypto map CSM_outside_map 45 set peer 181.143.244.202
crypto map CSM_outside_map 45 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 46 match address CSM_IPSEC_ACL_45
crypto map CSM_outside_map 46 set peer 200.6.164.227
crypto map CSM_outside_map 46 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 47 match address CSM_IPSEC_ACL_46
crypto map CSM_outside_map 47 set peer 190.143.91.50
crypto map CSM_outside_map 47 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 47 set reverse-route
crypto map CSM_outside_map 48 match address CSM_IPSEC_ACL_47
crypto map CSM_outside_map 48 set peer 190.145.225.74
crypto map CSM_outside_map 48 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 49 match address CSM_IPSEC_ACL_91
crypto map CSM_outside_map 49 set peer 181.48.174.233
crypto map CSM_outside_map 49 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 50 match address CSM_IPSEC_ACL_49
crypto map CSM_outside_map 50 set peer 190.85.248.250
crypto map CSM_outside_map 50 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 51 match address CSM_IPSEC_ACL_50
crypto map CSM_outside_map 51 set peer 190.106.202.218
crypto map CSM_outside_map 51 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 52 match address CSM_IPSEC_ACL_51
crypto map CSM_outside_map 52 set peer 190.85.173.36
crypto map CSM_outside_map 52 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 53 match address CSM_IPSEC_ACL_52
crypto map CSM_outside_map 53 set peer 200.108.99.1
crypto map CSM_outside_map 53 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 54 match address CSM_IPSEC_ACL_53
crypto map CSM_outside_map 54 set peer 200.54.86.18
crypto map CSM_outside_map 54 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 55 match address CSM_IPSEC_ACL_54
crypto map CSM_outside_map 55 set peer 200.31.20.195
crypto map CSM_outside_map 55 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 56 match address CSM_IPSEC_ACL_78
crypto map CSM_outside_map 56 set peer 181.49.129.130
crypto map CSM_outside_map 56 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 57 match address CSM_IPSEC_ACL_108
crypto map CSM_outside_map 57 set peer 181.209.135.50
crypto map CSM_outside_map 57 set ikev1 transform-set CSM_TS_1
crypto map CSM_outside_map 57 set reverse-route
crypto map CSM_outside_map 58 match address CSM_IPSEC_ACL_57
crypto map CSM_outside_map 58 set peer 186.30.161.166
crypto map CSM_outside_map 58 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 59 match address CSM_IPSEC_ACL_58
crypto map CSM_outside_map 59 set peer 200.57.164.131
crypto map CSM_outside_map 59 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 60 match address CSM_IPSEC_ACL_59
crypto map CSM_outside_map 60 set peer 200.31.72.70
crypto map CSM_outside_map 60 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 61 match address CSM_IPSEC_ACL_60
crypto map CSM_outside_map 61 set peer 190.25.223.122
crypto map CSM_outside_map 61 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 62 match address CSM_IPSEC_ACL_61
crypto map CSM_outside_map 62 set peer 190.60.253.146
crypto map CSM_outside_map 62 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 63 match address CSM_IPSEC_ACL_86
crypto map CSM_outside_map 63 set peer 190.85.108.138
crypto map CSM_outside_map 63 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 64 match address CSM_IPSEC_ACL_63
crypto map CSM_outside_map 64 set peer 206.128.131.38
crypto map CSM_outside_map 64 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 65 match address CSM_IPSEC_ACL_64
crypto map CSM_outside_map 65 set peer 181.48.0.174
crypto map CSM_outside_map 65 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 66 match address CSM_IPSEC_ACL_65
crypto map CSM_outside_map 66 set peer 200.1.126.202
crypto map CSM_outside_map 66 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 67 match address CSM_IPSEC_ACL_66
crypto map CSM_outside_map 67 set peer 190.116.3.138
crypto map CSM_outside_map 67 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 68 match address CSM_IPSEC_ACL_67
crypto map CSM_outside_map 68 set peer 181.48.34.86
crypto map CSM_outside_map 68 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 69 match address CSM_IPSEC_ACL_68
crypto map CSM_outside_map 69 set peer 190.131.238.6
crypto map CSM_outside_map 69 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 70 match address CSM_IPSEC_ACL_41
crypto map CSM_outside_map 70 set peer 200.75.42.226
crypto map CSM_outside_map 70 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 71 match address CSM_IPSEC_ACL_71
crypto map CSM_outside_map 71 set pfs group5
crypto map CSM_outside_map 71 set peer 200.123.6.218
crypto map CSM_outside_map 71 set ikev1 transform-set CSM_TS_1
crypto map CSM_outside_map 71 set security-association lifetime seconds 3600
crypto map CSM_outside_map 71 set security-association lifetime kilobytes unlimited
crypto map CSM_outside_map 71 set reverse-route
crypto map CSM_outside_map 72 match address CSM_IPSEC_ACL_11
crypto map CSM_outside_map 72 set peer 181.48.117.234
crypto map CSM_outside_map 72 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_5
crypto map CSM_outside_map 73 match address CSM_IPSEC_ACL_92
crypto map CSM_outside_map 73 set peer 181.49.236.94
crypto map CSM_outside_map 73 set ikev1 transform-set CSM_TS_1
crypto map CSM_outside_map 73 set reverse-route
crypto map CSM_outside_map 74 match address CSM_IPSEC_ACL_77
crypto map CSM_outside_map 74 set pfs group2
crypto map CSM_outside_map 74 set peer 52.48.99.174
crypto map CSM_outside_map 74 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 74 set security-association lifetime seconds 3600
crypto map CSM_outside_map 74 set reverse-route
crypto map CSM_outside_map 75 match address CSM_IPSEC_ACL_56
crypto map CSM_outside_map 75 set peer 181.57.139.3
crypto map CSM_outside_map 75 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 75 set security-association lifetime seconds 86400
crypto map CSM_outside_map 76 match address CSM_IPSEC_ACL_93
crypto map CSM_outside_map 76 set peer 190.143.65.244
crypto map CSM_outside_map 76 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 76 set security-association lifetime seconds 3600
crypto map CSM_outside_map 77 match address CSM_IPSEC_ACL_82
crypto map CSM_outside_map 77 set peer 185.179.63.1
crypto map CSM_outside_map 77 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 78 match address CSM_IPSEC_ACL_76
crypto map CSM_outside_map 78 set pfs group2
crypto map CSM_outside_map 78 set peer 34.241.122.140
crypto map CSM_outside_map 78 set ikev1 transform-set CSM_TS_3 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_1 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 78 set security-association lifetime seconds 3600
crypto map CSM_outside_map 78 set reverse-route
crypto map CSM_outside_map 79 match address CSM_IPSEC_ACL_55
crypto map CSM_outside_map 79 set peer 216.230.141.218
crypto map CSM_outside_map 79 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 79 set security-association lifetime seconds 3600
crypto map CSM_outside_map 79 set reverse-route
crypto map CSM_outside_map 80 match address CSM_IPSEC_ACL_80
crypto map CSM_outside_map 80 set peer 200.122.243.162
crypto map CSM_outside_map 80 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 80 set reverse-route
crypto map CSM_outside_map 81 match address CSM_IPSEC_ACL_79
crypto map CSM_outside_map 81 set peer 181.129.110.146
crypto map CSM_outside_map 81 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 81 set reverse-route
crypto map CSM_outside_map 82 match address CSM_IPSEC_ACL_90
crypto map CSM_outside_map 82 set peer 190.255.55.194
crypto map CSM_outside_map 82 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 83 match address CSM_IPSEC_ACL_83
crypto map CSM_outside_map 83 set pfs group5
crypto map CSM_outside_map 83 set peer 190.144.220.68
crypto map CSM_outside_map 83 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 83 set security-association lifetime seconds 3600
crypto map CSM_outside_map 84 match address CSM_IPSEC_ACL_84
crypto map CSM_outside_map 84 set peer 190.66.24.254
crypto map CSM_outside_map 84 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 84 set security-association lifetime seconds 3600
crypto map CSM_outside_map 84 set reverse-route
crypto map CSM_outside_map 85 match address CSM_IPSEC_ACL_62
crypto map CSM_outside_map 85 set peer 190.144.156.48
crypto map CSM_outside_map 85 set ikev1 transform-set CSM_TS_1
crypto map CSM_outside_map 85 set security-association lifetime seconds 3600
crypto map CSM_outside_map 86 match address CSM_IPSEC_ACL_85
crypto map CSM_outside_map 86 set peer 166.210.32.164
crypto map CSM_outside_map 86 set ikev1 transform-set CSM_TS_1
crypto map CSM_outside_map 87 match address CSM_IPSEC_ACL_70
crypto map CSM_outside_map 87 set peer 186.115.219.220
crypto map CSM_outside_map 87 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 87 set security-association lifetime seconds 3600
crypto map CSM_outside_map 87 set reverse-route
crypto map CSM_outside_map 88 match address CSM_IPSEC_ACL_48
crypto map CSM_outside_map 88 set peer 179.50.79.242
crypto map CSM_outside_map 88 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 88 set security-association lifetime seconds 3600
crypto map CSM_outside_map 88 set reverse-route
crypto map CSM_outside_map 89 match address CSM_IPSEC_ACL_94
crypto map CSM_outside_map 89 set peer 192.168.0.0
crypto map CSM_outside_map 89 set ikev1 transform-set CSM_TS_1
crypto map CSM_outside_map 89 set security-association lifetime seconds 3600
crypto map CSM_outside_map 90 match address CSM_IPSEC_ACL_39
crypto map CSM_outside_map 90 set peer 190.145.48.150
crypto map CSM_outside_map 90 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 90 set security-association lifetime seconds 43200
crypto map CSM_outside_map 90 set reverse-route
crypto map CSM_outside_map 91 match address CSM_IPSEC_ACL_89
crypto map CSM_outside_map 91 set peer 181.51.21.113
crypto map CSM_outside_map 91 set ikev1 transform-set CSM_TS_1 CSM_TS_2 CSM_TS_6
CSM_TS_7 CSM_TS_3 CSM_TS_8 CSM_TS_4 CSM_TS_9 CSM_TS_10 CSM_TS_5
crypto map CSM_outside_map 91 set security-association lifetime seconds 21600
crypto map CSM_outside_map 91 set reverse-route
crypto map CSM_outside_map 92 match address CSM_IPSEC_ACL_81
crypto map CSM_outside_map 92 set peer 200.31.20.74
crypto map CSM_outside_map 92 set ikev1 transform-set CSM_TS_1
crypto map CSM_outside_map 92 set security-association lifetime seconds 3600
crypto map CSM_outside_map 93 match address CSM_IPSEC_ACL_88
crypto map CSM_outside_map 93 set peer 207.249.145.1
crypto map CSM_outside_map 93 set ikev2 ipsec-proposal CSM_IP_1
crypto map CSM_outside_map 93 set security-association lifetime seconds 3600
crypto map CSM_outside_map 93 set reverse-route
crypto map CSM_outside_map 94 match address CSM_IPSEC_ACL_102
crypto map CSM_outside_map 94 set peer 201.148.1.161
crypto map CSM_outside_map 94 set ikev2 ipsec-proposal CSM_IP_1
crypto map CSM_outside_map 94 set security-association lifetime seconds 3600
crypto map CSM_outside_map 94 set reverse-route
crypto map CSM_outside_map 95 match address CSM_IPSEC_ACL_99
crypto map CSM_outside_map 95 set peer 190.144.195.120
crypto map CSM_outside_map 95 set ikev1 transform-set CSM_TS_1
crypto map CSM_outside_map 95 set security-association lifetime seconds 3600
crypto map CSM_outside_map 95 set reverse-route
crypto map CSM_outside_map 96 match address CSM_IPSEC_ACL_95
crypto map CSM_outside_map 96 set peer 200.53.182.162
crypto map CSM_outside_map 96 set ikev1 transform-set CSM_TS_1
crypto map CSM_outside_map 96 set security-association lifetime seconds 3600
crypto map CSM_outside_map 96 set reverse-route
crypto map CSM_outside_map 97 match address CSM_IPSEC_ACL_96
crypto map CSM_outside_map 97 set peer 201.175.6.228
crypto map CSM_outside_map 97 set ikev1 transform-set CSM_TS_1
crypto map CSM_outside_map 97 set security-association lifetime seconds 3600
crypto map CSM_outside_map 97 set reverse-route
crypto map CSM_outside_map 98 match address CSM_IPSEC_ACL_97
crypto map CSM_outside_map 98 set peer 3.218.239.243
crypto map CSM_outside_map 98 set ikev2 ipsec-proposal CSM_IP_1
crypto map CSM_outside_map 98 set security-association lifetime seconds 3600
crypto map CSM_outside_map 98 set reverse-route
crypto map CSM_outside_map 99 match address CSM_IPSEC_ACL_106
crypto map CSM_outside_map 99 set peer 186.80.46.40
crypto map CSM_outside_map 99 set ikev1 transform-set CSM_TS_1
crypto map CSM_outside_map 99 set reverse-route
crypto map CSM_outside_map 100 match address CSM_IPSEC_ACL_16
crypto map CSM_outside_map 100 set pfs group2
crypto map CSM_outside_map 100 set peer 202.130.109.124
crypto map CSM_outside_map 100 set ikev2 ipsec-proposal CSM_IP_1
crypto map CSM_outside_map 100 set security-association lifetime seconds 3600
crypto map CSM_outside_map 100 set reverse-route
crypto map CSM_outside_map 101 match address CSM_IPSEC_ACL_100
crypto map CSM_outside_map 101 set peer 201.174.135.226
crypto map CSM_outside_map 101 set ikev2 ipsec-proposal CSM_IP_1
crypto map CSM_outside_map 101 set security-association lifetime seconds 3600
crypto map CSM_outside_map 101 set reverse-route
crypto map CSM_outside_map 102 match address CSM_IPSEC_ACL_101
crypto map CSM_outside_map 102 set pfs group5
crypto map CSM_outside_map 102 set peer 38.122.124.130
crypto map CSM_outside_map 102 set ikev2 ipsec-proposal CSM_IP_2
crypto map CSM_outside_map 102 set security-association lifetime seconds 3600
crypto map CSM_outside_map 102 set reverse-route
crypto map CSM_outside_map 103 match address CSM_IPSEC_ACL_103
crypto map CSM_outside_map 103 set pfs group5
crypto map CSM_outside_map 103 set peer 189.204.237.129
crypto map CSM_outside_map 103 set ikev2 ipsec-proposal CSM_IP_2
crypto map CSM_outside_map 103 set security-association lifetime seconds 3600
crypto map CSM_outside_map 103 set reverse-route
crypto map CSM_outside_map 104 match address CSM_IPSEC_ACL_87
crypto map CSM_outside_map 104 set peer 148.243.133.193
crypto map CSM_outside_map 104 set ikev2 ipsec-proposal CSM_IP_1
crypto map CSM_outside_map 104 set security-association lifetime seconds 3600
crypto map CSM_outside_map 104 set reverse-route
crypto map CSM_outside_map 105 match address CSM_IPSEC_ACL_104
crypto map CSM_outside_map 105 set peer 186.80.46.176
crypto map CSM_outside_map 105 set ikev1 transform-set CSM_TS_1
crypto map CSM_outside_map 105 set reverse-route
crypto map CSM_outside_map 106 match address CSM_IPSEC_ACL_98
crypto map CSM_outside_map 106 set pfs group2
crypto map CSM_outside_map 106 set peer 218.102.103.146
crypto map CSM_outside_map 106 set ikev2 ipsec-proposal CSM_IP_1
crypto map CSM_outside_map 106 set security-association lifetime seconds 3600
crypto map CSM_outside_map 106 set reverse-route
crypto map CSM_outside_map 107 match address CSM_IPSEC_ACL_105
crypto map CSM_outside_map 107 set pfs group2
crypto map CSM_outside_map 107 set peer 202.130.109.126
crypto map CSM_outside_map 107 set ikev2 ipsec-proposal CSM_IP_1
crypto map CSM_outside_map 107 set security-association lifetime seconds 3600
crypto map CSM_outside_map 107 set reverse-route
crypto map CSM_outside_map 108 match address CSM_IPSEC_ACL_107
crypto map CSM_outside_map 108 set pfs group2
crypto map CSM_outside_map 108 set peer 181.115.93.188
crypto map CSM_outside_map 108 set ikev1 transform-set CSM_TS_4
crypto map CSM_outside_map 108 set security-association lifetime seconds 3600
crypto map CSM_outside_map 108 set reverse-route
crypto map CSM_outside_map interface outside
crypto ca trustpoint vpn.cloudclaro.local
enrollment self
fqdn vpn.cloudclaro.local
subject-name OU=Claro,CN=vpn.cloudclaro.local,C=CO
ip-address 190.85.239.252
keypair <Default-RSA-Key>
crl configure
crypto ca trustpoint cert_1113492COLNEGO001
enrollment self
fqdn clarocloud
subject-name
OU=clarocloud,O=clarocolombia,CN=clarocloud,L=bogota,ST=bogota,C=CO,E=fabian.sierra
s.ext@claro.com.co
ip-address 190.85.239.252
keypair <Default-RSA-Key>
crl configure
crypto ca trustpool policy
crypto ca certificate chain vpn.cloudclaro.local
certificate 9c3d365c
30820378 30820260 a0030201 0202049c 3d365c30 0d06092a 864886f7 0d01010b
0500307e 310b3009 06035504 06130243 4f311d30 1b060355 04031314 76706e2e
636c6f75 64636c61 726f2e6c 6f63616c 310e300c 06035504 0b130543 6c61726f
3140301b 06092a86 4886f70d 01090813 0e313930 2e38352e 3233392e 32353230
2106092a 864886f7 0d010902 16147670 6e2e636c 6f756463 6c61726f 2e6c6f63
616c301e 170d3139 30313137 31393437 33395a17 0d323930 31313431 39343733
395a307e 310b3009 06035504 06130243 4f311d30 1b060355 04031314 76706e2e
636c6f75 64636c61 726f2e6c 6f63616c 310e300c 06035504 0b130543 6c61726f
3140301b 06092a86 4886f70d 01090813 0e313930 2e38352e 3233392e 32353230
2106092a 864886f7 0d010902 16147670 6e2e636c 6f756463 6c61726f 2e6c6f63
616c3082 0122300d 06092a86 4886f70d 01010105 00038201 0f003082 010a0282
0101009a c5769fdb b98f6a5a 8d78610d 8140e6b5 04e3e40d b0cc8ac3 abc3bf0f
d6d8f06d 122a56cc 6cc6cb65 9fa680f5 916a1f52 814154a0 f3839bdc ac836892
1247281e 393dbb54 afc9a84d 8ae0ba5f 75f9529d 151c3617 c2bdbe25 853b4e5a
0336571f 6e8b8545 e6ecd516 259db430 dd8e433b 9cdc73b3 69937b44 0fdeff82
ea0295c9 f97a0fed 41ab9d4b 377b4125 e7351dd4 4f845fe1 33863f9e 7f7a4092
6bc6a392 7236723a 0d01f481 104cfd8f 1597d43b 59a9af22 91992429 c8ddfaf8
0a3ee1fd 2230e145 b54820ab 0b4e4a1b 50b8d8b5 f3bef8e7 03514541 dcc89426
8114e82a 1be50fb5 2f4edef3 4546f3f9 52c0dfe3 31ea7429 d1a03d64 3abc024b
30217702 03010001 300d0609 2a864886 f70d0101 0b050003 82010100 59a2ea76
12d85dcc 772f4431 ddda232c 25e91ef5 3fa10795 897b375e ebe2566c a10952f8
7617ae78 18852191 d9ddb715 5909065d 8eafb99d cd67b3f0 466187ea e444b998
c688f213 6f6ec957 81da6d7d 59bb386a e4cf8b53 c0796d82 575e10f3 fd39ccdc
68949da8 96578be6 80a5ad8e b161234c f6dcbd3c 820e9f62 7d4d136f de86e170
d71a42f3 47902b7f ef7ae3f3 58a75894 7d1298aa a1efad6d 0fba051d fe9b517d
b6c1738f 6994448c ff03c5f8 4632b626 bae56292 02a548ea 4a00c8ce f407fba4
5801d25c 3a9a995c a47fb9ca 5befb09b da0b9666 015877b6 26d6c8cf 3d9490bf
d3ba62ee 7d37b98d b4a2edce 9bf652db 66429b45 7cd2ed82 90acfe49
quit
crypto ca certificate chain cert_1113492COLNEGO001
certificate 5383bd5e
30820430 30820318 a0030201 02020453 83bd5e30 0d06092a 864886f7 0d01010b
05003081 d9312e30 2c06092a 864886f7 0d010901 161f6661 6269616e 2e736965
72726173 2e657874 40636c61 726f2e63 6f6d2e63 6f310b30 09060355 04061302
434f310f 300d0603 55040813 06626f67 6f746131 0f300d06 03550407 1306626f
676f7461 31133011 06035504 03130a63 6c61726f 636c6f75 64311630 14060355
040a130d 636c6172 6f636f6c 6f6d6269 61311330 11060355 040b130a 636c6172
6f636c6f 75643136 30170609 2a864886 f70d0109 02160a63 6c61726f 636c6f75
64301b06 092a8648 86f70d01 0908130e 3139302e 38352e32 33392e32 3532301e
170d3230 30393235 31353032 34365a17 0d333030 39323331 35303234 365a3081
d9312e30 2c06092a 864886f7 0d010901 161f6661 6269616e 2e736965 72726173
2e657874 40636c61 726f2e63 6f6d2e63 6f310b30 09060355 04061302 434f310f
300d0603 55040813 06626f67 6f746131 0f300d06 03550407 1306626f 676f7461
31133011 06035504 03130a63 6c61726f 636c6f75 64311630 14060355 040a130d
636c6172 6f636f6c 6f6d6269 61311330 11060355 040b130a 636c6172 6f636c6f
75643136 30170609 2a864886 f70d0109 02160a63 6c61726f 636c6f75 64301b06
092a8648 86f70d01 0908130e 3139302e 38352e32 33392e32 35323082 0122300d
06092a86 4886f70d 01010105 00038201 0f003082 010a0282 0101009a c5769fdb
b98f6a5a 8d78610d 8140e6b5 04e3e40d b0cc8ac3 abc3bf0f d6d8f06d 122a56cc
6cc6cb65 9fa680f5 916a1f52 814154a0 f3839bdc ac836892 1247281e 393dbb54
afc9a84d 8ae0ba5f 75f9529d 151c3617 c2bdbe25 853b4e5a 0336571f 6e8b8545
e6ecd516 259db430 dd8e433b 9cdc73b3 69937b44 0fdeff82 ea0295c9 f97a0fed
41ab9d4b 377b4125 e7351dd4 4f845fe1 33863f9e 7f7a4092 6bc6a392 7236723a
0d01f481 104cfd8f 1597d43b 59a9af22 91992429 c8ddfaf8 0a3ee1fd 2230e145
b54820ab 0b4e4a1b 50b8d8b5 f3bef8e7 03514541 dcc89426 8114e82a 1be50fb5
2f4edef3 4546f3f9 52c0dfe3 31ea7429 d1a03d64 3abc024b 30217702 03010001
300d0609 2a864886 f70d0101 0b050003 82010100 0b0bb9f5 1493a190 92e052bd
c7d9e495 e8bfb600 6251847c ad65e9da 154177cd 29d804c6 d097499e a1d01b92
6e55c673 0379e320 ffe51472 48f94aca 4b055dc5 84347574 3372c05b 69a34d47
bd42db9f e0370f5d d8e56e92 1204e67c dd79a98b f4f09d09 73ab91f4 22878c3e
3d9b41a2 27f04bc9 eafc66e1 c91ec66f f705d35d f267f7c2 0c5e355b 835d4856
cd619d8f 89023902 e9f96499 0d7ee00f d0340da5 14a5628e acd4709b dfbce9e3
af94c555 e614f518 952593c8 6be21e49 72417678 8fd7fafb efdce90d 73a580e8
207e4f14 ea802615 c19aa453 73bf97d7 608e5841 4140ad47 b3c5cbf1 e9d397d8
9f8513de ea14f5ca 26140ef1 7cdac2c5 8e524c44
quit
crypto ikev2 policy 1
encryption aes-256
integrity sha256
group 2
prf sha512 sha384 sha256 sha md5
lifetime seconds 86400
crypto ikev2 policy 2
encryption aes-256
integrity sha256
group 2
prf sha
lifetime seconds 28800
crypto ikev2 policy 5
encryption aes-256
integrity sha256
group 5
prf sha256
lifetime seconds 86400
crypto ikev2 enable outside
crypto ikev1 enable outside
crypto ikev1 am-disable
crypto ikev1 policy 1
authentication pre-share
encryption aes-256
hash sha
group 2
lifetime 86400
crypto ikev1 policy 2
authentication pre-share
encryption 3des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 3
authentication pre-share
encryption aes-192
hash sha
group 2
lifetime 86400
crypto ikev1 policy 4
authentication pre-share
encryption aes
hash sha
group 2
lifetime 86400
crypto ikev1 policy 5
authentication pre-share
encryption aes-256
hash sha
group 5
lifetime 86400
crypto ikev1 policy 6
authentication pre-share
encryption des
hash md5
group 2
lifetime 86400
crypto ikev1 policy 7
authentication pre-share
encryption aes-256
hash sha
group 2
lifetime 28800
crypto ikev1 policy 8
authentication pre-share
encryption aes
hash md5
group 2
lifetime 86400
crypto ikev1 policy 9
authentication pre-share
encryption aes-192
hash md5
group 2
lifetime 86400
crypto ikev1 policy 11
authentication pre-share
encryption aes
hash sha
group 2
lifetime 28800
crypto ikev1 policy 13
authentication pre-share
encryption aes-256
hash sha
group 2
lifetime 21600
crypto ikev1 policy 15
authentication pre-share
encryption des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 20
authentication pre-share
encryption aes-192
hash sha
group 2
lifetime 28800
telnet timeout 5
console timeout 0
!
tls-proxy maximum-session 1000
!
threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
ssl trust-point vpn.cloudclaro.local
webvpn
enable outside
http-headers
hsts-server
enable
max-age 31536000
include-sub-domains
no preload
hsts-client
enable
x-content-type-options
x-xss-protection
content-security-policy
anyconnect image disk0:/csm/anyconnect-win-4.7.00136-webdeploy-k9.pkg 1 regex
"Windows"
anyconnect image disk0:/csm/anyconnect-macos-4.7.00136-webdeploy-k9.pkg 2 regex
"Mac OS"
anyconnect image disk0:/csm/anyconnect-linux64-4.7.00136-webdeploy-k9.pkg 3 regex
"Linux"
anyconnect profiles 1000106-Emp-Publico1 disk0:/csm/1000106-Emp-Publico1.xml
anyconnect profiles 1000106COLEMPU002 disk0:/csm/1000106COLEMPU002.xml
anyconnect profiles 1000134COLEMPU001 disk0:/csm/1000134COLEMPU001.xml
anyconnect profiles 1000348COLEMPU001 disk0:/csm/1000348COLEMPU001.xml
anyconnect profiles 1000348COLNEGO001 disk0:/csm/1000348COLNEGO001.xml
anyconnect profiles 1000352-Emp-Publico disk0:/csm/1000352-Emp-Publico.xml
anyconnect profiles 1000352-Emp-Publico2 disk0:/csm/1000352-Emp-Publico2.xml
anyconnect profiles 1000352-Emp-Publico3 disk0:/csm/1000352-Emp-Publico3.xml
anyconnect profiles 1000352-Negocio disk0:/csm/1000352-Negocio.xml
anyconnect profiles 1000352-Priv-Avanzado disk0:/csm/1000352-Priv-Avanzado.xml
anyconnect profiles 1001106COLNEGO001 disk0:/csm/1001106COLNEGO001.xml
anyconnect profiles 1003862COLEMPU001 disk0:/csm/1003862COLEMPU001.xml
anyconnect profiles 1006778COLEMPU001 disk0:/csm/1006778COLEMPU001.xml
anyconnect profiles 1011067COLNEGO001 disk0:/csm/1011067COLNEGO001.xml
anyconnect profiles 1012658COLEMPU001 disk0:/csm/1012658COLEMPU001.xml
anyconnect profiles 1019217COLHYBR001 disk0:/csm/1019217COLHYBR001.xml
anyconnect profiles 1019986COLNEGO001 disk0:/csm/1019986COLNEGO001.xml
anyconnect profiles 1022663COLNEGO001 disk0:/csm/1022663COLNEGO001.xml
anyconnect profiles 1032729COLNEGO001 disk0:/csm/1032729COLNEGO001.xml
anyconnect profiles 1033405COLBEPU002 disk0:/csm/1033405COLBEPU002.xml
anyconnect profiles 1041052COLBEHB001 disk0:/csm/1041052COLBEHB001.xml
anyconnect profiles 1042614COLNEGO001 disk0:/csm/1042614COLNEGO001.xml
anyconnect profiles 1047319SMBBrnz disk0:/csm/1047319SMBBrnz.xml
anyconnect profiles 1048678SMBBrnz disk0:/csm/1048678SMBBrnz.xml
anyconnect profiles 1051082COLBEPU001 disk0:/csm/1051082COLBEPU001.xml
anyconnect profiles 1084056COLBEPU001 disk0:/csm/1084056COLBEPU001.xml
anyconnect profiles 1092783COLBEPU001 disk0:/csm/1092783COLBEPU001.xml
anyconnect profiles 1097502COLBEHB001 disk0:/csm/1097502COLBEHB001.xml
anyconnect profiles 1097860SMBBrnz disk0:/csm/1097860SMBBrnz.xml
anyconnect profiles 1098445COLBEHB001 disk0:/csm/1098445COLBEHB001.xml
anyconnect profiles 1103643COLNEGO001 disk0:/csm/1103643COLNEGO001.xml
anyconnect profiles 1110168COLBEHB001 disk0:/csm/1110168COLBEHB001.xml
anyconnect profiles 1110471COLNEGO001 disk0:/csm/1110471COLNEGO001.xml
anyconnect profiles 1110532COLNEGO001 disk0:/csm/1110532COLNEGO001.xml
anyconnect profiles 1112388COLNEGO001 disk0:/csm/1112388COLNEGO001.xml
anyconnect profiles 1113492COLNEGO001 disk0:/csm/1113492COLNEGO001.xml
anyconnect profiles 1123418COLNEGO001 disk0:/csm/1123418COLNEGO001.xml
anyconnect profiles ASIT disk0:/csm/ASIT.xml
anyconnect profiles BDPARALLELS disk0:/csm/BDPARALLELS.xml
anyconnect profiles BPPM disk0:/csm/BPPM.xml
anyconnect profiles CISCO-SUPPORT disk0:/csm/CISCO-SUPPORT.xml
anyconnect profiles DBACLM disk0:/csm/DBACLM.xml
anyconnect profiles DCVCOLTESTHB001.xml disk0:/csm/DCVCOLTESTHB001.xml
anyconnect profiles avamar disk0:/csm/avamar.xml
anyconnect profiles avamar1 disk0:/csm/avamar1.xml
anyconnect profiles bmc disk0:/csm/bmc.xml
anyconnect profiles ciscoadmin disk0:/csm/ciscoadmin.xml
anyconnect profiles parallels disk0:/csm/parallels.xml
anyconnect profiles vce disk0:/csm/vce.xml
anyconnect enable
cache
no disable
error-recovery disable
group-policy 1103643COLNEGO001-gp internal
group-policy 1103643COLNEGO001-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1103643COLNEGO001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1103643COLNEGO001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1110168COLBEHB001-gp internal
group-policy 1110168COLBEHB001-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1110168COLBEHB001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1110168COLBEHB001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1110471COLNEGO001-gp internal
group-policy 1110471COLNEGO001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1110471COLNEGO001
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1110471COLNEGO001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1110532COLNEGO001-gp internal
group-policy 1110532COLNEGO001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1110532COLNEGO001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1110532COLNEGO001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1112388COLNEGO001-gp internal
group-policy 1112388COLNEGO001-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1112388COLNEGO001
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1112388COLNEGO001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1113492COLNEGO001-gp internal
group-policy 1113492COLNEGO001-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1113492COLNEGO001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1113492COLNEGO001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1123418COLNEGO001-gp internal
group-policy 1123418COLNEGO001-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ikev2
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1123418COLNEGO001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect modules value dart
anyconnect profiles value 1123418COLNEGO001 type user
anyconnect ask none default anyconnect
group-policy 1123418COLNNEGO001-gp internal
group-policy 1123418COLNNEGO001-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ikev2
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1123418COLNNEGO001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect modules value dart
anyconnect ask none default anyconnect
group-policy 1000352-Priv-Avanzado-gp internal
group-policy 1000352-Priv-Avanzado-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1000352-Priv-Avanzado-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1000352-Priv-Avanzado type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1000348COLNEGO001-gp internal
group-policy 1000348COLNEGO001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1000348COLNEGO001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1000348COLNEGO001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1000352-Negocio-gp internal
group-policy 1000352-Negocio-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1000352-Negocio-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1000352-Negocio type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1001106COLNEGO001-gp internal
group-policy 1001106COLNEGO001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1001106COLNEGO001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1001106COLNEGO001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1000348COLEMPU001-gp internal
group-policy 1000348COLEMPU001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1000348COLEMPU001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1000348COLEMPU001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1000106COLEMPU002-gp internal
group-policy 1000106COLEMPU002-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1000106COLEMPU002-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1000106COLEMPU002 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1003862COLEMPU001-gp internal
group-policy 1003862COLEMPU001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter value ACL-L2L-1003862COLEMPU001
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1003862COLEMPU001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1003862COLEMPU001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1000352-Emp-Publico-gp internal
group-policy 1000352-Emp-Publico-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1000352-Emp-Publico-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1000352-Emp-Publico type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1006778COLEMPU001-gp internal
group-policy 1006778COLEMPU001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1006778COLEMPU001
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1006778COLEMPU001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1000134COLEMPU001-gp internal
group-policy 1000134COLEMPU001-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1000134COLEMPU001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1000134COLEMPU001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1000106-Emp-Publico1 internal
group-policy 1000106-Emp-Publico1 attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1000106-Emp-Publico1-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1000106-Emp-Publico1 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1019986COLNEGO001-gp internal
group-policy 1019986COLNEGO001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1019986COLNEGO001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1019986COLNEGO001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1019217COLHYBR001-gp internal
group-policy 1019217COLHYBR001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1019217COLHYBR001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1019217COLHYBR001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1012658COLEMPU001-gp internal
group-policy 1012658COLEMPU001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1012658COLEMPU001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1012658COLEMPU001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1011067COLNEGO001-gp internal
group-policy 1011067COLNEGO001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1011067COLNEGO001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1011067COLNEGO001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1000352-Emp-Publico2 internal
group-policy 1000352-Emp-Publico2 attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1000352-Emp-Publico2-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1000352-Emp-Publico2 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy parallels-gp internal
group-policy parallels-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 2
vpn-idle-timeout 15
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value parallels-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value parallels type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1022663COLNEGO001-gp internal
group-policy 1022663COLNEGO001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1022663COLNEGO001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1022663COLNEGO001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1000352-Emp-Publico3 internal
group-policy 1000352-Emp-Publico3 attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1000352-Emp-Publico3-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1000352-Emp-Publico3 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1032729COLNEGO001-gp internal
group-policy 1032729COLNEGO001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1032729COLNEGO001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1032729COLNEGO001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1033405COLBEPU002-gp internal
group-policy 1033405COLBEPU002-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 4
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1033405COLBEPU002-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1033405COLBEPU002 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1042614COLNEGO001-gp internal
group-policy 1042614COLNEGO001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1042614COLNEGO001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1042614COLNEGO001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1047319SMBBrnz-gp internal
group-policy 1047319SMBBrnz-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1047319SMBBrnz-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1047319SMBBrnz type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1041052COLBEHB001-gp internal
group-policy 1041052COLBEHB001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1041052COLBEHB001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1041052COLBEHB001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1048678SMBBrnz-gp internal
group-policy 1048678SMBBrnz-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1048678SMBBrnz-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1048678SMBBrnz type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1046894COLBEPU001-gp internal
group-policy 1046894COLBEPU001-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1046894COLBEPU001
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1051082COLBEPU001-gp internal
group-policy 1051082COLBEPU001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1051082COLBEPU001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1051082COLBEPU001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1066315COLBEHB001-gp internal
group-policy 1066315COLBEHB001-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1066315COLBEHB001
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1084056COLBEPU001-gp internal
group-policy 1084056COLBEPU001-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1084056COLBEPU001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1084056COLBEPU001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1097860SMBBrnz-gp internal
group-policy 1097860SMBBrnz-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1097860SMBBrnz-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1097860SMBBrnz type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1097502COLBEHB001-gp internal
group-policy 1097502COLBEHB001-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1097502COLBEHB001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1097502COLBEHB001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1098445COLBEHB001-gp internal
group-policy 1098445COLBEHB001-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1098445COLBEHB001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1098445COLBEHB001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1092783COLBEPU001-gp internal
group-policy 1092783COLBEPU001-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1092783COLBEPU001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value 1092783COLBEPU001 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy BPPM-gp internal
group-policy BPPM-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value BPPM-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value BPPM type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy 1333028COLNEGO001-gp internal
group-policy 1333028COLNEGO001-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value 1333028COLNEGO001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy DfltGrpPolicy attributes
vpn-tunnel-protocol ikev2 ssl-client
user-authentication-idle-timeout none
webvpn
anyconnect keep-installer none
anyconnect modules value dart
anyconnect ask none default anyconnect
http-comp none
activex-relay disable
file-entry disable
file-browsing disable
url-entry disable
deny-message none
group-policy ASIT-gp internal
group-policy ASIT-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value ASIT-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value ASIT type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy vce-gp internal
group-policy vce-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 2
vpn-idle-timeout 15
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value vce-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value vce type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy BDPARALLELS-gp internal
group-policy BDPARALLELS-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value BDPARALLELS-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value BDPARALLELS type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy DBACLM-gp internal
group-policy DBACLM-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value DBACLM-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value DBACLM type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy avamar1-gp internal
group-policy avamar1-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value avamar-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value avamar1 type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy avamar-gp internal
group-policy avamar-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value avamar-node
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value avamar type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy DCVCOLTESTHB001-gp internal
group-policy DCVCOLTESTHB001-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value DCVCOLTESTHB001-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value DCVCOLTESTHB001.xml type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy ciscoadmin-gp internal
group-policy ciscoadmin-gp attributes
banner none
wins-server none
dns-server value 172.30.201.89 172.30.201.90
dhcp-network-scope none
vpn-simultaneous-logins 30
vpn-idle-timeout 15
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value cisco-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value ciscoadmin type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy CISCO-SUPPORT-gp internal
group-policy CISCO-SUPPORT-gp attributes
banner value Access restricted, if you are not entitled to access this site, legal
action will be taken.
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 5
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value CISCO-SUPPORT
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value CISCO-SUPPORT type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy .DefaultS2SGroupPolicy internal
group-policy .DefaultS2SGroupPolicy attributes
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ikev1 ikev2
group-policy soporten1 internal
group-policy soporten1 attributes
banner none
wins-server none
dns-server value 172.30.201.89 172.30.201.90
dhcp-network-scope none
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value cloudn1
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
group-policy bmc-gp internal
group-policy bmc-gp attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-simultaneous-logins 2
vpn-idle-timeout 15
vpn-idle-timeout alert-interval 1
vpn-session-timeout none
vpn-session-timeout alert-interval 1
vpn-filter none
vpn-tunnel-protocol ssl-client
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy tunnelall
split-tunnel-network-list value bmc-split
default-domain none
split-dns none
split-tunnel-all-dns disable
client-bypass-protocol disable
vlan none
address-pools none
webvpn
anyconnect ssl dtls enable
anyconnect mtu 1406
anyconnect firewall-rule client-interface public none
anyconnect firewall-rule client-interface private none
anyconnect ssl keepalive 20
anyconnect ssl rekey time none
anyconnect ssl rekey method none
anyconnect dpd-interval client 30
anyconnect dpd-interval gateway 30
anyconnect ssl compression none
anyconnect dtls compression none
anyconnect modules value dart
anyconnect profiles value bmc type user
anyconnect ask none default anyconnect
anyconnect ssl df-bit-ignore disable
dynamic-access-policy-record DfltAccessPolicy
tunnel-group 187.191.92.252 type ipsec-l2l
tunnel-group 187.191.92.252 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 187.191.92.252 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.216.203.67 type ipsec-l2l
tunnel-group 190.216.203.67 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.216.203.67 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 64.76.190.167 type ipsec-l2l
tunnel-group 64.76.190.167 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 64.76.190.167 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 201.236.221.227 type ipsec-l2l
tunnel-group 201.236.221.227 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 201.236.221.227 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.119.239.58 type ipsec-l2l
tunnel-group 190.119.239.58 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.119.239.58 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 200.74.158.81 type ipsec-l2l
tunnel-group 200.74.158.81 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.74.158.81 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.144.106.165 type ipsec-l2l
tunnel-group 190.144.106.165 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.144.106.165 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 181.225.79.5 type ipsec-l2l
tunnel-group 181.225.79.5 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 181.225.79.5 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.81.169.229 type ipsec-l2l
tunnel-group 190.81.169.229 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.81.169.229 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 200.108.103.129 type ipsec-l2l
tunnel-group 200.108.103.129 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.108.103.129 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 200.123.6.218 type ipsec-l2l
tunnel-group 200.123.6.218 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.123.6.218 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.144.253.20 type ipsec-l2l
tunnel-group 190.144.253.20 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.144.253.20 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.13.96.2 type ipsec-l2l
tunnel-group 190.13.96.2 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.13.96.2 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.223.51.45 type ipsec-l2l
tunnel-group 190.223.51.45 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.223.51.45 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 187.216.60.76 type ipsec-l2l
tunnel-group 187.216.60.76 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 187.216.60.76 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 216.230.144.24 type ipsec-l2l
tunnel-group 216.230.144.24 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 216.230.144.24 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 200.75.7.253 type ipsec-l2l
tunnel-group 200.75.7.253 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.75.7.253 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.145.73.19 type ipsec-l2l
tunnel-group 190.145.73.19 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.145.73.19 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.143.91.198 type ipsec-l2l
tunnel-group 190.143.91.198 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.143.91.198 ipsec-attributes
ikev1 pre-shared-key *****
isakmp keepalive threshold 3600 retry 2
tunnel-group 190.66.2.22 type ipsec-l2l
tunnel-group 190.66.2.22 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.66.2.22 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 181.143.31.50 type ipsec-l2l
tunnel-group 181.143.31.50 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 181.143.31.50 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.24.8.226 type ipsec-l2l
tunnel-group 190.24.8.226 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.24.8.226 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.14.228.202 type ipsec-l2l
tunnel-group 190.14.228.202 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.14.228.202 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.145.114.130 type ipsec-l2l
tunnel-group 190.145.114.130 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.145.114.130 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 201.134.168.140 type ipsec-l2l
tunnel-group 201.134.168.140 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 201.134.168.140 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.144.219.91 type ipsec-l2l
tunnel-group 190.144.219.91 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.144.219.91 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.116.63.2 type ipsec-l2l
tunnel-group 190.116.63.2 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.116.63.2 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.127.254.36 type ipsec-l2l
tunnel-group 190.127.254.36 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.127.254.36 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 187.216.60.77 type ipsec-l2l
tunnel-group 187.216.60.77 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 187.216.60.77 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 201.247.158.254 type ipsec-l2l
tunnel-group 201.247.158.254 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 201.247.158.254 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.144.211.244 type ipsec-l2l
tunnel-group 190.144.211.244 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.144.211.244 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.248.30.66 type ipsec-l2l
tunnel-group 190.248.30.66 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.248.30.66 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 200.14.253.212 type ipsec-l2l
tunnel-group 200.14.253.212 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.14.253.212 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 200.60.5.146 type ipsec-l2l
tunnel-group 200.60.5.146 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.60.5.146 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.144.83.14 type ipsec-l2l
tunnel-group 190.144.83.14 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.144.83.14 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 200.124.124.49 type ipsec-l2l
tunnel-group 200.124.124.49 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.124.124.49 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 201.220.30.58 type ipsec-l2l
tunnel-group 201.220.30.58 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 201.220.30.58 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.119.229.212 type ipsec-l2l
tunnel-group 190.119.229.212 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.119.229.212 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 200.95.161.2 type ipsec-l2l
tunnel-group 200.95.161.2 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.95.161.2 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 181.48.152.2 type ipsec-l2l
tunnel-group 181.48.152.2 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 181.48.152.2 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 187.141.14.114 type ipsec-l2l
tunnel-group 187.141.14.114 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 187.141.14.114 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.242.129.75 type ipsec-l2l
tunnel-group 190.242.129.75 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.242.129.75 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.107.138.18 type ipsec-l2l
tunnel-group 190.107.138.18 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.107.138.18 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.216.205.36 type ipsec-l2l
tunnel-group 190.216.205.36 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.216.205.36 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 181.143.244.202 type ipsec-l2l
tunnel-group 181.143.244.202 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 181.143.244.202 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 200.6.164.227 type ipsec-l2l
tunnel-group 200.6.164.227 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.6.164.227 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.143.91.50 type ipsec-l2l
tunnel-group 190.143.91.50 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.143.91.50 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.145.225.74 type ipsec-l2l
tunnel-group 190.145.225.74 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.145.225.74 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 181.48.174.233 type ipsec-l2l
tunnel-group 181.48.174.233 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 181.48.174.233 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.85.248.250 type ipsec-l2l
tunnel-group 190.85.248.250 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.85.248.250 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.106.202.218 type ipsec-l2l
tunnel-group 190.106.202.218 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.106.202.218 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.85.173.36 type ipsec-l2l
tunnel-group 190.85.173.36 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.85.173.36 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 200.108.99.1 type ipsec-l2l
tunnel-group 200.108.99.1 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.108.99.1 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 200.54.86.18 type ipsec-l2l
tunnel-group 200.54.86.18 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.54.86.18 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 200.31.20.195 type ipsec-l2l
tunnel-group 200.31.20.195 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.31.20.195 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 181.49.129.130 type ipsec-l2l
tunnel-group 181.49.129.130 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 181.49.129.130 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 181.57.139.3 type ipsec-l2l
tunnel-group 181.57.139.3 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 181.57.139.3 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 186.30.161.166 type ipsec-l2l
tunnel-group 186.30.161.166 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 186.30.161.166 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 200.57.164.131 type ipsec-l2l
tunnel-group 200.57.164.131 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.57.164.131 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 200.31.72.70 type ipsec-l2l
tunnel-group 200.31.72.70 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.31.72.70 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.25.223.122 type ipsec-l2l
tunnel-group 190.25.223.122 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.25.223.122 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.60.253.146 type ipsec-l2l
tunnel-group 190.60.253.146 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.60.253.146 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.85.108.138 type ipsec-l2l
tunnel-group 190.85.108.138 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.85.108.138 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 206.128.131.38 type ipsec-l2l
tunnel-group 206.128.131.38 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 206.128.131.38 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 181.48.0.174 type ipsec-l2l
tunnel-group 181.48.0.174 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 181.48.0.174 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 200.1.126.202 type ipsec-l2l
tunnel-group 200.1.126.202 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.1.126.202 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.116.3.138 type ipsec-l2l
tunnel-group 190.116.3.138 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.116.3.138 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group ciscoadmin type remote-access
tunnel-group ciscoadmin general-attributes
address-pool Cisco-Team
authentication-server-group AMX-RADIUS
default-group-policy ciscoadmin-gp
tunnel-group ciscoadmin webvpn-attributes
group-alias ciscoadmin enable
group-url https://190.85.239.252/ciscoadmin enable
tunnel-group parallels type remote-access
tunnel-group parallels general-attributes
address-pool parallels
authentication-server-group AMX-RADIUS
default-group-policy parallels-gp
tunnel-group parallels webvpn-attributes
group-alias parallels enable
group-url https://190.85.239.252/parallels enable
tunnel-group vce type remote-access
tunnel-group vce general-attributes
address-pool vce
authentication-server-group AMX-RADIUS
default-group-policy vce-gp
tunnel-group vce webvpn-attributes
group-alias vce enable
group-url https://190.85.239.252/vce enable
tunnel-group bmc type remote-access
tunnel-group bmc general-attributes
address-pool bmc
authentication-server-group AMX-RADIUS
default-group-policy bmc-gp
tunnel-group bmc webvpn-attributes
group-alias bmc enable
group-url https://190.85.239.252/bmc enable
tunnel-group 1000352-Emp-Publico type remote-access
tunnel-group 1000352-Emp-Publico general-attributes
address-pool 1000352-EMP-Publico-pool
authentication-server-group AMX-RADIUS
default-group-policy 1000352-Emp-Publico-gp
tunnel-group 1000352-Emp-Publico webvpn-attributes
group-alias 1000352-Emp-Publico enable
group-url https://190.85.239.252/1000352-Emp-Publico enable
tunnel-group 1000352-Negocio type remote-access
tunnel-group 1000352-Negocio general-attributes
address-pool 1000352-Negocio
authentication-server-group AMX-RADIUS
default-group-policy 1000352-Negocio-gp
tunnel-group 1000352-Negocio webvpn-attributes
group-alias 1000352-Negocio enable
group-url https://190.85.239.252/1000352-Negocio enable
tunnel-group 1000352-Priv-Avanzado type remote-access
tunnel-group 1000352-Priv-Avanzado general-attributes
address-pool 1000352-Priv-Avanzado-pool
authentication-server-group AMX-RADIUS
default-group-policy 1000352-Priv-Avanzado-gp
tunnel-group 1000352-Priv-Avanzado webvpn-attributes
group-alias 1000352-Priv-Avanzado enable
group-url https://190.85.239.252/1000352-Priv-Avanzado enable
tunnel-group 1000352-Emp-Publico2 type remote-access
tunnel-group 1000352-Emp-Publico2 general-attributes
address-pool 1000352-Emp-Publico2
authentication-server-group AMX-RADIUS
default-group-policy 1000352-Emp-Publico2
tunnel-group 1000352-Emp-Publico2 webvpn-attributes
group-alias 1000352-Emp-Publico2 enable
group-url https://190.85.239.252/1000352-Emp-Publico2 enable
tunnel-group 1000352-Emp-Publico3 type remote-access
tunnel-group 1000352-Emp-Publico3 general-attributes
address-pool 1000352-Emp-Publico3-pool
authentication-server-group AMX-RADIUS
default-group-policy 1000352-Emp-Publico3
tunnel-group 1000352-Emp-Publico3 webvpn-attributes
group-alias 1000352-Emp-Publico3 enable
group-url https://190.85.239.252/1000352-Emp-Publico3 enable
tunnel-group 1000106-Emp-Publico1 type remote-access
tunnel-group 1000106-Emp-Publico1 general-attributes
address-pool 1000106-Emp-Publico1-pool
authentication-server-group AMX-RADIUS
default-group-policy 1000106-Emp-Publico1
tunnel-group 1000106-Emp-Publico1 webvpn-attributes
group-alias 1000106-Emp-Publico1 enable
group-url https://190.85.239.252/1000106-Emp-Publico1 enable
tunnel-group 1000348COLEMPU001 type remote-access
tunnel-group 1000348COLEMPU001 general-attributes
address-pool 1000348COLEMPU001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1000348COLEMPU001-gp
tunnel-group 1000348COLEMPU001 webvpn-attributes
group-alias 1000348COLEMPU001 enable
group-url https://190.85.239.252/1000348COLEMPU001 enable
tunnel-group 1000348COLNEGO001 type remote-access
tunnel-group 1000348COLNEGO001 general-attributes
address-pool 1000348COLNEGO001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1000348COLNEGO001-gp
tunnel-group 1000348COLNEGO001 webvpn-attributes
group-alias 1000348COLNEGO001 enable
group-url https://190.85.239.252/1000348COLNEGO001 enable
tunnel-group 1000106COLEMPU002 type remote-access
tunnel-group 1000106COLEMPU002 general-attributes
address-pool 1000106COLEMPU002-pool
authentication-server-group AMX-RADIUS
default-group-policy 1000106COLEMPU002-gp
tunnel-group 1000106COLEMPU002 webvpn-attributes
group-alias 1000106COLEMPU002 enable
group-url https://190.85.239.252/1000106COLEMPU002 enable
tunnel-group 1001106COLNEGO001 type remote-access
tunnel-group 1001106COLNEGO001 general-attributes
address-pool 1001106COLNEGO001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1001106COLNEGO001-gp
tunnel-group 1001106COLNEGO001 webvpn-attributes
group-alias 1001106COLNEGO001 enable
group-url https://190.85.239.252/1001106COLNEGO001 enable
tunnel-group 1003862COLEMPU001 type remote-access
tunnel-group 1003862COLEMPU001 general-attributes
address-pool 1003862COLEMPU001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1003862COLEMPU001-gp
tunnel-group 1003862COLEMPU001 webvpn-attributes
group-alias 1003862COLEMPU001 enable
group-url https://190.85.239.252/1003862COLEMPU001 enable
tunnel-group avamar type remote-access
tunnel-group avamar general-attributes
address-pool avamar-pool
authentication-server-group AMX-RADIUS
default-group-policy avamar-gp
tunnel-group avamar webvpn-attributes
group-alias avamar enable
group-url https://190.85.239.252/avamar enable
tunnel-group avamar1 type remote-access
tunnel-group avamar1 general-attributes
address-pool avamar-pool
authentication-server-group AMX-RADIUS
default-group-policy avamar1-gp
tunnel-group avamar1 webvpn-attributes
group-alias avamar1 enable
group-url https://190.85.239.252/avamar1 enable
tunnel-group 1006778COLEMPU001 type remote-access
tunnel-group 1006778COLEMPU001 general-attributes
address-pool 1006778COLEMPU001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1006778COLEMPU001-gp
tunnel-group 1006778COLEMPU001 webvpn-attributes
group-alias 1006778COLEMPU001 enable
group-url https://190.85.239.252/1006778COLEMPU001 enable
tunnel-group 1011067COLNEGO001 type remote-access
tunnel-group 1011067COLNEGO001 general-attributes
address-pool 1011067COLNEGO001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1011067COLNEGO001-gp
tunnel-group 1011067COLNEGO001 webvpn-attributes
group-alias 1011067COLNEGO001 enable
group-url https://190.85.239.252/1011067COLNEGO001 enable
tunnel-group 1012658COLEMPU001 type remote-access
tunnel-group 1012658COLEMPU001 general-attributes
address-pool 1012658COLEMPU001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1012658COLEMPU001-gp
tunnel-group 1012658COLEMPU001 webvpn-attributes
group-alias 1012658COLEMPU001 enable
group-url https://190.85.239.252/1012658COLEMPU001 enable
tunnel-group BDPARALLELS type remote-access
tunnel-group BDPARALLELS general-attributes
address-pool BDPARALLELS-pool
authentication-server-group AMX-RADIUS
default-group-policy BDPARALLELS-gp
tunnel-group BDPARALLELS webvpn-attributes
group-alias BDPARALLELS enable
group-url https://190.85.239.252/BDPARALLELS enable
tunnel-group 1048678SMBBrnz type remote-access
tunnel-group 1048678SMBBrnz general-attributes
address-pool 1048678SMBBrnz-pool
authentication-server-group AMX-RADIUS
default-group-policy 1048678SMBBrnz-gp
tunnel-group 1048678SMBBrnz webvpn-attributes
group-alias 1048678SMBBrnz enable
group-url https://190.85.239.252/1048678SMBBrnz enable
tunnel-group CISCO-SUPPORT type remote-access
tunnel-group CISCO-SUPPORT general-attributes
address-pool CISCO-SUPPORT-pool
authentication-server-group AMX-RADIUS
default-group-policy CISCO-SUPPORT-gp
tunnel-group CISCO-SUPPORT webvpn-attributes
group-alias CISCO-SUPPORT enable
group-url https://190.85.239.252/CISCO-SUPPORT enable
tunnel-group 1047319SMBBrnz type remote-access
tunnel-group 1047319SMBBrnz general-attributes
address-pool 1047319SMBBrnz-pool
authentication-server-group AMX-RADIUS
default-group-policy 1047319SMBBrnz-gp
tunnel-group 1047319SMBBrnz webvpn-attributes
group-alias 1047319SMBBrnz enable
group-url https://190.85.239.252/1047319SMBBrnz enable
tunnel-group 1019217COLHYBR001 type remote-access
tunnel-group 1019217COLHYBR001 general-attributes
address-pool 1019217COLHYBR001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1019217COLHYBR001-gp
tunnel-group 1019217COLHYBR001 webvpn-attributes
group-alias 1019217COLHYBR001 enable
group-url https://190.85.239.252/1019217COLHYBR001 enable
tunnel-group 1019986COLNEGO001 type remote-access
tunnel-group 1019986COLNEGO001 general-attributes
address-pool 1019986COLNEGO001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1019986COLNEGO001-gp
tunnel-group 1019986COLNEGO001 webvpn-attributes
group-alias 1019986COLNEGO001 enable
group-url https://190.85.239.252/1019986COLNEGO001 enable
tunnel-group BPPM type remote-access
tunnel-group BPPM general-attributes
address-pool BPPM-pool
authentication-server-group AMX-RADIUS
default-group-policy BPPM-gp
tunnel-group BPPM webvpn-attributes
group-alias BPPM enable
group-url https://190.85.239.252/BPPM enable
tunnel-group 1022663COLNEGO001 type remote-access
tunnel-group 1022663COLNEGO001 general-attributes
address-pool 1022663COLNEGO001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1022663COLNEGO001-gp
tunnel-group 1022663COLNEGO001 webvpn-attributes
group-alias 1022663COLNEGO001 enable
group-url https://190.85.239.252/1022663COLNEGO001 enable
tunnel-group DBACLM type remote-access
tunnel-group DBACLM general-attributes
address-pool DBACLM-pool
authentication-server-group AMX-RADIUS
default-group-policy DBACLM-gp
tunnel-group DBACLM webvpn-attributes
group-alias DBACLM enable
group-url https://190.85.239.252/DBACLM enable
tunnel-group 1032729COLNEGO001 type remote-access
tunnel-group 1032729COLNEGO001 general-attributes
address-pool 1032729COLNEGO001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1032729COLNEGO001-gp
tunnel-group 1032729COLNEGO001 webvpn-attributes
group-alias 1032729COLNEGO001 enable
group-url https://190.85.239.252/1032729COLNEGO001 enable
tunnel-group 1097860SMBBrnz type remote-access
tunnel-group 1097860SMBBrnz general-attributes
address-pool 1097860SMBBrnz-pool
authentication-server-group AMX-RADIUS
default-group-policy 1097860SMBBrnz-gp
tunnel-group 1097860SMBBrnz webvpn-attributes
group-alias 1097860SMBBrnz enable
group-url https://190.85.239.252/1097860SMBBrnz enable
tunnel-group 1041052COLBEHB001 type remote-access
tunnel-group 1041052COLBEHB001 general-attributes
address-pool 1041052COLBEHB001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1041052COLBEHB001-gp
tunnel-group 1041052COLBEHB001 webvpn-attributes
group-alias 1041052COLBEHB001 enable
group-url https://190.85.239.252/1041052COLBEHB001 enable
tunnel-group 1042614COLNEGO001 type remote-access
tunnel-group 1042614COLNEGO001 general-attributes
address-pool 1042614COLNEGO001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1042614COLNEGO001-gp
tunnel-group 1042614COLNEGO001 webvpn-attributes
group-alias 1042614COLNEGO001 enable
group-url https://190.85.239.252/1042614COLNEGO001 enable
tunnel-group 1051082COLBEPU001 type remote-access
tunnel-group 1051082COLBEPU001 general-attributes
address-pool 1051082COLBEPU001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1051082COLBEPU001-gp
tunnel-group 1051082COLBEPU001 webvpn-attributes
group-alias 1051082COLBEPU001 enable
group-url https://190.85.239.252/1051082COLBEPU001 enable
tunnel-group ASIT type remote-access
tunnel-group ASIT general-attributes
address-pool ASIT-pool
authentication-server-group AMX-RADIUS
default-group-policy ASIT-gp
tunnel-group ASIT webvpn-attributes
group-alias ASIT enable
group-url https://190.85.239.252/ASIT enable
tunnel-group 181.48.34.86 type ipsec-l2l
tunnel-group 181.48.34.86 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 181.48.34.86 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.131.238.6 type ipsec-l2l
tunnel-group 190.131.238.6 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.131.238.6 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 200.75.42.226 type ipsec-l2l
tunnel-group 200.75.42.226 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.75.42.226 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 5.57.63.130 type ipsec-l2l
tunnel-group 5.57.63.130 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 5.57.63.130 ipsec-attributes
ikev1 pre-shared-key *****
isakmp keepalive threshold 3600 retry 2
tunnel-group 181.48.117.234 type ipsec-l2l
tunnel-group 181.48.117.234 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 181.48.117.234 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group DCVCOLTESTHB001 type remote-access
tunnel-group DCVCOLTESTHB001 general-attributes
address-pool DCVCOLTESTHB001-pool
authentication-server-group AMX-RADIUS
default-group-policy DCVCOLTESTHB001-gp
tunnel-group DCVCOLTESTHB001 webvpn-attributes
group-alias DCVCOLTESTHB001 enable
group-url https://190.85.239.252/DCVCOLTESTHB001 enable
tunnel-group DCV1099540 type remote-access
tunnel-group DCV1099540 general-attributes
address-pool DCV1099540-pool
authentication-server-group AMX-RADIUS
default-group-policy 1033405COLBEPU002-gp
tunnel-group DCV1099540 webvpn-attributes
group-alias DCV1099540 enable
group-url https://190.85.239.252/DCV1099540 enable
tunnel-group 181.49.236.94 type ipsec-l2l
tunnel-group 181.49.236.94 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 181.49.236.94 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.143.65.244 type ipsec-l2l
tunnel-group 190.143.65.244 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.143.65.244 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 181.209.135.50 type ipsec-l2l
tunnel-group 181.209.135.50 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 181.209.135.50 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 34.241.122.140 type ipsec-l2l
tunnel-group 34.241.122.140 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 34.241.122.140 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 52.48.99.174 type ipsec-l2l
tunnel-group 52.48.99.174 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 52.48.99.174 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 185.179.63.1 type ipsec-l2l
tunnel-group 185.179.63.1 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 185.179.63.1 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 216.230.141.218 type ipsec-l2l
tunnel-group 216.230.141.218 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 216.230.141.218 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 1084056COLBEPU001 type remote-access
tunnel-group 1084056COLBEPU001 general-attributes
address-pool 1084056COLBEPU001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1084056COLBEPU001-gp
tunnel-group 1084056COLBEPU001 webvpn-attributes
group-alias 1084056COLBEPU001 enable
group-url https://190.85.239.252/1084056COLBEPU001 enable
tunnel-group 200.122.243.162 type ipsec-l2l
tunnel-group 200.122.243.162 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.122.243.162 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 181.129.110.146 type ipsec-l2l
tunnel-group 181.129.110.146 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 181.129.110.146 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.255.55.194 type ipsec-l2l
tunnel-group 190.255.55.194 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.255.55.194 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.144.220.68 type ipsec-l2l
tunnel-group 190.144.220.68 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.144.220.68 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 190.66.24.254 type ipsec-l2l
tunnel-group 190.66.24.254 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.66.24.254 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 1097502COLBEHB001 type remote-access
tunnel-group 1097502COLBEHB001 general-attributes
address-pool 1097502COLBEHB001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1097502COLBEHB001-gp
tunnel-group 1097502COLBEHB001 webvpn-attributes
group-alias 1097502COLBEHB001 enable
group-url https://190.85.239.252/1097502COLBEHB001 enable
tunnel-group 166.210.32.164 type ipsec-l2l
tunnel-group 166.210.32.164 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 166.210.32.164 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 1000134COLEMPU001 type remote-access
tunnel-group 1000134COLEMPU001 general-attributes
address-pool 1000134COLEMPU001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1000134COLEMPU001-gp
tunnel-group 1000134COLEMPU001 webvpn-attributes
group-alias 1000134COLEMPU001 enable
group-url https://190.85.239.252/1000134COLEMPU001 enable
tunnel-group 186.115.219.220 type ipsec-l2l
tunnel-group 186.115.219.220 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 186.115.219.220 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 179.50.79.242 type ipsec-l2l
tunnel-group 179.50.79.242 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 179.50.79.242 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 192.168.0.0 type ipsec-l2l
tunnel-group 192.168.0.0 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 192.168.0.0 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 1098445COLBEHB001 type remote-access
tunnel-group 1098445COLBEHB001 general-attributes
address-pool 1098445COLBEHB001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1098445COLBEHB001-gp
tunnel-group 1098445COLBEHB001 webvpn-attributes
group-alias 1098445COLBEHB001 enable
group-url http://190.85.239.252/1098445COLBEHB001 enable
tunnel-group 190.144.156.48 type ipsec-l2l
tunnel-group 190.144.156.48 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.144.156.48 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 1103643COLNEGO001-gp type remote-access
tunnel-group 1103643COLNEGO001-gp general-attributes
address-pool 1103643COLNEGO001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1103643COLNEGO001-gp
tunnel-group 1103643COLNEGO001-gp webvpn-attributes
group-alias 1103643COLNEGO001 enable
group-url https://190.85.239.252/1103643COLNEGO001 enable
tunnel-group 1110168COLBEHB001 type remote-access
tunnel-group 1110168COLBEHB001 general-attributes
address-pool 1110168COLBEHB001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1110168COLBEHB001-gp
tunnel-group 1110168COLBEHB001 webvpn-attributes
group-alias 1110168COLBEHB001 enable
group-url https://190.85.239.252/1110168COLBEHB001 enable
tunnel-group 190.145.48.150 type ipsec-l2l
tunnel-group 190.145.48.150 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.145.48.150 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 181.51.21.113 type ipsec-l2l
tunnel-group 181.51.21.113 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 181.51.21.113 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 1110471COLNEGO001 type remote-access
tunnel-group 1110471COLNEGO001 general-attributes
address-pool 1110471COLNEGO001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1110471COLNEGO001-gp
tunnel-group 1110471COLNEGO001 webvpn-attributes
group-alias 1110471COLNEGO001 enable
group-url https://190.85.239.252/1110471COLNEGO001 enable
tunnel-group 1110532COLNEGO001 type remote-access
tunnel-group 1110532COLNEGO001 general-attributes
address-pool 1110532COLNEGO001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1110532COLNEGO001-gp
tunnel-group 1110532COLNEGO001 webvpn-attributes
group-alias 1110532COLNEGO001 enable
group-url https://190.85.239.252/1110532COLNEGO001 enable
tunnel-group 200.31.20.74 type ipsec-l2l
tunnel-group 200.31.20.74 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.31.20.74 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 1112388COLNEGO001 type remote-access
tunnel-group 1112388COLNEGO001 general-attributes
address-pool 1123418COLNEGO001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1112388COLNEGO001-gp
tunnel-group 1112388COLNEGO001 webvpn-attributes
group-alias 1112388COLNEGO001 disable
group-url https://190.85.239.252/1112388COLNEGO001 enable
tunnel-group 207.249.145.1 type ipsec-l2l
tunnel-group 207.249.145.1 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 207.249.145.1 ipsec-attributes
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 201.148.1.161 type ipsec-l2l
tunnel-group 201.148.1.161 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 201.148.1.161 ipsec-attributes
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 190.144.195.120 type ipsec-l2l
tunnel-group 190.144.195.120 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 190.144.195.120 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group cloudn1 type remote-access
tunnel-group cloudn1 general-attributes
address-pool cloudn1
authentication-server-group AMX-RADIUS
default-group-policy soporten1
tunnel-group 200.53.182.162 type ipsec-l2l
tunnel-group 200.53.182.162 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 200.53.182.162 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 201.175.6.228 type ipsec-l2l
tunnel-group 201.175.6.228 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 201.175.6.228 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 1113492COLNEGO001 type remote-access
tunnel-group 1113492COLNEGO001 general-attributes
address-pool 1113492COLNEGO001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1113492COLNEGO001-gp
tunnel-group 1113492COLNEGO001 webvpn-attributes
group-alias 1113492COLNEGO001 enable
group-url https://190.85.239.252/1113492COLNEGO001 enable
tunnel-group 3.218.239.243 type ipsec-l2l
tunnel-group 3.218.239.243 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 3.218.239.243 ipsec-attributes
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 186.80.46.40 type ipsec-l2l
tunnel-group 186.80.46.40 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 186.80.46.40 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 1046894COLBEPU001 type remote-access
tunnel-group 1046894COLBEPU001 general-attributes
address-pool 1046894COLBEPU001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1046894COLBEPU001-gp
tunnel-group 1046894COLBEPU001 webvpn-attributes
group-alias 1046894COLBEPU001 enable
group-url https://190.85.239.252/1046894COLBEPU001 enable
tunnel-group 1066315COLBEHB001 type remote-access
tunnel-group 1066315COLBEHB001 general-attributes
address-pool 1066315COLBEHB001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1066315COLBEHB001-gp
tunnel-group 1066315COLBEHB001 webvpn-attributes
group-alias 1066315COLBEHB001 enable
group-url https://190.85.239.252/1066315COLBEHB001 enable
tunnel-group 202.130.109.124 type ipsec-l2l
tunnel-group 202.130.109.124 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 202.130.109.124 ipsec-attributes
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 201.174.135.226 type ipsec-l2l
tunnel-group 201.174.135.226 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 201.174.135.226 ipsec-attributes
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 38.122.124.130 type ipsec-l2l
tunnel-group 38.122.124.130 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 38.122.124.130 ipsec-attributes
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 189.204.237.129 type ipsec-l2l
tunnel-group 189.204.237.129 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 189.204.237.129 ipsec-attributes
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 148.243.133.193 type ipsec-l2l
tunnel-group 148.243.133.193 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 148.243.133.193 ipsec-attributes
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 1123418COLNNEGO001 type remote-access
tunnel-group 1123418COLNNEGO001 general-attributes
address-pool 1123418COLNNEGO001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1123418COLNNEGO001-gp
tunnel-group 1123418COLNNEGO001 webvpn-attributes
group-alias 1123418COLNNEGO001 enable
group-url https://190.85.239.252/1123418COLNNEGO001 enable
tunnel-group 186.80.46.176 type ipsec-l2l
tunnel-group 186.80.46.176 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 186.80.46.176 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 1092783COLBEPU001 type remote-access
tunnel-group 1092783COLBEPU001 general-attributes
address-pool 1092783COLBEPU001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1092783COLBEPU001-gp
tunnel-group 1092783COLBEPU001 webvpn-attributes
group-alias 1092783COLBEPU001 enable
group-url https://190.85.239.252/1092783COLBEPU001 enable
tunnel-group 218.102.103.146 type ipsec-l2l
tunnel-group 218.102.103.146 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 218.102.103.146 ipsec-attributes
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 202.130.109.126 type ipsec-l2l
tunnel-group 202.130.109.126 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 202.130.109.126 ipsec-attributes
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 181.115.93.188 type ipsec-l2l
tunnel-group 181.115.93.188 general-attributes
default-group-policy .DefaultS2SGroupPolicy
tunnel-group 181.115.93.188 ipsec-attributes
ikev1 pre-shared-key *****
tunnel-group 1333028COLNEGO001 type remote-access
tunnel-group 1333028COLNEGO001 general-attributes
address-pool 1333028COLNEGO001-pool
authentication-server-group AMX-RADIUS
default-group-policy 1333028COLNEGO001-gp
tunnel-group 1333028COLNEGO001 webvpn-attributes
group-alias 1333028COLNEGO001 enable
group-url https://190.85.239.252/1333028COLNEGO001 enable
!
class-map inspection_default
match default-inspection-traffic
!
policy-map type inspect dns preset_dns_map
parameters
message-length maximum client auto
message-length maximum 512
no tcp-inspection
policy-map type inspect ip-options UM_STATIC_IP_OPTIONS_MAP
parameters
eool action allow
nop action allow
router-alert action allow
policy-map global_policy
class inspection_default
inspect dns preset_dns_map
inspect ftp
inspect h323 h225
inspect h323 ras
inspect rsh
inspect rtsp
inspect sqlnet
inspect skinny
inspect sunrpc
inspect xdmcp
inspect sip
inspect netbios
inspect tftp
inspect icmp
inspect icmp error
inspect ip-options UM_STATIC_IP_OPTIONS_MAP
class class-default
set connection advanced-options UM_STATIC_TCP_MAP
!
service-policy global_policy global
prompt hostname context
call-home
profile CiscoTAC-1
no active
destination address http
https://tools.cisco.com/its/service/oddce/services/DDCEService
destination address email callhome@cisco.com
destination transport-method http
subscribe-to-alert-group diagnostic
subscribe-to-alert-group environment
subscribe-to-alert-group inventory periodic monthly
subscribe-to-alert-group configuration periodic monthly
subscribe-to-alert-group telemetry periodic daily
app-agent heartbeat interval 1000 retry-count 3
snort preserve-connection
Cryptochecksum:3b2739e6650f4b0170ad987f7b81cdbe
: end
\rFirepower-module1# '

S-ar putea să vă placă și