fb-ar1.router.fr.clara.net spawn ssh -c 3des -x -l rancid_user fb-ar1.router.fr.clara.net rancid_user@fb-ar1.router.fr.clara.net's password: ####################################### ### Unauthorised access prohibited ### ####################################### ### Disconnect now if you are not ### ### an authorised user. ### ####################################### ### All connection attempts are ### ### logged. ### ####################################### fb-ar1>enable Password: fb-ar1# fb-ar1#term length 0 fb-ar1#sh run Building configuration... Current configuration : 150544 bytes ! ! Last configuration change at 12:22:27 CET Tue Mar 17 2009 by rancid_user ! NVRAM config last updated at 12:22:27 CET Tue Mar 17 2009 by rancid_user ! upgrade fpd auto version 12.2 service nagle no service pad service tcp-keepalives-in service tcp-keepalives-out service timestamps debug datetime msec localtime show-timezone service timestamps log datetime msec localtime show-timezone service password-encryption service counters max age 10 ! hostname fb-ar1 ! boot system disk0:s72033-advipservicesk9_wan-mz.122-18.SXF7.bin boot system flash logging rate-limit all 400 no logging console enable secret 5 $1$aTbs$yWPQ/cuXtCrNN0izIgQnK0 ! aaa new-model aaa authentication login default group tacacs+ enable aaa authentication enable default group tacacs+ enable aaa accounting commands 15 default start-stop group tacacs+ ! aaa session-id common clock timezone CET 1 ip subnet-zero no ip source-route ! ! ip dhcp smart-relay ip dhcp relay information trust-all ! ip dhcp snooping ip tftp source-interface Loopback0 no ip bootp server ip vrf CLFR10005 description GLB rd 8975:10005 vpn id 8975:10005 route-target export 8975:10005 route-target import 8975:10005 route-target import 8975:1000 ! ip vrf CLUK9990 description CAIN rd 8426:9990 vpn id 8426:9990 route-target export 8426:9990 route-target import 8426:9990 ! ip multicast-routing ip tcp path-mtu-discovery ip scp server enable ip domain-name router.fr.clara.net ip name-server 212.43.194.3 ip name-server 212.43.194.2 ip slb probe CLARANET_WWW http address 212.43.194.115 port 80 interval 1 ! ip slb probe HTTP http address 212.43.194.115 request url www.claranet.fr port 80 ! ip slb probe HTTP_FORM_WEB http address 212.43.194.116 request url forms.claranet.fr port 80 ! ip slb probe HTTP_FORM_WEBS http address 212.43.194.116 request url ssl.claranet.fr port 443 ! ip slb probe IMAP tcp address 212.43.194.148 port 143 interval 1 ! ip slb probe IMAPS tcp address 212.43.194.148 port 993 interval 1 ! ip slb probe IMAP_FSF tcp address 212.43.194.168 port 143 interval 1 ! ip slb probe OFFICIAL_WEB http address 212.43.194.115 request url www.claranet.fr port 80 ! ip slb probe POP tcp ! ip slb probe POP3S tcp ! ip slb probe POP_FSF tcp address 212.43.194.167 port 110 interval 1 ! ip slb probe PROBE_EASY_POP tcp address 212.43.194.147 port 110 interval 2 ! ip slb probe PROBE_FSF_IMAP tcp address 212.43.194.168 port 143 interval 1 ! ip slb probe PROBE_FSF_POP tcp address 212.43.194.167 port 110 interval 1 ! ip slb probe WEBMAIL_PROBE http address 212.43.194.50 request url www.mail.fr.clara.net port 80 interval 1 ! ip slb probe WWW_PROBE ping interval 2 faildetect 3 ! ip slb serverfarm ABRITEL_PHOTO real 212.43.223.56 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.227.132 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.240.235 reassign 2 faildetect numconns 4 retry 20 inservice ! ip slb serverfarm ABRITEL_WWW real 212.43.223.52 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.223.53 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.223.59 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.227.133 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.227.136 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.240.236 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.240.237 reassign 2 faildetect numconns 4 retry 20 inservice ! ip slb serverfarm ABRITEL_WWWS real 212.43.227.136 reassign 2 faildetect numconns 4 retry 20 inservice ! ip slb serverfarm EB2000 failaction purge ! real 212.43.241.14 reassign 2 faildetect numconns 4 retry 20 no inservice ! real 212.43.241.24 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.241.44 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.241.54 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.241.64 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.241.74 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.241.84 reassign 2 faildetect numconns 4 retry 20 inservice ! ip slb serverfarm EB2004 failaction purge ! real 212.43.241.153 maxconns 800 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.241.163 maxconns 1200 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.241.173 maxconns 1200 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.241.183 weight 10 maxconns 1200 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.241.193 maxconns 1200 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.241.213 maxconns 1200 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.241.223 maxconns 800 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.241.233 weight 12 maxconns 1400 reassign 2 faildetect numconns 4 retry 20 no inservice ! ip slb serverfarm FSF_IMAP probe IMAP_FSF ! real 212.43.194.5 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.106 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.109 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.128 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.133 reassign 2 faildetect numconns 4 retry 20 no inservice ! real 212.43.194.136 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.151 reassign 2 faildetect numconns 4 retry 20 inservice ! ip slb serverfarm IMAP predictor leastconns probe IMAP ! real 212.43.194.5 reassign 2 faildetect numconns 4 retry 20 no inservice ! real 212.43.194.106 reassign 4 faildetect numconns 4 retry 20 inservice ! real 212.43.194.109 reassign 2 faildetect numconns 4 retry 2 inservice ! real 212.43.194.128 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.133 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.136 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.151 reassign 2 faildetect numconns 4 retry 20 no inservice ! ip slb serverfarm IMAPS probe IMAPS ! real 212.43.194.5 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.106 inservice ! real 212.43.194.109 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.128 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.133 reassign 2 faildetect numconns 4 retry 20 no inservice ! real 212.43.194.136 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.151 no inservice ! ip slb serverfarm MYSQL_FARM nat server real 89.185.48.149 4040 reassign 2 faildetect numconns 4 retry 20 inservice ! real 89.185.48.151 4040 reassign 2 faildetect numconns 4 retry 20 inservice ! real 89.185.48.152 4040 faildetect numconns 4 retry 2 inservice ! ip slb serverfarm OFFICIAL_WEB real 212.43.194.154 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.155 reassign 2 faildetect numconns 4 retry 20 inservice ! ip slb serverfarm POP predictor leastconns probe PROBE_EASY_POP ! real 212.43.194.5 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.106 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.109 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.128 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.133 reassign 2 faildetect numconns 5 retry 20 inservice ! real 212.43.194.136 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.151 reassign 2 faildetect numconns 4 retry 20 no inservice ! ip slb serverfarm POP3S probe POP3S ! real 212.43.194.5 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.106 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.109 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.128 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.133 reassign 2 faildetect numconns 4 retry 2 no inservice ! real 212.43.194.136 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.151 no inservice ! ip slb serverfarm POP_FSF probe PROBE_FSF_POP ! real 212.43.194.5 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.106 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.109 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.128 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.133 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.136 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.151 reassign 2 faildetect numconns 4 retry 20 inservice ! ip slb serverfarm WEBMAIL predictor leastconns ! real 212.43.194.64 reassign 2 faildetect numconns 4 retry 20 inservice ! real 212.43.194.161 reassign 2 faildetect numconns 4 retry 2 inservice ! real 212.43.241.18 reassign 2 faildetect numconns 4 retry 20 inservice ! ip slb serverfarm WWW_FORM_WEB real 212.43.194.18 reassign 2 faildetect numconns 4 retry 20 no inservice ! real 212.43.194.30 reassign 2 faildetect numconns 4 retry 20 inservice ! ip slb serverfarm WWW_FORM_WEBS real 212.43.194.18 reassign 2 faildetect numconns 4 retry 20 no inservice ! real 212.43.194.30 reassign 2 faildetect numconns 4 retry 20 inservice ! ip slb vserver EB2000_WEB virtual 212.43.241.105 tcp www serverfarm EB2000 inservice ! ip slb vserver EB2004_WEB virtual 212.43.241.106 tcp www serverfarm EB2004 idle 120 delay 20 synguard 5000 inservice ! ip slb vserver EB2004_WEBS virtual 212.43.241.102 tcp https serverfarm EB2004 synguard 5000 inservice ! ip slb vserver EB_IMAP virtual 212.43.194.148 tcp 143 serverfarm IMAP inservice ! ip slb vserver EB_IMAPS virtual 212.43.194.148 tcp 993 serverfarm IMAPS inservice ! ip slb vserver EB_MYSQL virtual 212.43.241.210 tcp 3306 serverfarm MYSQL_FARM inservice ! ip slb vserver EB_POP virtual 212.43.194.147 tcp pop3 serverfarm POP inservice ! ip slb vserver EB_POP3S virtual 212.43.194.147 tcp 995 serverfarm POP3S inservice ! ip slb vserver EB_WEBMAIL virtual 212.43.194.50 tcp www serverfarm WEBMAIL inservice ! ip slb vserver FSF_IMAP virtual 212.43.194.168 tcp 143 serverfarm FSF_IMAP inservice ! ip slb vserver FSF_POP virtual 212.43.194.167 tcp pop3 serverfarm POP_FSF inservice ! ip slb vserver OFFICIAL_WEB virtual 212.43.194.115 tcp www serverfarm OFFICIAL_WEB inservice ! ip slb vserver WWW_FORM_WEB virtual 212.43.194.116 tcp www serverfarm WWW_FORM_WEB inservice ! ip slb vserver WWW_FORM_WEBS virtual 212.43.194.116 tcp https serverfarm WWW_FORM_WEBS inservice ! ipv6 unicast-routing ipv6 mfib hardware-switching replication-mode ingress vtp mode transparent mpls label protocol ldp mpls traffic-eng tunnels mpls traffic-eng logging tunnel path change tag-switching tdp router-id Loopback0 force mls ip multicast flow-stat-timer 9 no mls flow ip no mls flow ipv6 no mls acl tcam share-global mls cef error action freeze ! key chain is-is-key-chain key 1 key-string 7 1043080B0B12435F ! ! ! ! ! ! ! ! redundancy mode sso main-cpu auto-sync running-config spanning-tree mode pvst no spanning-tree optimize bpdu transmission spanning-tree extend system-id diagnostic cns publish cisco.cns.device.diag_results diagnostic cns subscribe cisco.cns.device.diag_commands fabric buffer-reserve queue port-channel per-module load-balance ! vlan internal allocation policy ascending vlan access-log ratelimit 2000 ! vlan 63 name EBTEST ! vlan 101,192,194,196,199,220 ! vlan 232 name staff_nat_paris ! vlan 241 name EB2004 ! vlan 246 name staff_246 ! vlan 399 name netapp-test ! vlan 411,510,520,530,540,600-603,901,903,906-908 ! vlan 2000 name APC_NETWORK ! class-map match-any easy_dos match protocol http url "*$MyNick*" match protocol http url "*MyNick*" match protocol http url "MyNick" ! ! policy-map easy_dos class easy_dos police cir 32000 bc 1500 be 1500 conform-action transmit exceed-action drop violate-action drop ! ! ! ! ! interface Loopback0 description IPv4 Loopback ip address 212.43.193.131 255.255.255.255 no ip redirects no ip proxy-arp ! interface Loopback1 description VPNv4 Loopback ip address 212.43.193.62 255.255.255.255 ! interface Loopback2 description IPv6 Loopback ip address 62.240.250.9 255.255.255.255 ipv6 address 2001:A70:FF::10/128 ! interface Null0 no ip unreachables ! interface FastEthernet1/1 description THINKMULTIMEDIA-NETS ip address 212.43.230.129 255.255.255.224 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/2 switchport switchport access vlan 540 switchport mode access no ip address shutdown spanning-tree portfast ! interface FastEthernet1/3 description AVISTA-NETS-2 switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/4 description EDITIONS-VIGOT-NETS switchport switchport access vlan 510 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/5 no ip address ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp shutdown ! interface FastEthernet1/6 description PBB-NETS ip address 212.43.239.129 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/7 description NEDYSE-NETS-2 resil (NEW 2008/11/24) ip address 212.43.227.65 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp shutdown ! interface FastEthernet1/8 description XELERYS-NETS ip address 212.43.226.177 255.255.255.248 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/9 description SPIDER-BUSINESS-NETS & GFI-NETS switchport switchport access vlan 540 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/10 description THIRTY-TWO-RED-NETS ip address 212.43.227.97 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp speed 100 duplex full ! interface FastEthernet1/11 description SENSIO-NETS switchport switchport access vlan 540 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/12 description BELLAPIX-NETS (NEW 2009/02/24) switchport switchport access vlan 510 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/13 description DIGITART-NETS ip address 212.43.222.209 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/14 description SW-J07-SUBNET switchport switchport trunk allowed vlan 520 no ip address ! interface FastEthernet1/15 description OXYWORK-NETS & OXYWORK-NETS-2 ip address 212.43.252.33 255.255.255.240 secondary ip address 212.43.221.33 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/16 description JUVANET-NETS & JUVANET-NETS-2 switchport switchport access vlan 510 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/17 description APOCOPE-NETS ip address 212.43.244.17 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/18 description AGL-IMPORT-NETS-2 (NEW 2009/02/17) switchport switchport access vlan 540 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/19 description (NEW 2009/01/30) ip address 212.43.244.1 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/20 description WEBSIGNS-NETS ip address 212.43.240.161 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/21 no ip address ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp shutdown ! interface FastEthernet1/22 description WITBE-NETS & description WITBE-NETS-2 switchport switchport access vlan 520 switchport mode access no ip address speed 100 duplex full spanning-tree portfast ! interface FastEthernet1/23 description SITEMARKETING-NETS (NEW 2009/02/17) ip address 212.43.237.193 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/24 description QUATRAIN-NETS switchport switchport access vlan 530 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/25 description CENTPOURCENTNET-NETS-MIGRATION (NEW 2009/01/27) switchport switchport access vlan 530 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/26 description TOBEFFICIENT-NETS switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/27 description ICILALUNE-NETS ip address 212.43.237.49 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/28 description BAYARD-NETS switchport switchport access vlan 530 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/29 description CLARA-UK-FRONT-NETS switchport switchport access vlan 602 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/30 description CLARA-UK-BACK-NETS switchport switchport access vlan 603 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/31 description CA-COMMUNICATION-NETS & CA-COMMUNICATION-NETS-2 ip address 212.43.245.129 255.255.255.240 secondary ip address 212.43.227.145 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/32 description XCALIA-NETS switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/33 description BLUEACACIA-NETS (moved to SD, old IP 212.43.227.161/27) no ip address ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp shutdown ! interface FastEthernet1/34 no ip address ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp shutdown ! interface FastEthernet1/35 no ip address ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp shutdown ! interface FastEthernet1/36 description IFRESEARCH-NETS-2 switchport switchport access vlan 530 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/37 description IFRESEARCH-NETS switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/38 no ip address shutdown ! interface FastEthernet1/39 description ISCOPE-NETS-2 ip address 212.43.227.113 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/40 no ip address no ip redirects no ip proxy-arp shutdown ! interface FastEthernet1/41 description MACBIDOUILLE-NETS & MACBIDOUILLE-NETS-2 switchport switchport access vlan 540 switchport mode access no ip address speed 100 duplex full spanning-tree portfast ! interface FastEthernet1/42 description SUNNYNAMES-NETS switchport switchport access vlan 540 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet1/43 description SIMPLEREZO-NETS (NEW 2009/03/02) ip address 212.43.249.17 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/44 description PUBLIPRINT-NETS ip address 212.43.240.129 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/45 description EMEDICOM-NETS ip address 212.43.208.1 255.255.255.224 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/46 description ALPHYRA-NETS ip address 212.43.226.145 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/47 description ALPHYRA-NETS-3 & ALPHYRA-NETS-6 ip address 212.43.249.129 255.255.255.240 secondary ip address 212.43.227.33 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet1/48 description ALPHYRA-NETS-4 ip address 212.43.227.49 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/1 no ip address ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp shutdown ! interface FastEthernet2/2 description ALPHYRA-NETS-2 ip address 212.43.223.161 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/3 description ALPHYRA-NETS-5 ip address 212.43.218.130 255.255.255.240 secondary ip address 212.43.218.129 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/4 description ALPHYRA-NETS-7 switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet2/5 description NBS-SYSTEM-NETS switchport switchport access vlan 540 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet2/6 description STRATX-NETS-2 switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet2/7 description ITFINANCE-NETS & ITFINANCE-NETS-3 & ITFINANCE-NETS-2 ip address 212.43.249.65 255.255.255.224 secondary ip address 212.43.236.65 255.255.255.224 secondary ip address 212.43.226.65 255.255.255.192 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/8 description ABSCISSE-NETS ip address 212.43.223.129 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/9 description IMAGENCE-NETS-2 switchport switchport access vlan 540 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet2/10 description CBC-NETS & CBC-NETS-2 switchport switchport access vlan 540 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet2/11 description ABRITEL-LB-CISCO ip address 212.43.240.226 255.255.255.240 secondary ip address 212.43.227.129 255.255.255.240 secondary ip address 212.43.223.50 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp shutdown spanning-tree portfast ! interface FastEthernet2/12 description ADAMENCE-NETS ip address 212.43.243.17 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/13 description NETQUARKS-NETS ip address 212.43.218.97 255.255.255.224 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/14 description IGUANESTUDIO-NETS ip address 212.43.230.126 255.255.255.128 secondary ip address 212.43.230.1 255.255.255.128 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/15 description ASTORG-NETS switchport switchport access vlan 540 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet2/16 description ADESIUM-NETS ip address 212.43.249.145 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/17 description IVALUA-NETS switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet2/18 description MEDSHARING-NETS switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet2/19 description Switch-APC (212.43.215.130) switchport switchport access vlan 2000 switchport mode access no ip address speed 100 duplex full spanning-tree portfast ! interface FastEthernet2/20 description TELEMETIS-NETS ip address 212.43.244.137 255.255.255.248 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp spanning-tree portfast ! interface FastEthernet2/21 description APCM-NETS switchport switchport access vlan 530 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet2/22 description FASTBOOKING-NETS ip address 212.43.236.177 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/23 description CHRISTIAN-LIAIGRE-NETS (NEW 2009/03/16) ip address 212.43.227.81 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/24 description AMEN-NETS ip address 212.43.229.65 255.255.255.224 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/25 no ip address shutdown ! interface FastEthernet2/26 description LCW-NETS ip address 212.43.222.225 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/27 description EIRTEIC-NETS (NEW 2009/02/24) switchport switchport access vlan 600 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet2/28 description EIRTEIC-NETS (NEW 2009/02/24) switchport switchport access vlan 600 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet2/29 no ip address shutdown spanning-tree portfast ! interface FastEthernet2/30 no ip address shutdown spanning-tree portfast ! interface FastEthernet2/31 description IFRESEARCH-NETS-3 switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet2/32 description CENTPOURCENTNET-NETS & CENTPOURCENTNET-NETS-2 switchport switchport access vlan 601 switchport mode access no ip address shutdown spanning-tree portfast ! interface FastEthernet2/33 description CENTPOURCENTNET-NETS & CENTPOURCENTNET-NETS-2 switchport switchport access vlan 601 switchport mode access no ip address shutdown spanning-tree portfast ! interface FastEthernet2/34 ip address 212.43.244.129 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp shutdown ! interface FastEthernet2/35 description VIRTUOZ-NETS (NEW 2009/02/23) switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet2/36 description Interlan-GLB-Backup no ip address no ip redirects no ip proxy-arp speed 100 duplex full xconnect 212.43.193.38 400 encapsulation mpls ! interface FastEthernet2/37 switchport switchport access vlan 520 switchport mode access no ip address shutdown spanning-tree portfast ! interface FastEthernet2/38 description GENEANET-NETS & GENEANET-NETS-2 ip address 212.43.238.113 255.255.255.240 secondary ip address 212.43.237.65 255.255.255.224 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/39 description ADDUP-NETS switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet2/40 switchport switchport mode access no ip address shutdown spanning-tree portfast ! interface FastEthernet2/41 description PICKUP-NETS switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet2/42 no ip address ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp shutdown ! interface FastEthernet2/43 description SALSABOR-NETS (NEW 2009/03/02) ip address 212.43.238.241 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/44 description INTELYS-NETS ip address 212.43.211.225 255.255.255.240 ip access-group hosting-INTELYS-NETS-access-out out spanning-tree portfast ! interface FastEthernet2/45 description LFP-NETS switchport switchport access vlan 540 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet2/46 description TIRCIS-NETS ip address 212.43.236.17 255.255.255.224 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/47 description SEVE-NETS & SEVE-NETS-2 & SEVE-NETS-3 ip address 212.43.238.145 255.255.255.240 secondary ip address 212.43.218.145 255.255.255.240 secondary ip address 212.43.238.17 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet2/48 description ISCOPE-NETS_old_portbrassage_dead ip address 212.43.223.177 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp shutdown ! interface FastEthernet3/1 description COPPER (212.43.199.0/24) switchport switchport access vlan 199 switchport mode access no ip address speed 100 duplex full spanning-tree portfast ! interface FastEthernet3/2 description IRON (212.43.196.0/24) switchport switchport access vlan 196 switchport mode access no ip address speed 100 duplex full spanning-tree portfast ! interface FastEthernet3/3 description 212.43.241.0/24 via PLANETARIUM switchport switchport access vlan 241 switchport mode access no ip address speed 100 duplex full no cdp enable spanning-tree bpdufilter enable ! interface FastEthernet3/4 description BACTERIUM switchport switchport trunk encapsulation dot1q switchport trunk allowed vlan 241,901,903,906-908 switchport mode trunk no ip address speed 100 duplex full no cdp enable ! interface FastEthernet3/5 description 212.43.192.0/24 via INFRA-RED switchport switchport access vlan 192 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet3/6 description moratorium 212.43.246.254 switchport switchport access vlan 246 switchport mode access no ip address ! interface FastEthernet3/7 description Interlan PRISMA PRESSE no ip address xconnect 212.43.193.38 200 encapsulation mpls ! interface FastEthernet3/8 description HELVETIUS-NETS-2 switchport switchport access vlan 540 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet3/9 description crematorim 212.43.246.253 (NEW 2009/02/18) switchport switchport access vlan 246 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet3/10 description PURPLE 212.43.194.0/24 switchport switchport access vlan 194 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet3/11 description MOBIBASE-NETS ip address 212.43.223.193 255.255.255.192 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet3/12 description SPAN (backup-router) switchport switchport access vlan 199 switchport trunk encapsulation dot1q switchport mode access switchport nonegotiate no ip address ! interface FastEthernet3/13 description BIZANGA-NETS switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet3/14 description GLB-MPLS ip vrf forwarding CLFR10005 ip address 10.0.2.1 255.255.255.0 ! interface FastEthernet3/15 description GLB-FB ip address 212.43.222.241 255.255.255.252 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet3/16 description AREA51-NETS ip address 212.43.245.209 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet3/17 description INFOTRONIQUE-NETS ip address 212.43.245.225 255.255.255.224 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet3/18 description ISCOPE-NETS ip address 212.43.223.177 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp speed 100 ! interface FastEthernet3/19 no ip address shutdown ! interface FastEthernet3/20 no ip address shutdown ! interface FastEthernet3/21 no ip address shutdown ! interface FastEthernet3/22 no ip address shutdown ! interface FastEthernet3/23 no ip address shutdown ! interface FastEthernet3/24 no ip address shutdown ! interface FastEthernet3/25 no ip address shutdown ! interface FastEthernet3/26 no ip address shutdown ! interface FastEthernet3/27 no ip address shutdown ! interface FastEthernet3/28 no ip address shutdown ! interface FastEthernet3/29 no ip address shutdown ! interface FastEthernet3/30 no ip address shutdown ! interface FastEthernet3/31 no ip address shutdown ! interface FastEthernet3/32 no ip address shutdown ! interface FastEthernet3/33 no ip address shutdown ! interface FastEthernet3/34 no ip address shutdown ! interface FastEthernet3/35 no ip address shutdown ! interface FastEthernet3/36 no ip address shutdown ! interface FastEthernet3/37 description NEXTMODEL-NETS switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet3/38 description AVISTA-NETS switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet3/39 description WIRETEAM-NETS ip address 212.43.236.193 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet3/40 description WITBE-NETS-3 (NEW 2009/01/30) switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet3/41 description CCIFR-NETS switchport switchport access vlan 530 switchport mode access no ip address spanning-tree portfast ! interface FastEthernet3/42 no ip address shutdown ! interface FastEthernet3/43 description VAUDON-NETS (NEW 2009/02/17) ip address 212.43.236.209 255.255.255.248 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet3/44 description CHECKBRIDGE-NETS ip address 212.43.248.130 255.255.255.240 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet3/45 no ip address ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp shutdown ! interface FastEthernet3/46 description OMATIS suspended switchport switchport access vlan 530 switchport mode access no ip address shutdown spanning-tree portfast ! interface FastEthernet3/47 description CCIFR-NETS-2 ip address 212.43.245.193 255.255.255.248 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface FastEthernet3/48 description VPN-Claranet-EU switchport switchport access vlan 520 switchport mode access no ip address spanning-tree portfast ! interface TenGigabitEthernet5/1 no ip address shutdown no cdp enable ! interface TenGigabitEthernet5/2 no ip address shutdown no cdp enable ! interface TenGigabitEthernet5/3 no ip address shutdown no cdp enable ! interface TenGigabitEthernet5/4 no ip address shutdown no cdp enable ! interface GigabitEthernet6/1 description 212.43.241.0/24 via POLARIUM switchport switchport trunk allowed vlan 63,194,241 no ip address no cdp enable ! interface GigabitEthernet6/2 description 212.43.241.0/24 via POLONIUM switchport switchport trunk allowed vlan 63,194,241 no ip address no cdp enable ! interface GigabitEthernet6/3 description 212.43.241.0/24 via 6503-E test switchport switchport access vlan 241 switchport mode access no ip address shutdown no cdp enable ! interface GigabitEthernet6/4 no ip address shutdown no cdp enable ! interface GigabitEthernet6/5 description CAIN link UK switchport switchport access vlan 232 switchport mode access no ip address no cdp enable ! interface GigabitEthernet6/6 description CAIN link UK switchport switchport access vlan 232 switchport mode access no ip address no cdp enable ! interface GigabitEthernet6/7 no ip address no ip proxy-arp ip nat inside speed 100 duplex full no cdp enable ! interface GigabitEthernet6/8 description Connected to CAIN PE router for CAIN access ip vrf forwarding CLUK9990 ip address 172.16.90.89 255.255.255.252 speed 100 duplex full no cdp enable ! interface GigabitEthernet6/9 no ip address shutdown no cdp enable ! interface GigabitEthernet6/10 no ip address shutdown no cdp enable ! interface GigabitEthernet6/11 no ip address shutdown no cdp enable ! interface GigabitEthernet6/12 no ip address shutdown no cdp enable ! interface GigabitEthernet6/13 no ip address shutdown no cdp enable ! interface GigabitEthernet6/14 no ip address shutdown no cdp enable ! interface GigabitEthernet6/15 no ip address shutdown no cdp enable ! interface GigabitEthernet6/16 no ip address shutdown no cdp enable ! interface GigabitEthernet6/17 no ip address shutdown no cdp enable ! interface GigabitEthernet6/18 no ip address shutdown no cdp enable ! interface GigabitEthernet6/19 no ip address shutdown no cdp enable ! interface GigabitEthernet6/20 no ip address shutdown no cdp enable ! interface GigabitEthernet6/21 no ip address shutdown no cdp enable ! interface GigabitEthernet6/22 no ip address shutdown no cdp enable ! interface GigabitEthernet6/23 no ip address shutdown no cdp enable ! interface GigabitEthernet6/24 no ip address shutdown no cdp enable ! interface GigabitEthernet6/25 no ip address shutdown no cdp enable ! interface GigabitEthernet6/26 no ip address shutdown no cdp enable ! interface GigabitEthernet6/27 no ip address shutdown no cdp enable ! interface GigabitEthernet6/28 no ip address shutdown no cdp enable ! interface GigabitEthernet6/29 no ip address shutdown no cdp enable ! interface GigabitEthernet6/30 no ip address shutdown no cdp enable ! interface GigabitEthernet6/31 no ip address shutdown no cdp enable ! interface GigabitEthernet6/32 no ip address shutdown no cdp enable ! interface GigabitEthernet6/33 no ip address shutdown no cdp enable ! interface GigabitEthernet6/34 no ip address shutdown no cdp enable ! interface GigabitEthernet6/35 no ip address shutdown no cdp enable ! interface GigabitEthernet6/36 no ip address shutdown no cdp enable ! interface GigabitEthernet6/37 description netapp-a-241 (port e1b) switchport switchport access vlan 241 switchport mode access no ip address no cdp enable spanning-tree portfast spanning-tree bpdufilter enable ! interface GigabitEthernet6/38 description netapp-b-241 (port e1b) switchport switchport access vlan 241 switchport mode access no ip address speed 1000 duplex full no cdp enable spanning-tree portfast spanning-tree bpdufilter enable ! interface GigabitEthernet6/39 description netapp-a-194 (through e0c) switchport switchport access vlan 194 switchport mode access no ip address flowcontrol receive on flowcontrol send on no cdp enable spanning-tree portfast spanning-tree bpdufilter enable ! interface GigabitEthernet6/40 description netapp-b-194 (through e0c) switchport switchport access vlan 194 switchport mode access no ip address flowcontrol send off no cdp enable spanning-tree portfast spanning-tree bpdufilter enable ! interface GigabitEthernet6/41 no ip address shutdown no cdp enable ! interface GigabitEthernet6/42 no ip address shutdown no cdp enable ! interface GigabitEthernet6/43 no ip address shutdown no cdp enable ! interface GigabitEthernet6/44 no ip address shutdown no cdp enable ! interface GigabitEthernet6/45 no ip address shutdown no cdp enable ! interface GigabitEthernet6/46 no ip address shutdown no cdp enable ! interface GigabitEthernet6/47 no ip address shutdown no cdp enable ! interface GigabitEthernet6/48 no ip address shutdown no cdp enable ! interface GigabitEthernet7/1 description FB-CR1 dampening mtu 4470 ip address 212.43.193.226 255.255.255.252 no ip redirects no ip proxy-arp ip pim sparse-mode ip router isis mpls traffic-eng tunnels tag-switching ip isis network point-to-point isis hello-interval minimal isis csnp-interval 10 ! interface GigabitEthernet7/2 description FB-CR2 dampening mtu 4470 ip address 212.43.193.222 255.255.255.252 no ip redirects no ip proxy-arp ip pim sparse-mode ip router isis mpls traffic-eng tunnels tag-switching ip isis network point-to-point isis hello-interval minimal ! interface GigabitEthernet9/1 no ip address shutdown no cdp enable ! interface GigabitEthernet9/2 no ip address shutdown no cdp enable ! interface GigabitEthernet9/3 no ip address shutdown no cdp enable ! interface GigabitEthernet9/4 no ip address shutdown no cdp enable ! interface GigabitEthernet9/5 no ip address shutdown no cdp enable ! interface GigabitEthernet9/6 no ip address shutdown no cdp enable ! interface GigabitEthernet9/7 no ip address shutdown no cdp enable ! interface GigabitEthernet9/8 description 212.43.220.0/24 via MERCURY switchport switchport access vlan 220 switchport mode access no ip address no cdp enable spanning-tree portfast ! interface TenGigabitEthernet11/1 description 10GE TEST (NEW 2008/11/12) switchport switchport access vlan 241 switchport mode access no ip address shutdown no cdp enable ! interface TenGigabitEthernet11/2 no ip address shutdown no cdp enable ! interface TenGigabitEthernet11/3 no ip address shutdown no cdp enable ! interface TenGigabitEthernet11/4 no ip address shutdown no cdp enable ! interface Vlan1 no ip address shutdown ! interface Vlan60 no ip address shutdown ! interface Vlan63 description EBTEST 89.185.63.0/24 ip address 89.185.63.1 255.255.255.0 no ip redirects no ip proxy-arp ! interface Vlan192 description 212.43.192.0/24 ip address 212.43.192.3 255.255.255.0 secondary ip address 212.43.192.1 255.255.255.0 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface Vlan194 description 212.43.194.0/24 via PURPLE ip address 212.43.194.1 255.255.255.0 ip access-group servers-212-43-194-out out no ip redirects no ip proxy-arp ipv6 address 2001:A70:FD::12:46/126 ! interface Vlan196 description 212.43.196.0/24 ip address 212.43.196.2 255.255.255.0 secondary ip address 212.43.196.1 255.255.255.0 ip access-group hosting-196-access-out out ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface Vlan199 description 212.43.199.0/24 ip address 212.43.199.2 255.255.255.0 secondary ip address 212.43.199.1 255.255.255.0 ip access-group hosting-199-access-out out ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface Vlan220 description 212.43.220.0/24 ip address 212.43.220.1 255.255.255.0 ip verify unicast source reachable-via rx allow-self-ping no ip redirects no ip proxy-arp ! interface Vlan232 description 212.43.232.112/28 ip address 212.43.232.113 255.255.255.240 no ip redirects no ip proxy-arp ! interface Vlan241 description EB2004 212.43.241.0/24 ip address 212.43.241.1 255.255.255.0 no ip redirects no ip proxy-arp ! interface Vlan246 ip address 212.43.246.1 255.255.255.0 no ip redirects ip sticky-arp ignore no ip proxy-arp ipv6 address 2001:A70:DDDD:1::1/64 ! interface Vlan411 description pelforth test sinkhole (NEW 2008/11/12) ip address 172.66.66.253 255.255.255.252 no ip redirects no ip unreachables no ip proxy-arp shutdown ! interface Vlan510 description CFN 212.43.251.0/24 ip address 212.43.251.254 255.255.255.0 no ip redirects ip sticky-arp ignore no ip proxy-arp vrrp 40 ip 212.43.251.1 vrrp 40 priority 200 ! interface Vlan520 description CFN 212.43.242.0/24 ip address 212.43.242.254 255.255.255.0 no ip redirects ip sticky-arp ignore no ip proxy-arp vrrp 150 ip 212.43.242.1 vrrp 150 priority 200 ! interface Vlan530 description CFN 212.43.228.0/24 ip address 212.43.228.254 255.255.255.0 no ip redirects ip sticky-arp ignore no ip proxy-arp vrrp 150 ip 212.43.228.1 vrrp 150 priority 200 ! interface Vlan540 description CFN 212.43.216.0/24 ip address 212.43.216.254 255.255.255.0 ip access-group attack_2008024_in in no ip redirects ip sticky-arp ignore no ip proxy-arp vrrp 150 ip 212.43.216.1 vrrp 150 priority 200 ! interface Vlan600 description EIRTEIC-NETS (NEW 2009/02/24) ip address 212.43.243.65 255.255.255.192 no ip redirects no ip proxy-arp ! interface Vlan601 description CENTPOURCENTNET-NETS & CENTPOURCENTNET-NETS-2 ip address 212.43.227.1 255.255.255.240 secondary ip address 212.43.223.65 255.255.255.192 no ip redirects no ip proxy-arp shutdown ! interface Vlan602 description CLARA-UK-FRONT-NETS ip address 212.43.222.33 255.255.255.248 ip access-group clara-uk-front-net out ip helper-address 80.168.69.231 no ip redirects ! interface Vlan603 description CLARA-UK-BACK-NETS ip address 212.43.222.41 255.255.255.248 no ip redirects no ip proxy-arp ! interface Vlan901 description STRONTIUM ip address 212.43.239.209 255.255.255.248 no ip redirects no ip proxy-arp ! interface Vlan903 description EDITIONPUB-NETS ip address 212.43.240.226 255.255.255.240 secondary ip address 212.43.227.129 255.255.255.240 secondary ip address 212.43.223.50 255.255.255.240 no ip redirects no ip proxy-arp vrrp 90 ip 212.43.240.225 vrrp 90 priority 250 vrrp 91 ip 212.43.223.49 vrrp 91 priority 250 vrrp 92 ip 212.43.227.130 vrrp 92 priority 250 ! interface Vlan906 description BAZARCHIC-NETS ip address 212.43.229.146 255.255.255.240 no ip redirects no ip proxy-arp vrrp 40 ip 212.43.229.145 vrrp 40 priority 250 ! interface Vlan908 description INFOTUNING-NETS ip address 212.43.238.226 255.255.255.240 no ip redirects no ip proxy-arp vrrp 40 ip 212.43.238.225 vrrp 40 priority 250 ! interface Vlan909 description TELEMETIS-NETS-migration ip address 212.43.244.137 255.255.255.248 no ip redirects no ip proxy-arp shutdown ! interface Vlan2000 description APC NETWORK ip address 212.43.215.254 255.255.255.128 no ip redirects ip sticky-arp ignore no ip proxy-arp vrrp 150 ip 212.43.215.129 vrrp 150 priority 200 ! router isis mpls traffic-eng router-id Loopback0 mpls traffic-eng level-2 net 49.8975.0000.2120.4319.3131.00 is-type level-2-only authentication mode md5 authentication key-chain is-is-key-chain ispf level-1-2 metric-style wide set-overload-bit on-startup wait-for-bgp spf-interval 5 5 50 prc-interval 5 5 50 lsp-gen-interval 5 5 50 no hello padding log-adjacency-changes all passive-interface Vlan192 passive-interface Loopback0 passive-interface Loopback1 passive-interface Loopback2 ! router bgp 8975 template peer-policy RR-IPv4 inherit peer-policy RR 10 exit-peer-policy ! template peer-policy RR next-hop-self send-community both exit-peer-policy ! template peer-policy RR-VPNv4 inherit peer-policy RR 10 exit-peer-policy ! template peer-policy RR-IPv6 next-hop-self send-community send-label exit-peer-policy ! template peer-session Internal remote-as 8975 password 7 082C4D5C071C5442 exit-peer-session ! template peer-session Internal-IPv4 update-source Loopback0 inherit peer-session Internal exit-peer-session ! template peer-session Internal-VPNv4 update-source Loopback1 inherit peer-session Internal exit-peer-session ! template peer-session Internal-IPv6 password 7 121404051C0E5D51 update-source Loopback2 inherit peer-session Internal exit-peer-session ! bgp router-id 212.43.193.131 no bgp default ipv4-unicast bgp log-neighbor-changes bgp confederation identifier 8426 bgp confederation peers 8426 bgp deterministic-med bgp bestpath med missing-as-worst bgp bestpath compare-routerid bgp maxas-limit 50 neighbor 62.240.250.3 inherit peer-session Internal-IPv6 neighbor 62.240.250.8 inherit peer-session Internal-IPv6 neighbor 212.43.193.49 inherit peer-session Internal-IPv4 neighbor 212.43.193.51 inherit peer-session Internal-IPv4 neighbor 212.43.193.59 inherit peer-session Internal-VPNv4 neighbor 212.43.193.65 inherit peer-session Internal-VPNv4 maximum-paths 4 maximum-paths ibgp 4 ! address-family ipv4 redistribute connected route-map ipv4-bgp-redistributed-out redistribute static route-map ipv4-bgp-redistributed-out neighbor 212.43.193.49 activate neighbor 212.43.193.49 inherit peer-policy RR-IPv4 neighbor 212.43.193.51 activate neighbor 212.43.193.51 inherit peer-policy RR-IPv4 maximum-paths 4 maximum-paths ibgp 4 no auto-summary no synchronization bgp dampening network 193.111.14.0 mask 255.255.254.0 route-map PI-customer-193.111.14.0 exit-address-family ! address-family vpnv4 neighbor 212.43.193.59 activate neighbor 212.43.193.59 send-community extended neighbor 212.43.193.59 inherit peer-policy RR-VPNv4 neighbor 212.43.193.65 activate neighbor 212.43.193.65 send-community extended neighbor 212.43.193.65 inherit peer-policy RR-VPNv4 exit-address-family ! address-family ipv6 neighbor 62.240.250.3 activate neighbor 62.240.250.3 inherit peer-policy RR-IPv6 neighbor 62.240.250.8 activate neighbor 62.240.250.8 inherit peer-policy RR-IPv6 no synchronization redistribute connected route-map ipv6-bgp-redistributed-out redistribute static route-map ipv6-bgp-redistributed-out exit-address-family ! address-family ipv4 vrf CLUK9990 redistribute connected redistribute static neighbor 172.16.90.90 remote-as 65489 neighbor 172.16.90.90 description fb-fw1 neighbor 172.16.90.90 version 4 neighbor 172.16.90.90 activate neighbor 172.16.90.90 as-override neighbor 172.16.90.90 soft-reconfiguration inbound neighbor 172.16.90.90 route-map CAIN-SET-SOO in neighbor 172.16.90.90 route-map CAIN-FILTER-WAN-SPECIFICS out neighbor 172.16.90.90 maximum-prefix 100 90 no auto-summary no synchronization aggregate-address 172.16.90.0 255.255.255.0 exit-address-family ! address-family ipv4 vrf CLFR10005 redistribute connected redistribute static no auto-summary no synchronization exit-address-family ! ip classless ip route 0.0.0.0 0.0.0.0 212.43.193.161 ip route 0.0.0.0 0.0.0.0 212.43.193.165 ip route 10.66.66.66 255.255.255.255 Null0 ip route 193.111.14.0 255.255.254.0 212.43.242.21 permanent name "BIZANGA PI block" ip route 212.43.194.28 255.255.255.255 212.43.222.35 name ns2.clara.net_service_ip ip route 212.43.195.14 255.255.255.255 212.43.232.114 ip route 212.43.196.40 255.255.255.255 212.43.227.172 ip route 212.43.196.59 255.255.255.255 212.43.221.135 ip route 212.43.196.68 255.255.255.255 212.43.221.138 ip route 212.43.196.69 255.255.255.255 212.43.221.137 ip route 212.43.196.109 255.255.255.255 212.43.236.211 ip route 212.43.196.133 255.255.255.255 212.43.221.136 ip route 212.43.196.134 255.255.255.255 212.43.221.142 ip route 212.43.196.135 255.255.255.255 212.43.221.131 ip route 212.43.196.137 255.255.255.255 212.43.221.141 ip route 212.43.196.138 255.255.255.255 212.43.221.130 ip route 212.43.196.146 255.255.255.255 212.43.221.132 ip route 212.43.196.147 255.255.255.255 212.43.221.133 ip route 212.43.196.148 255.255.255.255 212.43.221.134 ip route 212.43.196.173 255.255.255.255 212.43.236.184 ip route 212.43.196.185 255.255.255.255 212.43.236.181 ip route 212.43.196.188 255.255.255.255 212.43.236.182 ip route 212.43.196.189 255.255.255.255 212.43.236.183 ip route 212.43.199.42 255.255.255.255 212.43.227.170 ip route 212.43.199.43 255.255.255.255 212.43.227.169 ip route 212.43.199.60 255.255.255.255 212.43.223.239 ip route 212.43.199.64 255.255.255.255 212.43.223.238 ip route 212.43.199.65 255.255.255.255 212.43.227.163 ip route 212.43.199.69 255.255.255.255 212.43.221.140 ip route 212.43.199.70 255.255.255.255 212.43.221.139 ip route 212.43.199.71 255.255.255.255 212.43.221.143 ip route 212.43.199.82 255.255.255.255 212.43.227.167 ip route 212.43.205.0 255.255.255.0 212.43.242.20 ip route 212.43.218.192 255.255.255.192 212.43.216.14 ip route 212.43.220.15 255.255.255.255 212.43.226.163 ip route 212.43.220.56 255.255.255.255 212.43.226.164 ip route 212.43.221.0 255.255.255.240 212.43.242.8 ip route 212.43.221.48 255.255.255.240 212.43.242.15 ip route 212.43.221.128 255.255.255.224 212.43.242.22 ip route 212.43.221.160 255.255.255.224 212.43.216.11 ip route 212.43.221.192 255.255.255.224 212.43.216.21 ip route 212.43.221.224 255.255.255.240 212.43.242.10 ip route 212.43.222.16 255.255.255.240 212.43.228.19 ip route 212.43.222.80 255.255.255.240 212.43.242.16 ip route 212.43.222.112 255.255.255.240 212.43.242.24 ip route 212.43.222.192 255.255.255.240 212.43.216.12 ip route 212.43.223.64 255.255.255.192 212.43.228.30 ip route 212.43.227.0 255.255.255.240 212.43.228.30 ip route 212.43.227.192 255.255.255.224 212.43.216.29 ip route 212.43.229.128 255.255.255.240 212.43.242.12 ip route 212.43.229.160 255.255.255.240 212.43.242.14 ip route 212.43.229.176 255.255.255.240 212.43.242.16 ip route 212.43.229.192 255.255.255.240 212.43.216.27 ip route 212.43.230.224 255.255.255.240 212.43.228.18 ip route 212.43.230.240 255.255.255.240 212.43.216.15 ip route 212.43.231.0 255.255.255.0 212.43.216.14 ip route 212.43.232.32 255.255.255.224 212.43.232.114 ip route 212.43.232.64 255.255.255.224 212.43.232.114 ip route 212.43.236.32 255.255.255.224 212.43.242.6 ip route 212.43.237.32 255.255.255.240 212.43.242.23 ip route 212.43.237.96 255.255.255.224 212.43.242.25 ip route 212.43.237.176 255.255.255.240 212.43.228.16 ip route 212.43.239.16 255.255.255.240 212.43.216.28 ip route 212.43.239.64 255.255.255.224 212.43.228.21 ip route 212.43.239.224 255.255.255.224 212.43.228.22 ip route 212.43.240.0 255.255.255.240 212.43.242.21 ip route 212.43.240.48 255.255.255.240 212.43.216.23 ip route 212.43.240.64 255.255.255.192 212.43.216.12 ip route 212.43.240.192 255.255.255.248 212.43.216.19 ip route 212.43.241.10 255.255.255.255 212.43.220.58 ip route 212.43.244.32 255.255.255.248 212.43.242.26 ip route 212.43.244.48 255.255.255.240 212.43.216.25 ip route 212.43.244.144 255.255.255.240 212.43.216.23 ip route 212.43.244.160 255.255.255.240 212.43.216.26 ip route 212.43.244.176 255.255.255.240 212.43.242.4 ip route 212.43.244.192 255.255.255.224 212.43.242.7 ip route 212.43.245.0 255.255.255.128 212.43.251.11 ip route 212.43.245.144 255.255.255.240 212.43.242.19 ip route 212.43.248.16 255.255.255.240 212.43.251.11 ip route 212.43.248.96 255.255.255.224 212.43.228.20 ip route 212.43.248.152 255.255.255.248 212.43.251.13 ip route 212.43.248.160 255.255.255.224 212.43.216.19 ip route 212.43.248.192 255.255.255.240 212.43.251.12 ip route 212.43.249.48 255.255.255.240 212.43.242.5 ip route 212.43.249.192 255.255.255.240 212.43.242.18 ip route vrf CLFR10005 212.43.234.162 255.255.255.255 10.0.2.253 ! ip extcommunity-list 99 permit rt 8426:1 ip extcommunity-list 99 permit rt 8426:9998 ip extcommunity-list 99 permit rt 8975:100 ip extcommunity-list 99 permit rt 8426:10018 ip extcommunity-list 99 permit rt 8196:100 ip extcommunity-list 99 permit rt 8196:200 ip extcommunity-list 99 permit rt 8426:10031 ip extcommunity-list 99 permit rt 8426:10044 ip extcommunity-list 99 permit rt 8426:10040 ip extcommunity-list 99 permit rt 8196:3900 ip extcommunity-list 99 permit rt 8483:14200 ip extcommunity-list 99 permit rt 8196:4300 ip extcommunity-list 99 permit rt 20869:10001 ip extcommunity-list 99 permit rt 8426:10099 ip bgp-community new-format ip community-list standard UK:UK permit 8426:100 ip community-list standard UK:UK-peerings permit 8426:799 ip community-list standard UK:UK-transit permit 8426:599 ip community-list standard ES:ES permit 20869:100 ip community-list standard ES:ES-peerings permit 20869:799 ip community-list standard NL:NL permit 8483:100 ip community-list standard NL:NL-peerings permit 8483:799 ip community-list standard DE:DE permit 8196:14010 ip community-list standard DE:DE-peerings permit 8196:13000 ip community-list standard DE:DE-peerings permit 8196:15000 ip community-list standard DE:DE-transit permit 8196:12000 ip community-list standard DE:UK permit 8196:14020 ip community-list standard FR:FR permit 8975:14010 ip community-list standard FR:FR-transit permit 8975:12000 ip community-list standard FR:FR-peerings permit 8975:13000 ip community-list standard FR:UK permit 8975:14020 ip community-list standard FR:UK-peerings permit 8975:15020 ip community-list standard FR:DE permit 8975:14030 ip community-list standard FR:DE-peerings permit 8975:15030 ip community-list standard FR:ES permit 8975:14040 ip community-list standard FR:ES-peerings permit 8975:15040 ip community-list standard FR:NL permit 8975:14050 ip community-list standard FR:NL-peerings permit 8975:15050 ip community-list standard FR:CLARANET permit 8975:14000 ip community-list standard FR:CLARANET-confederation permit 8426:101 8975:14000 ip community-list standard FR:CLARANET-peerings permit 8975:15000 ip community-list standard FR:CLARANET-confederation-peerings permit 8426:101 8975:15000 ip community-list standard EU:FR-AS permit 8975:1 ip community-list standard EU:FR-other-AS permit 8975:2000 ip community-list standard EU:FR permit 8975:100 ip community-list standard EU:FR-peerings permit 8975:799 ip community-list standard EU:FR-transit permit 8975:599 ip community-list standard EU:AMEN-AS permit 28677:1 ip community-list standard EU:AMEN-other-AS permit 28677:2000 ip community-list standard EU:AMEN permit 28677:100 ip community-list standard EU:AMEN-peerings permit 28677:799 ip community-list standard EU:AMEN-transit permit 28677:599 ip community-list standard EU:UK-AS permit 8426:1 ip community-list standard EU:UK-other-AS permit 8426:2000 ip community-list standard EU:UK permit 8426:100 ip community-list standard EU:UK-peerings permit 8426:799 ip community-list standard EU:UK-transit permit 8426:599 ip community-list standard EU:CONFEDERATION permit 8426:101 ip community-list standard EU:DE-AS permit 8196:1 ip community-list standard EU:DE-other-AS permit 8196:2000 ip community-list standard EU:DE permit 8196:100 ip community-list standard EU:DE-peerings permit 8196:799 ip community-list standard EU:DE-transit permit 8196:599 ip community-list standard FR:internal permit 8975:50000 ip community-list standard AMEN:internal permit 28677:50000 ip community-list standard FR:neuf-bas-radius permit 8975:50051 ip community-list standard FR:sfr-claranet-lns-radius permit 8975:50052 ip community-list standard FR:sfr-customers permit 8975:50053 ip community-list standard FR:artful permit 8975:50054 ip community-list standard FR:hosting-customers permit 8975:50055 ip as-path access-list 1 permit ^$ ip as-path access-list 1 permit ^34391$ ip as-path access-list 100 permit ^(15557_)+$ ip as-path access-list 400 permit ^34391$ ip as-path access-list 401 permit ^28677$ ip as-path access-list 402 permit ^15489$ ip flow-export source Loopback0 ip flow-export version 5 ip flow-export destination 212.43.194.17 4444 no ip http server ip pim rp-address 212.43.247.132 override ip tacacs source-interface Loopback0 ! ip access-list standard aa ip access-list standard multicast-filter deny 224.0.1.39 deny 224.0.1.40 deny 239.0.0.0 0.255.255.255 permit any ip access-list standard noc-access permit 212.43.194.38 permit 212.43.194.17 permit 213.253.16.104 permit 212.43.194.108 permit 195.157.6.1 permit 62.193.206.162 permit 62.193.206.153 permit 212.43.195.0 0.0.0.31 permit 212.43.232.64 0.0.0.31 permit 212.43.232.96 0.0.0.7 permit 212.43.232.32 0.0.0.31 permit 212.43.232.104 0.0.0.7 permit 212.43.193.0 0.0.0.255 permit 212.43.247.0 0.0.0.255 permit 212.43.225.0 0.0.0.3 permit 212.43.225.4 0.0.0.3 permit 212.43.225.8 0.0.0.3 permit 212.43.225.12 0.0.0.3 permit 195.8.68.0 0.0.0.255 permit 195.8.69.0 0.0.0.255 permit 195.8.70.0 0.0.0.255 permit 195.157.3.0 0.0.0.255 permit 212.82.224.0 0.0.1.255 permit 80.67.96.64 0.0.0.31 permit 62.193.207.192 0.0.0.31 permit 62.193.223.0 0.0.0.255 deny any log ip access-list standard snmp-access permit 212.43.194.38 permit 212.43.194.17 permit 212.43.194.8 permit 212.43.194.117 permit 213.253.16.104 permit 212.43.194.108 permit 195.8.69.211 permit 89.185.48.165 permit 195.8.71.57 permit 212.43.195.0 0.0.0.31 deny any log ! ip access-list extended TEST_in permit ip 62.240.251.72 0.0.0.7 any deny ip any any ip access-list extended amen-nets-fw-in deny tcp any any eq smtp permit ip any any ip access-list extended amen-nets-fw-out permit tcp any 212.43.229.64 0.0.0.31 established permit tcp any 212.43.229.64 0.0.0.31 eq domain permit udp any 212.43.229.64 0.0.0.31 eq domain permit ip 62.193.207.128 0.0.0.127 212.43.229.64 0.0.0.31 permit ip 62.193.206.128 0.0.0.127 212.43.229.64 0.0.0.31 deny ip any any ip access-list extended attack_2008024_in deny ip host 212.43.218.225 host 92.80.123.66 permit ip any any ip access-list extended blockchina deny tcp host 212.43.222.163 any eq 3306 syn log permit tcp host 212.43.222.163 any eq 1766 log permit ip any any ip access-list extended blocksql permit tcp host 212.43.222.163 any established permit tcp host 212.43.222.163 any ack permit tcp host 212.43.222.163 any fin deny tcp host 212.43.222.163 any log permit ip any any ip access-list extended blocksql2 deny tcp host 212.43.222.163 any syn log permit ip any any ip access-list extended clara-uk-front-net remark *** ACL for CLARA-UK-FRONT-NET VLAN *** remark *** GLOBAL SECTION *** remark *** jumphosts/nets -- permit everything *** permit ip 195.8.70.0 0.0.0.255 any permit ip 195.157.6.0 0.0.0.7 any permit ip host 195.8.68.130 any permit ip 195.157.3.0 0.0.0.255 any permit ip host 194.112.32.4 any permit ip host 195.8.68.166 any permit ip host 80.168.65.20 any remark *** block icmp *** permit icmp any any ttl-exceeded permit icmp any any packet-too-big permit icmp any any echo permit icmp any any echo-reply deny icmp any any remark *** configuration management: cfengine *** permit ip host 195.8.69.9 any remark *** DNS, NTP, BOOTPC, TFTP *** permit udp any eq domain any eq domain permit udp any eq domain any gt 1023 permit udp any any eq ntp permit udp host 80.168.69.231 any permit ip 80.168.101.192 0.0.0.15 any permit ip 212.43.222.32 0.0.0.7 any remark *** allowing outgoing ftp connections, with the exception of a few ports *** permit tcp any eq ftp-data any gt 1023 permit tcp any eq ftp any gt 1023 remark *** permit any outgoing www connections *** permit tcp any eq www any gt 1023 established permit tcp any eq 443 any gt 1023 established remark *** permit smtp return connections into from anywhere *** permit tcp any eq smtp any established remark *** END OF GLOBAL SECTION *** remark *** auth03-ns *** permit tcp any host 212.43.222.35 established permit udp any host 212.43.194.28 eq domain permit tcp any host 212.43.194.28 eq domain permit tcp any host 212.43.194.28 established permit tcp any any gt 1024 established remark *** deny anything else *** deny tcp any any deny udp any any deny ip any any ip access-list extended davetest_20080925 deny ip host 72.1.240.69 any deny ip host 61.172.249.173 any deny ip host 58.102.154.11 any deny ip host 69.147.235.116 any deny ip host 211.41.128.119 any deny ip host 90.156.146.44 any deny ip host 210.0.141.247 any permit ip host 64.125.0.147 any permit ip host 64.125.0.148 any permit ip 195.8.70.0 0.0.0.255 any permit ip host 195.8.71.66 any permit ip 195.157.6.0 0.0.0.7 any permit ip host 80.168.0.33 any permit ip host 213.253.16.104 any permit icmp any 212.43.193.0 0.0.0.255 deny ip any 212.43.193.0 0.0.0.255 permit ip any any ip access-list extended easybiz-241-out deny ip host 70.130.248.12 any deny ip host 67.161.97.204 any deny ip host 91.117.101.181 any permit ip any any ip access-list extended easybiz-241-out2 permit ip host 212.43.241.1 any deny ip host 70.130.248.12 any deny ip host 67.161.97.204 any deny ip host 91.117.101.181 any permit ip any any ip access-list extended egress-filter deny ip 212.43.192.0 0.0.63.255 any deny ip 62.240.224.0 0.0.31.255 any permit ip any any ip access-list extended hosting-196-access-out permit ip host 212.43.194.17 host 212.43.196.236 permit ip host 212.43.194.117 host 212.43.196.236 permit ip host 89.185.48.165 host 212.43.196.236 permit ip host 212.43.194.38 host 212.43.196.236 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.236 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.236 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.236 deny ip any host 212.43.196.236 permit ip host 212.43.194.17 host 212.43.196.237 permit ip host 212.43.194.117 host 212.43.196.237 permit ip host 89.185.48.165 host 212.43.196.237 permit ip host 212.43.194.38 host 212.43.196.237 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.237 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.237 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.237 deny ip any host 212.43.196.237 permit ip host 212.43.194.17 host 212.43.196.238 permit ip host 212.43.194.117 host 212.43.196.238 permit ip host 89.185.48.165 host 212.43.196.238 permit ip host 212.43.194.38 host 212.43.196.238 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.238 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.238 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.238 deny ip any host 212.43.196.238 permit ip host 212.43.194.17 host 212.43.196.239 permit ip host 212.43.194.117 host 212.43.196.239 permit ip host 89.185.48.165 host 212.43.196.239 permit ip host 212.43.194.38 host 212.43.196.239 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.239 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.239 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.239 deny ip any host 212.43.196.239 permit ip host 212.43.194.17 host 212.43.196.240 permit ip host 212.43.194.117 host 212.43.196.240 permit ip host 89.185.48.165 host 212.43.196.240 permit ip host 212.43.194.38 host 212.43.196.240 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.240 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.240 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.240 deny ip any host 212.43.196.240 permit ip host 212.43.194.17 host 212.43.196.241 permit ip host 212.43.194.117 host 212.43.196.241 permit ip host 89.185.48.165 host 212.43.196.241 permit ip host 212.43.194.38 host 212.43.196.241 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.241 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.241 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.241 deny ip any host 212.43.196.241 permit ip host 212.43.194.17 host 212.43.196.242 permit ip host 212.43.194.117 host 212.43.196.242 permit ip host 89.185.48.165 host 212.43.196.242 permit ip host 212.43.194.38 host 212.43.196.242 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.242 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.242 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.242 deny ip any host 212.43.196.242 permit ip host 212.43.194.17 host 212.43.196.243 permit ip host 212.43.194.117 host 212.43.196.243 permit ip host 89.185.48.165 host 212.43.196.243 permit ip host 212.43.194.38 host 212.43.196.243 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.243 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.243 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.243 deny ip any host 212.43.196.243 permit ip host 212.43.194.17 host 212.43.196.244 permit ip host 212.43.194.117 host 212.43.196.244 permit ip host 89.185.48.165 host 212.43.196.244 permit ip host 212.43.194.38 host 212.43.196.244 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.244 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.244 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.244 deny ip any host 212.43.196.244 permit ip host 212.43.194.17 host 212.43.196.245 permit ip host 212.43.194.117 host 212.43.196.245 permit ip host 89.185.48.165 host 212.43.196.245 permit ip host 212.43.194.38 host 212.43.196.245 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.245 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.245 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.245 deny ip any host 212.43.196.245 permit ip host 212.43.194.17 host 212.43.196.246 permit ip host 212.43.194.117 host 212.43.196.246 permit ip host 89.185.48.165 host 212.43.196.246 permit ip host 212.43.194.38 host 212.43.196.246 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.246 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.246 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.246 deny ip any host 212.43.196.246 permit ip host 212.43.194.17 host 212.43.196.247 permit ip host 212.43.194.117 host 212.43.196.247 permit ip host 89.185.48.165 host 212.43.196.247 permit ip host 212.43.194.38 host 212.43.196.247 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.247 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.247 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.247 deny ip any host 212.43.196.247 permit ip host 212.43.194.17 host 212.43.196.248 permit ip host 212.43.194.117 host 212.43.196.248 permit ip host 89.185.48.165 host 212.43.196.248 permit ip host 212.43.194.38 host 212.43.196.248 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.248 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.248 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.248 deny ip any host 212.43.196.248 permit ip host 212.43.194.17 host 212.43.196.249 permit ip host 212.43.194.117 host 212.43.196.249 permit ip host 89.185.48.165 host 212.43.196.249 permit ip host 212.43.194.38 host 212.43.196.249 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.249 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.249 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.249 deny ip any host 212.43.196.249 permit ip host 212.43.194.17 host 212.43.196.250 permit ip host 212.43.194.117 host 212.43.196.250 permit ip host 89.185.48.165 host 212.43.196.250 permit ip host 212.43.194.38 host 212.43.196.250 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.250 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.250 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.250 deny ip any host 212.43.196.250 permit ip host 212.43.194.17 host 212.43.196.251 permit ip host 212.43.194.117 host 212.43.196.251 permit ip host 89.185.48.165 host 212.43.196.251 permit ip host 212.43.194.38 host 212.43.196.251 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.251 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.251 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.251 deny ip any host 212.43.196.251 permit ip host 212.43.194.17 host 212.43.196.252 permit ip host 212.43.194.117 host 212.43.196.252 permit ip host 89.185.48.165 host 212.43.196.252 permit ip host 212.43.194.38 host 212.43.196.252 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.252 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.252 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.252 deny ip any host 212.43.196.252 permit ip host 212.43.194.17 host 212.43.196.253 permit ip host 212.43.194.117 host 212.43.196.253 permit ip host 89.185.48.165 host 212.43.196.253 permit ip host 212.43.194.38 host 212.43.196.253 permit ip 212.43.195.0 0.0.0.255 host 212.43.196.253 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.253 permit ip 212.43.232.96 0.0.0.7 host 212.43.196.253 deny ip any host 212.43.196.253 deny ip host 194.109.21.230 host 212.43.196.159 permit icmp any host 212.43.196.15 permit udp any eq domain host 212.43.196.15 permit tcp any host 212.43.196.15 established permit tcp any host 212.43.196.15 range ftp-data ftp permit tcp any host 212.43.196.15 eq smtp permit udp any host 212.43.196.15 eq domain permit tcp any host 212.43.196.15 eq www permit udp any host 212.43.196.15 gt 1023 permit tcp any host 212.43.196.15 eq 1433 permit tcp any host 212.43.196.15 eq 3389 permit tcp any host 212.43.196.15 range 5631 5632 deny ip any host 212.43.196.15 permit icmp any host 212.43.196.16 permit udp any eq domain host 212.43.196.16 permit tcp any host 212.43.196.16 established permit udp any host 212.43.196.16 eq domain permit tcp any host 212.43.196.16 eq www permit udp any host 212.43.196.16 gt 1023 permit tcp host 193.251.5.37 host 212.43.196.16 eq 1433 permit tcp host 193.251.5.37 host 212.43.196.16 eq 3389 permit tcp any host 212.43.196.16 range 5631 5632 permit tcp any host 212.43.196.16 eq 3389 deny ip any host 212.43.196.16 permit tcp any host 212.43.196.60 established permit udp any eq domain host 212.43.196.60 permit icmp any host 212.43.196.60 permit tcp any host 212.43.196.60 range ftp-data ftp permit udp any host 212.43.196.60 eq domain permit tcp any host 212.43.196.60 eq www permit tcp any host 212.43.196.60 eq 3389 permit udp any host 212.43.196.60 gt 1023 permit tcp any host 212.43.196.60 range 8025 8026 permit tcp any host 212.43.196.60 eq 8028 deny tcp any host 212.43.196.60 permit tcp any host 212.43.196.81 established permit udp any eq domain host 212.43.196.81 permit icmp any host 212.43.196.81 permit tcp any host 212.43.196.81 range ftp-data ftp permit tcp host 193.252.25.114 host 212.43.196.81 eq 22 permit tcp host 193.251.28.200 host 212.43.196.81 eq 22 permit tcp any host 212.43.196.81 range 1024 65535 permit tcp any host 212.43.196.81 eq www permit tcp any host 212.43.196.81 eq 443 deny tcp any host 212.43.196.81 permit tcp any host 212.43.196.88 established permit udp any eq domain host 212.43.196.88 permit icmp any host 212.43.196.88 permit tcp any host 212.43.196.88 range ftp-data 22 permit tcp any host 212.43.196.88 eq smtp permit tcp any host 212.43.196.88 eq domain permit udp any host 212.43.196.88 eq domain permit tcp any host 212.43.196.88 eq www permit tcp any host 212.43.196.88 eq pop3 permit tcp any host 212.43.196.88 eq ident permit tcp any host 212.43.196.88 eq 443 deny ip any host 212.43.196.88 permit tcp any host 212.43.196.156 established permit icmp any host 212.43.196.156 permit udp any eq domain host 212.43.196.156 permit tcp host 82.230.182.229 host 212.43.196.156 eq 22 permit udp host 82.230.182.229 host 212.43.196.156 eq 22 permit tcp host 82.232.204.175 host 212.43.196.156 eq 22 permit udp host 82.232.204.175 host 212.43.196.156 eq 22 permit tcp host 193.252.14.82 host 212.43.196.156 eq 22 permit udp host 193.252.14.82 host 212.43.196.156 eq 22 permit tcp host 194.149.191.86 host 212.43.196.157 eq 22 permit udp host 194.149.191.86 host 212.43.196.157 eq 22 permit tcp any host 212.43.196.156 eq smtp permit tcp any host 212.43.196.156 eq www permit tcp host 82.230.182.229 host 212.43.196.156 eq 3306 permit udp host 82.230.182.229 host 212.43.196.156 eq 3306 permit tcp host 82.232.204.175 host 212.43.196.156 eq 3306 permit udp host 82.232.204.175 host 212.43.196.156 eq 3306 permit tcp host 193.252.14.82 host 212.43.196.156 eq 3306 permit udp host 193.252.14.82 host 212.43.196.156 eq 3306 permit tcp host 193.252.14.82 host 212.43.196.156 eq 5900 permit tcp host 82.230.182.229 host 212.43.196.156 eq 5900 permit tcp host 82.232.204.175 host 212.43.196.156 eq 5900 deny ip any host 212.43.196.156 permit tcp any host 212.43.196.157 established permit icmp any host 212.43.196.157 permit udp any eq domain host 212.43.196.157 permit tcp host 82.230.182.229 host 212.43.196.157 eq 22 permit udp host 82.230.182.229 host 212.43.196.157 eq 22 permit tcp host 193.252.14.82 host 212.43.196.157 eq 22 permit udp host 193.252.14.82 host 212.43.196.157 eq 22 permit tcp any host 212.43.196.157 eq smtp permit tcp any host 212.43.196.157 eq www permit tcp host 82.230.182.229 host 212.43.196.157 eq 3306 permit udp host 82.230.182.229 host 212.43.196.157 eq 3306 permit tcp host 193.252.14.82 host 212.43.196.157 eq 3306 permit udp host 193.252.14.82 host 212.43.196.157 eq 3306 permit tcp host 193.252.14.82 host 212.43.196.157 eq 5900 permit tcp host 82.230.182.229 host 212.43.196.157 eq 5900 deny ip any host 212.43.196.157 permit tcp any host 212.43.196.190 established permit icmp any host 212.43.196.190 permit tcp any host 212.43.196.190 range ftp-data ftp permit tcp any host 212.43.196.190 eq smtp permit tcp any host 212.43.196.190 eq www permit tcp any host 212.43.196.190 eq 88 permit tcp any host 212.43.196.190 eq 443 permit tcp any host 212.43.196.190 range 1433 1434 permit tcp any host 212.43.196.190 range 5631 5632 permit ip host 193.251.56.147 host 212.43.196.190 permit ip host 212.43.241.18 host 212.43.196.190 permit ip host 212.43.232.38 host 212.43.196.190 deny ip any host 212.43.196.190 permit tcp any host 212.43.196.222 established permit icmp any host 212.43.196.222 permit udp any eq domain host 212.43.196.222 permit tcp any host 212.43.196.222 range ftp-data ftp permit tcp any host 212.43.196.222 eq smtp permit tcp any host 212.43.196.222 eq domain permit tcp any host 212.43.196.222 eq www permit tcp any host 212.43.196.222 eq 443 permit ip 212.43.232.64 0.0.0.31 host 212.43.196.222 permit tcp host 89.185.48.164 host 212.43.196.222 eq 22 permit tcp host 212.43.194.38 host 212.43.196.222 eq 22 permit udp host 89.185.48.164 host 212.43.196.222 eq snmp permit udp host 89.185.48.164 host 212.43.196.222 eq snmptrap permit udp host 212.43.194.38 host 212.43.196.222 eq snmp permit udp host 212.43.194.38 host 212.43.196.222 eq snmptrap deny ip any host 212.43.196.222 deny ip 212.43.196.0 0.0.0.255 212.43.193.0 0.0.0.255 permit ip any any ip access-list extended hosting-199-access-out deny udp any any range 1433 1434 permit ip host 212.43.194.17 host 212.43.199.240 permit ip host 212.43.194.117 host 212.43.199.240 permit ip host 89.185.48.165 host 212.43.199.240 permit ip host 212.43.194.38 host 212.43.199.240 permit ip 212.43.195.0 0.0.0.255 host 212.43.199.240 permit ip 212.43.232.64 0.0.0.31 host 212.43.199.240 permit ip 212.43.232.96 0.0.0.7 host 212.43.199.240 deny ip any host 212.43.199.240 permit ip host 212.43.194.17 host 212.43.199.241 permit ip host 212.43.194.117 host 212.43.199.241 permit ip host 89.185.48.165 host 212.43.199.241 permit ip host 212.43.194.38 host 212.43.199.241 permit ip 212.43.195.0 0.0.0.255 host 212.43.199.241 permit ip 212.43.232.64 0.0.0.31 host 212.43.199.241 permit ip 212.43.232.96 0.0.0.7 host 212.43.199.241 deny ip any host 212.43.199.241 permit ip host 212.43.194.17 host 212.43.199.242 permit ip host 212.43.194.117 host 212.43.199.242 permit ip host 89.185.48.165 host 212.43.199.242 permit ip host 212.43.194.38 host 212.43.199.242 permit ip 212.43.195.0 0.0.0.255 host 212.43.199.242 permit ip 212.43.232.64 0.0.0.31 host 212.43.199.242 permit ip 212.43.232.96 0.0.0.7 host 212.43.199.242 deny ip any host 212.43.199.242 permit ip host 212.43.194.17 host 212.43.199.243 permit ip host 212.43.194.117 host 212.43.199.243 permit ip host 89.185.48.165 host 212.43.199.243 permit ip host 212.43.194.38 host 212.43.199.243 permit ip 212.43.195.0 0.0.0.255 host 212.43.199.243 permit ip 212.43.232.64 0.0.0.31 host 212.43.199.243 permit ip 212.43.232.96 0.0.0.7 host 212.43.199.243 deny ip any host 212.43.199.243 permit ip host 212.43.194.17 host 212.43.199.244 permit ip host 212.43.194.117 host 212.43.199.244 permit ip host 89.185.48.165 host 212.43.199.244 permit ip host 212.43.194.38 host 212.43.199.244 permit ip 212.43.195.0 0.0.0.255 host 212.43.199.244 permit ip 212.43.232.64 0.0.0.31 host 212.43.199.244 permit ip 212.43.232.96 0.0.0.7 host 212.43.199.244 deny ip any host 212.43.199.244 permit ip host 212.43.194.17 host 212.43.199.245 permit ip host 212.43.194.117 host 212.43.199.245 permit ip host 89.185.48.165 host 212.43.199.245 permit ip host 212.43.194.38 host 212.43.199.245 permit ip 212.43.195.0 0.0.0.255 host 212.43.199.245 permit ip 212.43.232.64 0.0.0.31 host 212.43.199.245 permit ip 212.43.232.96 0.0.0.7 host 212.43.199.245 deny ip any host 212.43.199.245 permit ip host 212.43.194.17 host 212.43.199.246 permit ip host 212.43.194.117 host 212.43.199.246 permit ip host 89.185.48.165 host 212.43.199.246 permit ip host 212.43.194.38 host 212.43.199.246 permit ip 212.43.195.0 0.0.0.255 host 212.43.199.246 permit ip 212.43.232.64 0.0.0.31 host 212.43.199.246 permit ip 212.43.232.96 0.0.0.7 host 212.43.199.246 deny ip any host 212.43.199.246 permit ip host 212.43.194.17 host 212.43.199.247 permit ip host 212.43.194.117 host 212.43.199.247 permit ip host 89.185.48.165 host 212.43.199.247 permit ip host 212.43.194.38 host 212.43.199.247 permit ip 212.43.195.0 0.0.0.255 host 212.43.199.247 permit ip 212.43.232.64 0.0.0.31 host 212.43.199.247 permit ip 212.43.232.96 0.0.0.7 host 212.43.199.247 deny ip any host 212.43.199.247 permit ip host 212.43.194.17 host 212.43.199.248 permit ip host 212.43.194.117 host 212.43.199.248 permit ip host 89.185.48.165 host 212.43.199.248 permit ip host 212.43.194.38 host 212.43.199.248 permit ip 212.43.195.0 0.0.0.255 host 212.43.199.248 permit ip 212.43.232.64 0.0.0.31 host 212.43.199.248 permit ip 212.43.232.96 0.0.0.7 host 212.43.199.248 deny ip any host 212.43.199.248 permit ip host 212.43.194.17 host 212.43.199.250 permit ip host 212.43.194.117 host 212.43.199.250 permit ip host 89.185.48.165 host 212.43.199.250 permit ip host 212.43.194.38 host 212.43.199.250 permit ip 212.43.195.0 0.0.0.255 host 212.43.199.250 permit ip 212.43.232.64 0.0.0.31 host 212.43.199.250 permit ip 212.43.232.96 0.0.0.7 host 212.43.199.250 deny ip any host 212.43.199.250 permit tcp any host 212.43.199.30 established permit icmp any host 212.43.199.30 permit tcp any host 212.43.199.30 eq 1723 permit gre any host 212.43.199.30 permit udp any eq domain host 212.43.199.30 deny ip any host 212.43.199.30 permit tcp any host 212.43.199.28 established permit icmp any host 212.43.199.28 permit udp any eq domain host 212.43.199.28 permit tcp any host 212.43.199.28 eq 5800 permit tcp any host 212.43.199.28 eq 5900 permit ip host 212.43.241.27 host 212.43.199.28 permit ip host 212.43.241.29 host 212.43.199.28 deny ip any host 212.43.199.28 deny ip host 84.100.23.181 host 212.43.199.76 permit tcp any host 212.43.199.76 established permit udp any eq domain host 212.43.199.76 permit icmp any host 212.43.199.76 permit tcp any host 212.43.199.76 range ftp-data ftp permit tcp host 193.252.25.114 host 212.43.199.76 eq 22 permit tcp host 193.251.28.200 host 212.43.199.76 eq 22 permit tcp any host 212.43.199.76 range 1024 65535 permit tcp any host 212.43.199.76 eq www permit tcp any host 212.43.199.76 eq 443 deny tcp any host 212.43.199.76 permit tcp any host 212.43.199.99 established permit icmp any host 212.43.199.99 permit udp any eq domain host 212.43.199.99 permit tcp any host 212.43.199.99 eq 22 permit tcp any host 212.43.199.99 eq www permit tcp any host 212.43.199.99 eq 443 deny ip any host 212.43.199.99 permit tcp any host 212.43.199.101 established permit icmp any host 212.43.199.101 permit udp any eq domain host 212.43.199.101 permit tcp any host 212.43.199.101 eq ftp-data permit tcp any host 212.43.199.101 eq ftp permit tcp any host 212.43.199.101 eq 22 permit tcp any host 212.43.199.101 eq www permit tcp any host 212.43.199.101 eq 443 permit tcp any host 212.43.199.101 eq 8080 deny ip any host 212.43.199.101 permit tcp any host 212.43.199.142 established permit icmp any host 212.43.199.142 permit tcp any host 212.43.199.142 eq ftp-data permit tcp any host 212.43.199.142 eq ftp permit tcp any host 212.43.199.142 eq www permit tcp any host 212.43.199.142 eq 3389 permit udp any eq domain host 212.43.199.142 deny ip any host 212.43.199.142 permit tcp any host 212.43.199.7 established permit icmp any host 212.43.199.7 permit tcp host 82.233.224.170 host 212.43.199.7 eq ftp-data permit tcp host 82.233.224.170 host 212.43.199.7 eq ftp permit tcp host 82.235.197.123 host 212.43.199.7 eq ftp-data permit tcp host 82.235.197.123 host 212.43.199.7 eq ftp permit tcp host 82.233.224.170 host 212.43.199.7 eq smtp permit tcp host 82.233.224.170 host 212.43.199.7 eq 1433 permit tcp host 82.233.224.170 host 212.43.199.7 eq 3389 permit tcp host 82.226.4.106 host 212.43.199.7 eq ftp-data permit tcp host 82.226.4.106 host 212.43.199.7 eq ftp permit tcp host 82.226.4.106 host 212.43.199.7 eq 1433 permit tcp host 82.226.4.106 host 212.43.199.7 eq 3389 permit tcp any host 212.43.199.7 eq www permit tcp any host 212.43.199.7 eq 443 permit udp any eq domain host 212.43.199.7 deny ip any host 212.43.199.7 deny ip 212.43.199.0 0.0.0.255 212.43.193.0 0.0.0.255 permit ip any any ip access-list extended hosting-INTELYS-NETS-access-out permit tcp any 212.43.211.224 0.0.0.15 established permit icmp any 212.43.211.224 0.0.0.15 permit udp any eq domain 212.43.211.224 0.0.0.15 permit tcp any host 212.43.211.226 eq ftp-data permit tcp any host 212.43.211.226 eq ftp permit tcp any host 212.43.211.227 eq www permit tcp any host 212.43.211.227 eq 443 permit tcp any host 212.43.211.227 eq pop3 permit tcp any 212.43.211.224 0.0.0.15 eq 3389 permit tcp any 212.43.211.224 0.0.0.15 eq 1434 permit udp any 212.43.211.224 0.0.0.15 eq 1434 permit tcp any 212.43.211.224 0.0.0.15 eq 1433 permit udp any 212.43.211.224 0.0.0.15 eq 1433 deny ip any 212.43.211.224 0.0.0.15 ip access-list extended replytest permit icmp any any log-input permit ip any any ip access-list extended servers-212-43-194-out deny udp any any eq 1434 deny udp any any eq netbios-ns deny ip host 219.129.239.30 any deny ip host 202.103.213.151 any deny tcp 41.207.192.0 0.0.31.255 any eq smtp deny tcp 62.56.173.0 0.0.0.255 any eq smtp deny tcp 64.110.93.80 0.0.0.15 any eq smtp deny tcp host 66.133.34.12 any eq smtp deny tcp 66.178.81.0 0.0.0.255 any eq smtp deny tcp 80.88.154.112 0.0.0.15 any eq smtp deny tcp 80.179.96.0 0.0.15.255 any eq smtp deny tcp 80.179.243.0 0.0.0.255 any eq smtp deny tcp 80.231.4.0 0.0.0.255 any eq smtp deny tcp host 81.23.193.84 any eq smtp deny tcp 81.91.224.0 0.0.15.255 any eq smtp deny tcp 81.199.6.0 0.0.0.255 any eq smtp deny tcp 81.199.52.0 0.0.1.255 any eq smtp deny tcp 81.199.80.0 0.0.7.255 any eq smtp deny tcp 81.199.108.0 0.0.3.255 any eq smtp deny tcp 81.199.124.0 0.0.3.255 any eq smtp deny tcp 81.199.240.0 0.0.7.255 any eq smtp deny tcp 83.229.97.0 0.0.0.31 any eq smtp deny tcp 148.244.150.0 0.0.0.255 any eq smtp deny tcp 192.116.94.0 0.0.0.255 any eq smtp deny tcp 192.116.104.0 0.0.3.255 any eq smtp deny tcp 192.116.116.0 0.0.1.255 any eq smtp deny tcp 192.116.126.0 0.0.1.255 any eq smtp deny tcp 193.220.26.0 0.0.0.255 any eq smtp deny tcp 193.220.178.0 0.0.0.255 any eq smtp deny tcp 193.220.188.0 0.0.0.255 any eq smtp deny tcp host 195.11.231.210 any eq smtp deny tcp 195.44.176.0 0.0.7.255 any eq smtp deny tcp 195.166.224.0 0.0.31.255 any eq smtp deny tcp 196.1.176.0 0.0.15.255 any eq smtp deny tcp 196.3.60.0 0.0.3.255 any eq smtp deny tcp 196.201.68.0 0.0.1.255 any eq smtp deny tcp 196.201.76.0 0.0.1.255 any eq smtp deny tcp 196.201.86.0 0.0.1.255 any eq smtp deny tcp 196.201.64.0 0.0.31.255 any eq smtp deny tcp 196.207.0.0 0.0.15.255 any eq smtp deny tcp 212.199.251.0 0.0.0.255 any eq smtp deny tcp 213.136.96.0 0.0.7.255 any eq smtp deny tcp 213.136.104.0 0.0.3.255 any eq smtp deny tcp 213.136.108.0 0.0.0.255 any eq smtp deny tcp 213.136.117.0 0.0.0.255 any eq smtp deny tcp 213.136.118.0 0.0.1.255 any eq smtp deny tcp 213.136.120.0 0.0.7.255 any eq smtp deny tcp 213.136.96.0 0.0.31.255 any eq smtp deny tcp 213.150.192.0 0.0.7.255 any eq smtp deny tcp 213.185.106.0 0.0.0.255 any eq smtp deny tcp 213.255.224.0 0.0.0.255 any eq smtp deny tcp 217.194.149.0 0.0.0.255 any eq smtp deny tcp host 24.29.158.222 any eq smtp deny tcp host 66.190.167.32 any eq smtp deny tcp host 67.115.108.115 any eq smtp deny tcp host 64.0.215.10 any eq smtp deny tcp host 65.67.64.1 any eq smtp deny tcp host 63.69.63.16 any eq smtp deny tcp host 221.146.1.230 any eq smtp deny tcp host 84.4.38.159 any eq smtp deny tcp host 71.125.21.228 any eq smtp deny tcp host 202.175.95.171 any eq smtp deny tcp host 89.248.208.132 any eq smtp deny tcp host 80.80.12.123 any eq smtp deny tcp host 71.192.6.193 any eq smtp deny tcp host 208.66.195.40 any eq smtp deny tcp host 203.193.60.61 any eq smtp deny tcp host 87.8.29.97 any eq smtp deny tcp host 69.35.123.52 any eq smtp deny tcp host 75.179.140.154 any eq smtp deny tcp host 24.162.47.148 any eq smtp deny tcp host 67.8.147.217 any eq smtp deny tcp host 65.186.201.39 any eq smtp deny tcp host 76.168.201.189 any eq smtp deny tcp host 217.174.222.80 any eq smtp deny tcp host 84.14.78.145 any eq smtp permit icmp any any packet-too-big permit tcp any any established permit ip 212.43.195.0 0.0.0.255 any permit ip 212.43.232.64 0.0.0.31 any permit ip 195.8.70.0 0.0.0.255 any permit ip 212.43.232.96 0.0.0.7 any permit ip 212.43.232.32 0.0.0.31 any permit ip 212.43.232.104 0.0.0.7 any permit ip 195.8.68.0 0.0.0.255 any permit ip 195.8.69.0 0.0.0.255 any permit ip host 212.43.194.17 any permit ip host 212.43.194.38 any permit ip host 212.43.194.108 any permit ip host 212.43.194.117 any permit ip host 89.185.48.164 any permit ip host 212.43.194.32 any permit ip 212.43.192.0 0.0.0.255 any permit ip 212.43.193.0 0.0.0.255 any permit ip host 212.43.241.12 any permit ip host 212.43.241.16 any permit ip host 212.43.241.201 any permit ip 212.43.213.0 0.0.0.127 any permit ip 212.43.213.128 0.0.0.31 any permit ip 212.43.213.160 0.0.0.31 any permit ip 212.43.194.0 0.0.0.255 any permit ip 212.43.206.0 0.0.0.255 any permit ip 212.43.233.0 0.0.0.255 any permit ip 212.43.217.0 0.0.0.31 any permit icmp any 212.43.194.0 0.0.0.255 permit icmp any 212.43.206.0 0.0.0.255 permit icmp any 212.43.233.0 0.0.0.255 permit icmp any 212.43.217.0 0.0.0.31 permit ip 212.43.195.0 0.0.0.31 host 212.43.194.111 permit ip 212.43.232.64 0.0.0.31 host 212.43.194.111 permit ip 212.43.232.96 0.0.0.7 host 212.43.194.111 permit ip host 212.43.232.122 host 212.43.194.111 permit udp host 212.43.250.5 eq domain host 212.43.194.111 permit tcp host 212.43.250.5 eq domain host 212.43.194.111 permit ip host 212.43.194.16 host 212.43.194.111 permit ip host 89.185.48.164 host 212.43.194.111 permit ip host 195.8.71.27 host 212.43.194.111 deny ip any host 212.43.194.111 permit ip 212.43.195.0 0.0.0.31 host 212.43.194.112 permit ip 212.43.232.64 0.0.0.31 host 212.43.194.112 permit ip 212.43.232.96 0.0.0.7 host 212.43.194.112 permit ip host 212.43.232.122 host 212.43.194.112 permit udp host 212.43.250.5 eq domain host 212.43.194.112 permit tcp host 212.43.250.5 eq domain host 212.43.194.112 permit ip host 212.43.194.16 host 212.43.194.112 permit ip host 89.185.48.164 host 212.43.194.112 permit ip host 195.8.71.27 host 212.43.194.112 deny ip any host 212.43.194.112 permit ip 212.43.195.0 0.0.0.31 host 212.43.194.113 permit ip 212.43.232.64 0.0.0.31 host 212.43.194.113 permit ip 212.43.232.96 0.0.0.7 host 212.43.194.113 permit ip host 212.43.232.122 host 212.43.194.113 permit udp host 212.43.250.5 eq domain host 212.43.194.113 permit tcp host 212.43.250.5 eq domain host 212.43.194.113 permit ip host 212.43.194.16 host 212.43.194.113 permit ip host 89.185.48.164 host 212.43.194.113 permit ip host 195.8.71.27 host 212.43.194.113 deny ip any host 212.43.194.113 permit tcp host 195.8.70.10 host 212.43.194.63 eq 22 permit tcp 195.8.70.0 0.0.0.255 host 212.43.194.106 eq 22 permit tcp host 195.8.70.10 host 212.43.194.107 eq 22 permit tcp host 195.8.70.10 host 212.43.194.120 eq 3306 permit tcp host 195.8.68.130 host 212.43.194.154 eq 22 permit tcp host 195.8.68.130 host 212.43.194.155 eq 22 permit tcp host 195.8.68.130 host 212.43.194.18 eq 22 permit tcp host 195.8.68.130 host 212.43.194.30 eq 22 permit tcp host 195.8.68.130 host 212.43.194.120 eq 3306 permit tcp 212.43.241.0 0.0.0.255 host 212.43.194.53 eq 22 permit tcp 212.43.217.0 0.0.0.31 host 212.43.194.53 eq 22 permit tcp 212.43.206.0 0.0.0.31 host 212.43.194.53 eq 22 permit tcp 212.43.247.0 0.0.0.255 host 212.43.194.53 eq 22 permit tcp 212.43.250.0 0.0.0.255 host 212.43.194.53 eq 22 permit tcp host 80.168.69.10 host 212.43.194.53 eq 22 permit tcp 89.185.48.128 0.0.0.31 host 212.43.194.53 eq 22 permit tcp 89.185.48.160 0.0.0.31 host 212.43.194.53 eq 22 permit tcp host 212.43.246.9 host 212.43.194.53 eq 22 permit tcp host 212.43.196.222 host 212.43.194.53 eq 22 permit tcp host 212.43.199.222 host 212.43.194.53 eq 22 permit udp any host 212.43.194.2 eq domain permit tcp any host 212.43.194.2 eq domain permit udp any eq domain host 212.43.194.2 permit tcp any eq domain host 212.43.194.2 permit udp any host 212.43.194.2 eq ntp permit udp any eq ntp host 212.43.194.2 range 1024 65534 permit ip any host 212.43.194.27 permit udp any host 212.43.194.3 eq domain permit tcp any host 212.43.194.3 eq domain permit udp any eq domain host 212.43.194.3 permit tcp any eq domain host 212.43.194.3 permit ip any host 212.43.194.135 permit udp any host 212.43.194.98 eq domain permit tcp any host 212.43.194.98 eq domain permit udp any eq domain host 212.43.194.98 permit tcp any eq domain host 212.43.194.98 permit ip any host 212.43.194.97 permit udp any host 212.43.194.100 eq domain permit tcp any host 212.43.194.100 eq domain permit udp any eq domain host 212.43.194.100 permit tcp any eq domain host 212.43.194.100 permit ip any host 212.43.194.99 permit tcp host 82.229.224.249 host 212.43.194.21 eq www permit tcp host 212.43.232.120 host 212.43.194.21 eq www permit tcp 62.240.254.56 0.0.0.7 host 212.43.194.21 eq www permit tcp host 213.253.1.100 host 212.43.194.21 eq www permit tcp host 213.253.1.100 host 212.43.194.21 eq 22 permit tcp any host 212.43.194.38 eq 443 permit tcp any host 212.43.194.108 eq 443 permit tcp any host 89.185.48.164 eq 443 permit ip 212.43.192.0 0.0.63.255 host 212.43.194.38 permit ip 212.43.206.0 0.0.0.255 host 212.43.194.38 permit ip 212.43.241.0 0.0.0.255 host 212.43.194.38 permit ip host 80.168.69.10 host 212.43.194.38 permit ip 212.43.192.0 0.0.63.255 host 212.43.194.108 permit ip 212.43.206.0 0.0.0.255 host 212.43.194.108 permit ip 212.43.241.0 0.0.0.255 host 212.43.194.108 permit ip host 80.168.69.10 host 212.43.194.108 permit ip 89.185.48.0 0.0.0.255 host 212.43.194.108 permit ip 212.43.192.0 0.0.63.255 host 89.185.48.164 permit ip 212.43.241.0 0.0.0.255 host 89.185.48.164 permit ip host 80.168.69.10 host 89.185.48.164 permit udp 89.185.48.0 0.0.0.255 eq snmp host 212.43.194.38 permit udp 89.185.48.0 0.0.0.255 eq snmp host 212.43.194.108 permit udp 62.193.223.0 0.0.0.255 eq snmp host 212.43.194.38 permit udp 62.193.223.0 0.0.0.255 eq snmp host 212.43.194.108 permit udp host 194.146.173.18 eq snmp host 212.43.194.38 permit udp host 194.146.173.18 eq snmp host 212.43.194.108 permit udp host 194.146.173.23 eq snmp host 212.43.194.38 permit udp host 194.146.173.23 eq snmp host 212.43.194.108 permit tcp host 212.43.232.119 host 212.43.194.33 eq www permit tcp host 212.43.232.119 host 212.43.194.33 eq 443 permit tcp any host 212.43.194.37 eq www permit tcp any host 212.43.194.37 eq 443 permit icmp any host 212.43.194.37 permit tcp 212.43.195.0 0.0.0.255 host 212.43.194.49 eq www permit tcp 212.43.195.0 0.0.0.255 host 212.43.194.49 eq 443 permit tcp 212.43.195.0 0.0.0.255 host 212.43.194.49 eq 2401 permit tcp 212.43.195.0 0.0.0.255 host 212.43.194.48 eq www permit tcp 212.43.195.0 0.0.0.255 host 212.43.194.48 eq 443 permit tcp 212.43.195.0 0.0.0.255 host 212.43.194.48 eq 3690 permit tcp 212.43.232.32 0.0.0.31 host 212.43.194.49 eq www permit tcp 212.43.232.32 0.0.0.31 host 212.43.194.49 eq 443 permit tcp 212.43.232.32 0.0.0.31 host 212.43.194.49 eq 2401 permit tcp 212.43.232.32 0.0.0.31 host 212.43.194.48 eq www permit tcp 212.43.232.32 0.0.0.31 host 212.43.194.48 eq 443 permit tcp 212.43.232.32 0.0.0.31 host 212.43.194.48 eq 3690 permit tcp 212.43.232.64 0.0.0.31 host 212.43.194.49 eq www permit tcp 212.43.232.64 0.0.0.31 host 212.43.194.49 eq 443 permit tcp 212.43.232.64 0.0.0.31 host 212.43.194.49 eq 2401 permit tcp 212.43.232.64 0.0.0.31 host 212.43.194.48 eq www permit tcp 212.43.232.64 0.0.0.31 host 212.43.194.48 eq 443 permit tcp 212.43.232.64 0.0.0.31 host 212.43.194.48 eq 3690 permit tcp 195.8.68.0 0.0.0.255 host 212.43.194.49 eq www permit tcp 195.8.68.0 0.0.0.255 host 212.43.194.49 eq 443 permit tcp 195.8.68.0 0.0.0.255 host 212.43.194.49 eq 2401 permit tcp 195.8.68.0 0.0.0.255 host 212.43.194.48 eq www permit tcp 195.8.68.0 0.0.0.255 host 212.43.194.48 eq 443 permit tcp 195.8.68.0 0.0.0.255 host 212.43.194.48 eq 3690 permit tcp 195.8.69.0 0.0.0.255 host 212.43.194.49 eq www permit tcp 195.8.69.0 0.0.0.255 host 212.43.194.49 eq 443 permit tcp 195.8.69.0 0.0.0.255 host 212.43.194.49 eq 2401 permit tcp 195.8.69.0 0.0.0.255 host 212.43.194.48 eq www permit tcp 195.8.69.0 0.0.0.255 host 212.43.194.48 eq 443 permit tcp 195.8.69.0 0.0.0.255 host 212.43.194.48 eq 3690 permit tcp 195.8.70.0 0.0.0.255 host 212.43.194.49 eq www permit tcp 195.8.70.0 0.0.0.255 host 212.43.194.49 eq 443 permit tcp 195.8.70.0 0.0.0.255 host 212.43.194.49 eq 2401 permit tcp 195.8.70.0 0.0.0.255 host 212.43.194.48 eq www permit tcp 195.8.70.0 0.0.0.255 host 212.43.194.48 eq 443 permit tcp 195.8.70.0 0.0.0.255 host 212.43.194.48 eq 3690 permit tcp host 212.43.232.119 host 212.43.194.49 eq www permit tcp host 212.43.232.119 host 212.43.194.49 eq 443 permit tcp host 212.43.232.119 host 212.43.194.49 eq 2401 permit tcp host 212.43.232.119 host 212.43.194.48 eq www permit tcp host 212.43.232.119 host 212.43.194.48 eq 443 permit tcp host 212.43.232.119 host 212.43.194.48 eq 3690 permit tcp 212.43.241.0 0.0.0.255 host 212.43.194.49 eq www permit tcp 212.43.241.0 0.0.0.255 host 212.43.194.49 eq 443 permit tcp 212.43.241.0 0.0.0.255 host 212.43.194.49 eq 2401 permit tcp 212.43.241.0 0.0.0.255 host 212.43.194.48 eq www permit tcp 212.43.241.0 0.0.0.255 host 212.43.194.48 eq 443 permit tcp 212.43.241.0 0.0.0.255 host 212.43.194.48 eq 3690 permit tcp 212.43.247.0 0.0.0.255 host 212.43.194.49 eq www permit tcp 212.43.247.0 0.0.0.255 host 212.43.194.49 eq 443 permit tcp 212.43.247.0 0.0.0.255 host 212.43.194.49 eq 2401 permit tcp 212.43.247.0 0.0.0.255 host 212.43.194.48 eq www permit tcp 212.43.247.0 0.0.0.255 host 212.43.194.48 eq 443 permit tcp 212.43.247.0 0.0.0.255 host 212.43.194.48 eq 3690 permit tcp 212.43.217.0 0.0.0.31 host 212.43.194.49 eq www permit tcp 212.43.217.0 0.0.0.31 host 212.43.194.49 eq 443 permit tcp 212.43.217.0 0.0.0.31 host 212.43.194.49 eq 2401 permit tcp 212.43.217.0 0.0.0.31 host 212.43.194.48 eq www permit tcp 212.43.217.0 0.0.0.31 host 212.43.194.48 eq 443 permit tcp 212.43.217.0 0.0.0.31 host 212.43.194.48 eq 3690 permit tcp 212.43.213.192 0.0.0.31 host 212.43.194.49 eq www permit tcp 212.43.213.192 0.0.0.31 host 212.43.194.49 eq 443 permit tcp 212.43.213.192 0.0.0.31 host 212.43.194.49 eq 2401 permit tcp 212.43.213.192 0.0.0.31 host 212.43.194.48 eq www permit tcp 212.43.213.192 0.0.0.31 host 212.43.194.48 eq 443 permit tcp 212.43.213.192 0.0.0.31 host 212.43.194.48 eq 3690 permit tcp 89.185.48.0 0.0.0.255 host 212.43.194.49 eq www permit tcp 89.185.48.0 0.0.0.255 host 212.43.194.49 eq 443 permit tcp 89.185.48.0 0.0.0.255 host 212.43.194.49 eq 2401 permit tcp 89.185.48.0 0.0.0.255 host 212.43.194.48 eq www permit tcp 89.185.48.0 0.0.0.255 host 212.43.194.48 eq 443 permit tcp 89.185.48.0 0.0.0.255 host 212.43.194.48 eq 3690 permit tcp host 86.68.94.210 host 212.43.194.49 eq www permit tcp host 86.68.94.210 host 212.43.194.49 eq 443 permit tcp host 86.68.94.210 host 212.43.194.49 eq 2401 permit tcp host 86.68.94.210 host 212.43.194.48 eq www permit tcp host 86.68.94.210 host 212.43.194.48 eq 443 permit tcp host 86.68.94.210 host 212.43.194.48 eq 3690 permit udp 212.43.192.0 0.0.63.255 host 212.43.194.4 permit udp 62.240.224.0 0.0.31.255 host 212.43.194.4 permit udp host 212.43.250.4 host 212.43.194.4 permit tcp 212.43.192.0 0.0.63.255 host 212.43.194.4 eq 12 permit tcp 212.43.192.0 0.0.63.255 host 212.43.194.4 eq 14 permit tcp 212.43.192.0 0.0.63.255 host 212.43.194.4 eq ftp permit tcp 212.43.192.0 0.0.63.255 host 212.43.194.4 eq finger permit tcp 212.43.192.0 0.0.63.255 host 212.43.194.4 eq 3306 permit tcp 212.43.192.0 0.0.63.255 host 212.43.194.4 eq 774 permit tcp any host 212.43.194.4 range 30000 65535 permit tcp any host 212.43.194.4 eq www permit tcp 195.8.69.0 0.0.0.255 host 212.43.194.4 eq 3306 permit tcp 195.8.69.0 0.0.0.255 host 212.43.194.4 eq 5308 permit tcp host 80.168.69.10 host 212.43.194.4 eq 3306 permit udp 195.8.69.0 0.0.0.255 host 212.43.194.4 eq 1645 permit udp 195.8.69.0 0.0.0.255 host 212.43.194.4 eq 1646 permit udp 195.8.69.0 0.0.0.255 host 212.43.194.4 eq 1812 permit udp 195.8.69.0 0.0.0.255 host 212.43.194.4 eq 1813 permit udp 212.126.144.0 0.0.0.255 host 212.43.194.4 eq 1645 permit udp 212.126.144.0 0.0.0.255 host 212.43.194.4 eq 1646 permit udp 212.126.144.0 0.0.0.255 host 212.43.194.4 eq 1812 permit udp 212.126.144.0 0.0.0.255 host 212.43.194.4 eq 1813 permit udp 80.67.97.0 0.0.0.255 host 212.43.194.4 eq 1645 permit udp 80.67.97.0 0.0.0.255 host 212.43.194.4 eq 1646 permit udp 80.67.97.0 0.0.0.255 host 212.43.194.4 eq 1812 permit udp 80.67.97.0 0.0.0.255 host 212.43.194.4 eq 1813 permit udp 212.82.225.0 0.0.0.255 host 212.43.194.4 eq 1645 permit udp 212.82.225.0 0.0.0.255 host 212.43.194.4 eq 1646 permit udp 212.82.225.0 0.0.0.255 host 212.43.194.4 eq 1812 permit udp 212.82.225.0 0.0.0.255 host 212.43.194.4 eq 1813 permit udp any host 212.43.194.4 eq domain permit tcp host 212.43.241.28 host 212.43.194.4 eq 873 permit tcp any host 212.43.194.83 eq domain permit udp any host 212.43.194.83 eq domain permit tcp 212.43.192.0 0.0.63.255 host 212.43.195.12 eq smtp permit tcp 62.240.224.0 0.0.31.255 host 212.43.194.12 eq smtp permit tcp 212.43.241.0 0.0.0.255 host 212.43.194.12 eq 3306 permit tcp host 89.185.48.165 host 212.43.194.12 eq 3306 permit tcp host 89.185.48.141 host 212.43.194.12 eq 3306 permit tcp 212.43.247.0 0.0.0.255 host 212.43.194.12 eq 3306 permit tcp host 212.43.241.13 host 212.43.194.12 eq 3306 permit tcp host 195.8.70.10 host 212.43.194.12 eq 3306 permit tcp host 212.43.210.195 host 212.43.194.12 eq www permit tcp host 212.43.210.195 host 212.43.194.12 eq 443 permit tcp 195.8.69.0 0.0.0.255 host 212.43.194.12 eq www permit tcp 195.8.69.0 0.0.0.255 host 212.43.194.12 eq 443 permit tcp 195.8.70.0 0.0.0.255 host 212.43.194.12 eq www permit tcp 195.8.70.0 0.0.0.255 host 212.43.194.12 eq 443 permit tcp 62.240.254.56 0.0.0.7 host 212.43.194.12 eq 443 permit tcp 62.240.254.56 0.0.0.7 host 212.43.194.12 eq www permit tcp 62.240.254.56 0.0.0.7 host 212.43.194.15 eq 443 permit tcp 62.240.254.56 0.0.0.7 host 212.43.194.15 eq www permit tcp host 212.43.232.120 host 212.43.194.15 eq www permit tcp host 212.43.232.120 host 212.43.194.15 eq 443 permit tcp 212.43.232.64 0.0.0.31 host 212.43.194.12 eq www permit tcp 212.43.232.64 0.0.0.31 host 212.43.194.12 eq 443 permit tcp 212.43.232.32 0.0.0.31 host 212.43.194.12 eq www permit tcp host 89.185.48.202 host 212.43.194.12 eq www permit tcp host 89.185.48.202 host 212.43.194.12 eq 443 permit tcp 212.43.232.32 0.0.0.31 host 212.43.194.12 eq 443 permit tcp host 212.43.195.68 host 212.43.194.12 eq www permit tcp host 212.43.195.68 host 212.43.194.12 eq 443 permit tcp host 212.43.232.119 host 212.43.194.12 eq www permit tcp host 212.43.232.119 host 212.43.194.12 eq 443 permit tcp host 212.43.232.120 host 212.43.194.12 eq www permit tcp host 212.43.232.120 host 212.43.194.12 eq 443 permit tcp host 212.43.232.121 host 212.43.194.12 eq www permit tcp host 212.43.232.121 host 212.43.194.12 eq 443 permit ip host 212.94.170.23 host 212.43.194.12 permit tcp host 212.43.232.120 host 212.43.194.10 eq www permit tcp host 212.43.232.120 host 212.43.194.10 eq 443 permit tcp any host 212.43.194.9 eq smtp permit tcp 212.43.192.0 0.0.63.255 host 212.43.194.16 eq smtp permit tcp host 194.146.175.252 host 212.43.194.16 eq www permit tcp any host 212.43.194.16 eq www permit tcp host 194.146.175.252 host 212.43.194.16 eq 443 permit tcp any host 212.43.194.16 eq 443 permit ip host 212.43.241.29 host 212.43.194.16 permit tcp host 89.185.48.202 host 212.43.194.16 eq www permit tcp host 89.185.48.202 host 212.43.194.16 eq 443 permit udp 212.43.192.0 0.0.0.255 host 212.43.194.13 eq 1812 permit udp 212.43.192.0 0.0.0.255 host 212.43.194.13 eq 1813 permit udp 212.43.193.0 0.0.0.255 host 212.43.194.13 eq 1812 permit udp 212.43.193.0 0.0.0.255 host 212.43.194.13 eq 1813 permit ip any host 212.43.194.28 permit tcp 80.168.103.0 0.0.0.255 host 212.43.194.28 eq 22 deny tcp any host 212.43.194.28 eq 22 permit ip any host 212.43.194.8 permit tcp any host 212.43.194.8 eq www permit tcp any host 212.43.194.8 eq 443 permit udp any host 212.43.194.8 eq snmp permit udp host 212.43.194.8 eq snmp any permit udp host 212.43.206.56 host 212.43.194.8 eq snmp permit tcp any range 1024 65535 host 212.43.194.144 eq smtp permit tcp any range 1024 65535 host 212.43.194.144 eq 587 permit tcp any range 1024 65535 host 212.43.194.145 eq smtp permit tcp any range 1024 65535 host 212.43.194.145 eq 587 permit tcp any range 1024 65535 host 212.43.194.146 eq smtp permit tcp any range 1024 65535 host 212.43.194.146 eq 587 permit tcp any range 1024 65535 host 212.43.194.39 eq smtp permit tcp any range 1024 65535 host 212.43.194.39 eq 587 permit tcp any range 1024 65535 host 212.43.194.59 eq smtp permit tcp any range 1024 65535 host 212.43.194.59 eq 587 permit tcp any range 1024 65535 host 212.43.194.44 eq smtp permit tcp any range 1024 65535 host 212.43.194.44 eq 587 permit tcp any range 1024 65535 host 212.43.194.61 eq smtp permit tcp any range 1024 65535 host 212.43.194.61 eq 587 permit tcp any host 212.43.241.92 eq smtp permit tcp host 212.43.241.92 host 212.43.194.34 eq smtp permit tcp host 212.43.241.92 host 212.43.194.40 eq smtp permit tcp host 212.43.241.92 host 212.43.194.95 eq smtp permit tcp host 212.43.241.92 host 212.43.194.35 eq smtp permit tcp host 89.185.48.141 host 212.43.194.35 eq smtp permit tcp host 89.185.48.141 host 212.43.194.95 eq smtp permit tcp host 212.43.206.144 host 212.43.194.95 eq smtp permit tcp host 212.43.206.144 host 212.43.194.40 eq smtp permit tcp any host 212.43.194.63 eq smtp permit tcp 195.8.70.0 0.0.0.255 host 212.43.194.63 eq 22 permit tcp any range 1024 65535 host 212.43.194.121 eq 3306 permit tcp any range 1024 65535 host 212.43.194.122 eq 3306 permit tcp any host 212.43.194.22 eq ftp permit tcp any host 212.43.194.22 eq smtp permit tcp any host 212.43.194.22 eq www permit tcp any host 212.43.194.22 eq 443 permit tcp 213.56.82.112 0.0.0.15 host 212.43.194.22 eq 22 permit tcp 213.56.82.112 0.0.0.15 host 212.43.194.22 eq 3306 permit tcp 213.56.82.112 0.0.0.15 host 212.43.194.22 eq 2100 permit tcp 213.56.82.112 0.0.0.15 host 212.43.194.22 eq 9096 permit tcp host 212.37.196.162 host 212.43.194.22 eq 3306 permit tcp host 212.37.196.163 host 212.43.194.22 eq 3306 permit tcp any host 212.43.194.23 eq www permit tcp any host 212.43.194.24 eq www permit tcp 212.43.196.0 0.0.0.255 host 212.43.194.75 eq ftp permit tcp 212.43.196.0 0.0.0.255 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.199.38 host 212.43.194.75 eq ftp permit tcp host 212.43.199.38 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.199.21 host 212.43.194.75 eq ftp permit tcp host 212.43.199.21 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.199.30 host 212.43.194.75 eq ftp permit tcp host 212.43.199.30 host 212.43.194.75 range 49152 53248 permit tcp 212.43.205.0 0.0.0.255 host 212.43.194.75 eq ftp permit tcp 212.43.205.0 0.0.0.255 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.211.228 host 212.43.194.75 eq ftp permit tcp host 212.43.211.228 host 212.43.194.75 range 49152 53248 permit tcp 212.43.218.96 0.0.0.31 host 212.43.194.75 eq ftp permit tcp 212.43.218.96 0.0.0.31 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.218.100 host 212.43.194.75 eq ftp permit tcp host 212.43.218.100 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.218.134 host 212.43.194.75 eq ftp permit tcp host 212.43.218.134 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.218.135 host 212.43.194.75 eq ftp permit tcp host 212.43.218.135 host 212.43.194.75 range 49152 53248 permit tcp 212.43.220.0 0.0.0.255 host 212.43.194.75 eq ftp permit tcp 212.43.220.0 0.0.0.255 host 212.43.194.75 range 49152 53248 permit tcp 212.43.221.224 0.0.0.15 host 212.43.194.75 eq ftp permit tcp 212.43.221.224 0.0.0.15 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.221.228 host 212.43.194.75 eq ftp permit tcp host 212.43.221.228 host 212.43.194.75 range 49152 53248 permit tcp 212.43.221.240 0.0.0.15 host 212.43.194.75 eq ftp permit tcp 212.43.221.240 0.0.0.15 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.223.166 host 212.43.194.75 eq ftp permit tcp host 212.43.223.166 host 212.43.194.75 range 49152 53248 permit tcp 212.43.226.150 0.0.0.1 host 212.43.194.75 eq ftp permit tcp 212.43.226.150 0.0.0.1 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.226.152 host 212.43.194.75 eq ftp permit tcp host 212.43.226.152 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.226.153 host 212.43.194.75 eq ftp permit tcp host 212.43.226.153 host 212.43.194.75 range 49152 53248 permit tcp 212.43.227.32 0.0.0.15 host 212.43.194.75 eq ftp permit tcp 212.43.227.32 0.0.0.15 host 212.43.194.75 range 49152 53248 permit tcp 212.43.227.48 0.0.0.15 host 212.43.194.75 eq ftp permit tcp 212.43.227.48 0.0.0.15 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.229.131 host 212.43.194.75 eq ftp permit tcp host 212.43.229.131 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.229.132 host 212.43.194.75 eq ftp permit tcp host 212.43.229.132 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.236.35 host 212.43.194.75 eq ftp permit tcp host 212.43.236.35 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.239.131 host 212.43.194.75 eq ftp permit tcp host 212.43.239.131 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.240.12 host 212.43.194.75 eq ftp permit tcp host 212.43.240.12 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.241.10 host 212.43.194.75 eq ftp permit tcp host 212.43.241.10 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.241.27 host 212.43.194.75 eq ftp permit tcp host 212.43.241.27 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.241.29 host 212.43.194.75 eq ftp permit tcp host 212.43.241.29 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.243.20 host 212.43.194.75 eq ftp permit tcp host 212.43.243.20 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.243.21 host 212.43.194.75 eq ftp permit tcp host 212.43.243.21 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.243.28 host 212.43.194.75 eq ftp permit tcp host 212.43.243.28 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.244.3 host 212.43.194.75 eq ftp permit tcp host 212.43.244.3 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.244.131 host 212.43.194.75 eq ftp permit tcp host 212.43.244.131 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.244.178 host 212.43.194.75 eq ftp permit tcp host 212.43.244.178 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.244.179 host 212.43.194.75 eq ftp permit tcp host 212.43.244.179 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.244.180 host 212.43.194.75 eq ftp permit tcp host 212.43.244.180 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.246.17 host 212.43.194.75 eq ftp permit tcp host 212.43.246.17 host 212.43.194.75 range 49152 53248 permit tcp host 212.43.241.27 host 212.43.194.54 eq ftp permit tcp host 212.43.241.27 host 212.43.194.54 eq 22 permit tcp host 212.43.241.27 host 212.43.194.54 eq 873 permit tcp host 212.43.241.29 host 212.43.194.54 eq ftp permit tcp host 212.43.241.29 host 212.43.194.54 eq 22 permit tcp host 212.43.241.29 host 212.43.194.54 eq 873 permit udp host 212.43.241.27 host 212.43.194.54 eq snmp permit udp host 212.43.241.29 host 212.43.194.54 eq snmp permit tcp host 212.43.241.29 host 212.43.194.54 eq 11111 permit tcp 89.185.32.32 0.0.0.15 host 212.43.194.78 eq 873 permit tcp 89.185.32.32 0.0.0.15 host 212.43.194.78 eq 10873 permit tcp 89.185.32.32 0.0.0.15 host 212.43.194.80 eq 873 permit tcp 89.185.32.32 0.0.0.15 host 212.43.194.80 eq 10873 permit tcp host 89.185.48.5 host 212.43.194.78 eq 873 permit tcp host 89.185.48.5 host 212.43.194.78 eq 10873 permit tcp host 89.185.48.5 host 212.43.194.80 eq 873 permit tcp host 89.185.48.5 host 212.43.194.80 eq 10873 permit tcp 212.43.196.0 0.0.0.255 host 212.43.194.78 eq 873 permit tcp 212.43.196.0 0.0.0.255 host 212.43.194.78 eq 10873 permit tcp 212.43.196.0 0.0.0.255 host 212.43.194.80 eq 873 permit tcp 212.43.196.0 0.0.0.255 host 212.43.194.80 eq 10873 permit tcp 212.43.199.0 0.0.0.255 host 212.43.194.78 eq 873 permit tcp 212.43.199.0 0.0.0.255 host 212.43.194.78 eq 10873 permit tcp 212.43.199.0 0.0.0.255 host 212.43.194.80 eq 873 permit tcp 212.43.199.0 0.0.0.255 host 212.43.194.80 eq 10873 permit tcp host 212.43.199.62 host 212.43.194.78 eq 873 permit tcp host 212.43.199.62 host 212.43.194.78 eq 10873 permit tcp host 212.43.199.62 host 212.43.194.80 eq 873 permit tcp host 212.43.199.62 host 212.43.194.80 eq 10873 permit tcp host 212.43.199.76 host 212.43.194.78 eq 873 permit tcp host 212.43.199.76 host 212.43.194.78 eq 10873 permit tcp host 212.43.199.76 host 212.43.194.80 eq 873 permit tcp host 212.43.199.76 host 212.43.194.80 eq 10873 permit tcp host 212.43.199.83 host 212.43.194.78 eq 873 permit tcp host 212.43.199.83 host 212.43.194.78 eq 10873 permit tcp host 212.43.199.83 host 212.43.194.80 eq 873 permit tcp host 212.43.199.83 host 212.43.194.80 eq 10873 permit tcp host 212.43.216.14 host 212.43.194.78 eq 873 permit tcp host 212.43.216.14 host 212.43.194.78 eq 10873 permit tcp host 212.43.216.14 host 212.43.194.80 eq 873 permit tcp host 212.43.216.14 host 212.43.194.80 eq 10873 permit tcp 212.43.205.0 0.0.0.255 host 212.43.194.78 eq 873 permit tcp 212.43.205.0 0.0.0.255 host 212.43.194.78 eq 10873 permit tcp 212.43.205.0 0.0.0.255 host 212.43.194.80 eq 873 permit tcp 212.43.205.0 0.0.0.255 host 212.43.194.80 eq 10873 permit tcp 212.43.220.0 0.0.0.255 host 212.43.194.78 eq 873 permit tcp 212.43.220.0 0.0.0.255 host 212.43.194.78 eq 10873 permit tcp 212.43.220.0 0.0.0.255 host 212.43.194.80 eq 873 permit tcp 212.43.220.0 0.0.0.255 host 212.43.194.80 eq 10873 permit tcp host 212.43.221.50 host 212.43.194.78 eq 873 permit tcp host 212.43.221.50 host 212.43.194.78 eq 10873 permit tcp host 212.43.221.50 host 212.43.194.80 eq 873 permit tcp host 212.43.221.50 host 212.43.194.80 eq 10873 permit tcp host 212.43.221.52 host 212.43.194.78 eq 873 permit tcp host 212.43.221.52 host 212.43.194.78 eq 10873 permit tcp host 212.43.221.52 host 212.43.194.80 eq 873 permit tcp host 212.43.221.52 host 212.43.194.80 eq 10873 permit tcp host 212.43.222.178 host 212.43.194.78 eq 873 permit tcp host 212.43.222.178 host 212.43.194.78 eq 10873 permit tcp host 212.43.222.178 host 212.43.194.80 eq 873 permit tcp host 212.43.222.178 host 212.43.194.80 eq 10873 permit tcp 212.43.223.32 0.0.0.31 host 212.43.194.78 eq 873 permit tcp 212.43.223.32 0.0.0.31 host 212.43.194.78 eq 10873 permit tcp 212.43.223.32 0.0.0.31 host 212.43.194.80 eq 873 permit tcp 212.43.223.32 0.0.0.31 host 212.43.194.80 eq 10873 permit tcp 212.43.226.160 0.0.0.15 host 212.43.194.78 eq 873 permit tcp 212.43.226.160 0.0.0.15 host 212.43.194.78 eq 10873 permit tcp 212.43.226.160 0.0.0.15 host 212.43.194.80 eq 873 permit tcp 212.43.226.160 0.0.0.15 host 212.43.194.80 eq 10873 permit tcp host 212.43.228.20 host 212.43.194.78 eq 873 permit tcp host 212.43.228.20 host 212.43.194.78 eq 10873 permit tcp host 212.43.228.20 host 212.43.194.80 eq 873 permit tcp host 212.43.228.20 host 212.43.194.80 eq 10873 permit tcp 212.43.229.144 0.0.0.15 host 212.43.194.78 eq 873 permit tcp 212.43.229.144 0.0.0.15 host 212.43.194.78 eq 10873 permit tcp 212.43.229.144 0.0.0.15 host 212.43.194.80 eq 873 permit tcp 212.43.229.144 0.0.0.15 host 212.43.194.80 eq 10873 permit tcp host 212.43.229.157 host 212.43.194.78 eq 873 permit tcp host 212.43.229.157 host 212.43.194.78 eq 10873 permit tcp host 212.43.229.157 host 212.43.194.80 eq 873 permit tcp host 212.43.229.157 host 212.43.194.80 eq 10873 permit tcp 212.43.236.160 0.0.0.15 host 212.43.194.78 eq 873 permit tcp 212.43.236.160 0.0.0.15 host 212.43.194.78 eq 10873 permit tcp 212.43.236.160 0.0.0.15 host 212.43.194.80 eq 873 permit tcp 212.43.236.160 0.0.0.15 host 212.43.194.80 eq 10873 permit tcp 212.43.237.176 0.0.0.15 host 212.43.194.78 eq 873 permit tcp 212.43.237.176 0.0.0.15 host 212.43.194.78 eq 10873 permit tcp 212.43.237.176 0.0.0.15 host 212.43.194.80 eq 873 permit tcp 212.43.237.176 0.0.0.15 host 212.43.194.80 eq 10873 permit tcp 212.43.237.208 0.0.0.15 host 212.43.194.78 eq 873 permit tcp 212.43.237.208 0.0.0.15 host 212.43.194.78 eq 10873 permit tcp 212.43.237.208 0.0.0.15 host 212.43.194.80 eq 873 permit tcp 212.43.237.208 0.0.0.15 host 212.43.194.80 eq 10873 permit tcp host 212.43.238.230 host 212.43.194.78 eq 873 permit tcp host 212.43.238.230 host 212.43.194.78 eq 10873 permit tcp host 212.43.238.230 host 212.43.194.80 eq 873 permit tcp host 212.43.238.230 host 212.43.194.80 eq 10873 permit tcp host 212.43.238.231 host 212.43.194.78 eq 873 permit tcp host 212.43.238.231 host 212.43.194.78 eq 10873 permit tcp host 212.43.238.231 host 212.43.194.80 eq 873 permit tcp host 212.43.238.231 host 212.43.194.80 eq 10873 permit tcp 212.43.239.224 0.0.0.31 host 212.43.194.78 eq 873 permit tcp 212.43.239.224 0.0.0.31 host 212.43.194.78 eq 10873 permit tcp 212.43.239.224 0.0.0.31 host 212.43.194.80 eq 873 permit tcp 212.43.239.224 0.0.0.31 host 212.43.194.80 eq 10873 permit tcp 212.43.240.224 0.0.0.15 host 212.43.194.78 eq 873 permit tcp 212.43.240.224 0.0.0.15 host 212.43.194.78 eq 10873 permit tcp 212.43.240.224 0.0.0.15 host 212.43.194.80 eq 873 permit tcp 212.43.240.224 0.0.0.15 host 212.43.194.80 eq 10873 permit tcp host 212.43.241.27 host 212.43.194.78 eq 873 permit tcp host 212.43.241.27 host 212.43.194.78 eq 10873 permit tcp host 212.43.241.27 host 212.43.194.80 eq 873 permit tcp host 212.43.241.27 host 212.43.194.80 eq 10873 permit tcp host 212.43.241.29 host 212.43.194.78 eq 873 permit tcp host 212.43.241.29 host 212.43.194.78 eq 10873 permit tcp host 212.43.241.29 host 212.43.194.80 eq 873 permit tcp host 212.43.241.29 host 212.43.194.80 eq 10873 permit tcp host 212.43.241.35 host 212.43.194.78 eq 873 permit tcp host 212.43.241.35 host 212.43.194.78 eq 10873 permit tcp host 212.43.241.35 host 212.43.194.80 eq 873 permit tcp host 212.43.241.35 host 212.43.194.80 eq 10873 permit tcp host 212.43.241.36 host 212.43.194.78 eq 873 permit tcp host 212.43.241.36 host 212.43.194.78 eq 10873 permit tcp host 212.43.241.36 host 212.43.194.80 eq 873 permit tcp host 212.43.241.36 host 212.43.194.80 eq 10873 permit tcp host 212.43.244.145 host 212.43.194.78 eq 873 permit tcp host 212.43.244.145 host 212.43.194.78 eq 10873 permit tcp host 212.43.244.145 host 212.43.194.80 eq 873 permit tcp host 212.43.244.145 host 212.43.194.80 eq 10873 permit tcp host 212.43.247.145 host 212.43.194.78 eq 873 permit tcp host 212.43.247.145 host 212.43.194.78 eq 10873 permit tcp host 212.43.247.145 host 212.43.194.80 eq 873 permit tcp host 212.43.247.145 host 212.43.194.80 eq 10873 permit tcp host 212.43.248.118 host 212.43.194.78 eq 873 permit tcp host 212.43.248.118 host 212.43.194.78 eq 10873 permit tcp host 212.43.248.118 host 212.43.194.80 eq 873 permit tcp host 212.43.248.118 host 212.43.194.80 eq 10873 permit tcp host 212.43.248.121 host 212.43.194.78 eq 873 permit tcp host 212.43.248.121 host 212.43.194.78 eq 10873 permit tcp host 212.43.248.121 host 212.43.194.80 eq 873 permit tcp host 212.43.248.121 host 212.43.194.80 eq 10873 permit tcp host 212.43.248.154 host 212.43.194.78 eq 873 permit tcp host 212.43.248.154 host 212.43.194.78 eq 10873 permit tcp host 212.43.248.154 host 212.43.194.80 eq 873 permit tcp host 212.43.248.154 host 212.43.194.80 eq 10873 permit tcp host 212.43.248.226 host 212.43.194.78 eq 873 permit tcp host 212.43.248.226 host 212.43.194.78 eq 10873 permit tcp host 212.43.248.226 host 212.43.194.80 eq 873 permit tcp host 212.43.248.226 host 212.43.194.80 eq 10873 permit tcp host 212.43.248.230 host 212.43.194.78 eq 873 permit tcp host 212.43.248.230 host 212.43.194.78 eq 10873 permit tcp host 212.43.248.230 host 212.43.194.80 eq 873 permit tcp host 212.43.248.230 host 212.43.194.80 eq 10873 permit tcp 212.43.249.144 0.0.0.15 host 212.43.194.78 eq 873 permit tcp 212.43.249.144 0.0.0.15 host 212.43.194.78 eq 10873 permit tcp 212.43.249.144 0.0.0.15 host 212.43.194.80 eq 873 permit tcp 212.43.249.144 0.0.0.15 host 212.43.194.80 eq 10873 permit tcp host 212.43.251.3 host 212.43.194.78 eq 873 permit tcp host 212.43.251.3 host 212.43.194.78 eq 10873 permit tcp host 212.43.251.3 host 212.43.194.80 eq 873 permit tcp host 212.43.251.3 host 212.43.194.80 eq 10873 permit tcp host 212.43.251.13 host 212.43.194.78 eq 873 permit tcp host 212.43.251.13 host 212.43.194.78 eq 10873 permit tcp host 212.43.251.13 host 212.43.194.80 eq 873 permit tcp host 212.43.251.13 host 212.43.194.80 eq 10873 permit tcp host 62.39.33.209 host 212.43.194.80 eq 443 permit tcp host 62.39.33.209 host 212.43.194.26 eq 22 permit tcp host 194.146.175.172 host 212.43.194.80 eq 443 permit tcp host 194.146.175.172 host 212.43.194.26 eq 22 permit tcp 62.240.254.56 0.0.0.7 host 212.43.194.80 eq 443 permit tcp 62.240.254.56 0.0.0.7 host 212.43.194.26 eq 22 permit tcp host 82.236.143.53 host 212.43.194.80 eq 443 permit tcp host 82.236.143.53 host 212.43.194.26 eq 22 permit tcp 212.43.241.0 0.0.0.255 host 212.43.194.74 eq 873 permit tcp 212.43.247.0 0.0.0.255 host 212.43.194.74 eq 873 permit tcp 212.43.194.0 0.0.0.255 host 212.43.194.74 eq 873 permit tcp host 89.185.48.165 host 212.43.194.74 eq 873 permit tcp host 212.43.247.138 host 212.43.194.74 eq 873 permit tcp host 80.168.69.10 host 212.43.194.74 eq 22 permit tcp host 212.43.194.1 host 212.43.194.74 eq 22 permit tcp host 212.43.194.19 host 212.43.194.74 eq 22 permit tcp host 212.43.194.22 host 212.43.194.74 eq 22 permit tcp host 212.43.194.72 host 212.43.194.74 eq 22 permit tcp host 212.43.195.115 host 212.43.194.74 eq 22 permit tcp host 212.43.233.14 host 212.43.194.74 eq 22 permit tcp host 212.43.241.13 host 212.43.194.74 eq 22 permit tcp host 212.43.241.17 host 212.43.194.74 eq 22 permit tcp host 212.43.241.18 host 212.43.194.74 eq 22 permit tcp host 212.43.241.34 host 212.43.194.74 eq 22 permit tcp host 212.43.241.37 host 212.43.194.74 eq 22 permit tcp host 212.43.241.92 host 212.43.194.74 eq 22 permit tcp host 212.43.241.120 host 212.43.194.74 eq 22 permit tcp host 212.43.241.153 host 212.43.194.74 eq 22 permit tcp host 212.43.241.202 host 212.43.194.74 eq 22 permit tcp host 212.43.241.204 host 212.43.194.74 eq 22 permit tcp host 212.43.241.205 host 212.43.194.74 eq 22 permit tcp host 212.43.247.140 host 212.43.194.74 eq 22 permit tcp host 212.43.247.150 host 212.43.194.74 eq 22 permit tcp host 89.185.48.165 host 212.43.194.74 eq 22 permit tcp host 212.43.247.138 host 212.43.194.74 eq 22 permit tcp 212.43.232.112 0.0.0.15 host 212.43.194.74 permit tcp any host 212.43.194.40 eq smtp permit tcp any host 212.43.194.40 eq www permit tcp any host 212.43.194.41 eq ftp permit tcp any host 212.43.194.41 eq www permit tcp any host 212.43.194.41 eq 2121 permit tcp host 212.43.250.4 host 212.43.194.41 eq 3306 permit udp host 212.43.208.2 host 212.43.194.41 eq 1812 permit udp host 212.43.208.2 host 212.43.194.41 eq 1813 permit tcp host 212.43.194.41 eq ftp-data any permit tcp any host 212.43.194.57 eq www permit tcp host 89.185.48.141 host 212.43.194.5 eq smtp permit tcp host 89.185.48.141 host 212.43.194.107 eq smtp permit tcp host 89.185.48.141 host 212.43.194.128 eq smtp permit tcp host 89.185.48.141 host 212.43.194.133 eq smtp permit tcp host 89.185.48.141 host 212.43.194.131 eq smtp permit tcp host 89.185.48.141 host 212.43.194.151 eq smtp permit tcp host 89.185.48.141 host 212.43.194.140 eq smtp permit tcp any host 212.43.194.131 eq smtp permit udp any host 212.43.194.131 eq domain permit tcp any host 212.43.194.131 eq www permit udp any host 212.43.194.131 eq 443 permit tcp any host 212.43.194.131 eq 443 permit tcp any host 212.43.194.141 eq smtp permit tcp any host 212.43.194.141 eq 22 permit udp any host 212.43.194.141 eq domain permit tcp any host 212.43.194.141 eq www permit udp any host 212.43.194.141 eq 443 permit tcp any host 212.43.194.141 eq 443 permit tcp host 89.185.48.162 host 212.43.194.5 eq smtp permit tcp host 89.185.48.162 host 212.43.194.128 eq smtp permit tcp host 89.185.48.162 host 212.43.194.133 eq smtp permit tcp host 89.185.48.162 host 212.43.194.107 eq smtp permit tcp host 89.185.48.162 host 212.43.194.151 eq smtp permit tcp any host 212.43.194.50 eq smtp permit tcp any host 212.43.194.50 eq www permit tcp any host 212.43.194.50 eq pop3 permit tcp any host 212.43.194.50 eq 143 permit tcp any host 212.43.194.50 eq 995 permit tcp any host 212.43.194.64 eq smtp permit tcp any host 212.43.194.64 eq www permit tcp any host 212.43.194.64 eq pop3 permit tcp any host 212.43.194.64 eq 143 permit tcp any host 212.43.194.64 eq 995 permit tcp any host 212.43.194.52 eq pop3 permit tcp any host 212.43.194.161 eq smtp permit tcp any host 212.43.194.161 eq www permit tcp any host 212.43.194.76 eq www permit tcp any host 212.43.194.152 eq www permit tcp any host 212.43.194.152 eq ftp permit tcp any host 212.43.194.70 eq smtp permit tcp any host 212.43.194.70 eq www permit tcp any host 212.43.194.70 eq 443 permit tcp any host 212.43.194.70 eq 3306 permit udp host 212.43.194.17 host 212.43.194.70 eq snmp permit tcp any host 212.43.194.92 eq pop3 permit tcp any host 212.43.194.92 eq 995 permit tcp any host 212.43.194.88 eq pop3 permit tcp any host 212.43.194.88 eq 995 permit tcp any host 212.43.194.88 eq www permit tcp any host 212.43.194.90 eq 143 permit tcp any host 212.43.194.90 eq 993 permit tcp any host 212.43.194.90 eq www permit tcp any host 212.43.194.89 eq pop3 permit tcp any host 212.43.194.89 eq 995 permit tcp any host 212.43.194.89 eq www permit tcp any host 212.43.194.91 eq 143 permit tcp any host 212.43.194.91 eq 993 permit tcp any host 212.43.194.91 eq www permit tcp any host 212.43.194.147 eq pop3 permit tcp any host 212.43.194.147 eq 995 permit tcp any host 212.43.194.148 eq 143 permit tcp any host 212.43.194.148 eq 993 permit tcp any host 212.43.194.167 eq pop3 permit tcp any host 212.43.194.167 eq 995 permit tcp any host 212.43.194.168 eq 143 permit tcp any host 212.43.194.168 eq 993 permit tcp any host 212.43.194.147 eq www permit tcp any host 212.43.194.148 eq www permit tcp any host 212.43.194.106 eq pop3 permit tcp any host 212.43.194.106 eq 993 permit tcp any host 212.43.194.106 eq 995 permit tcp any host 212.43.194.106 eq 143 permit tcp any host 212.43.194.136 eq pop3 permit tcp any host 212.43.194.136 eq 995 permit tcp any host 212.43.194.136 eq 143 permit tcp any host 212.43.194.136 eq 993 permit tcp any host 212.43.194.109 eq pop3 permit tcp any host 212.43.194.109 eq 995 permit tcp any host 212.43.194.109 eq 143 permit tcp any host 212.43.194.109 eq 993 permit tcp any host 212.43.194.107 eq pop3 permit tcp any host 212.43.194.107 eq 995 permit tcp any host 212.43.194.107 eq 143 permit tcp any host 212.43.194.107 eq 993 permit tcp any host 212.43.194.133 eq pop3 permit tcp any host 212.43.194.133 eq 995 permit tcp any host 212.43.194.133 eq 143 permit tcp any host 212.43.194.133 eq 993 permit tcp any host 212.43.194.128 eq pop3 permit tcp any host 212.43.194.128 eq 995 permit tcp any host 212.43.194.128 eq 143 permit tcp any host 212.43.194.128 eq 993 permit tcp any host 212.43.194.5 eq pop3 permit tcp any host 212.43.194.5 eq 995 permit tcp any host 212.43.194.5 eq 143 permit tcp any host 212.43.194.5 eq 993 permit tcp any host 212.43.194.131 eq 22 permit ip any host 212.43.194.131 permit tcp any host 212.43.194.95 eq pop3 permit tcp any host 212.43.194.95 eq 995 permit tcp any host 212.43.194.95 eq www permit tcp any host 212.43.194.95 eq 143 permit tcp any host 212.43.194.95 eq 993 permit tcp any host 212.43.194.40 eq pop3 permit tcp any host 212.43.194.40 eq 995 permit tcp any host 212.43.194.40 eq 143 permit tcp any host 212.43.194.40 eq 993 permit tcp any host 212.43.194.181 eq 22 permit tcp any host 212.43.194.181 eq www permit udp any host 212.43.194.181 eq 443 permit tcp any host 212.43.194.182 eq 22 permit tcp any host 212.43.194.182 eq www permit udp any host 212.43.194.182 eq 443 permit tcp any host 212.43.194.19 eq pop3 permit tcp any host 212.43.194.19 eq 995 permit tcp any host 212.43.194.19 eq www permit tcp any host 212.43.194.19 eq 143 permit tcp any host 212.43.194.19 eq 993 permit tcp any host 212.43.194.19 eq 443 permit tcp host 212.43.206.144 host 212.43.194.19 eq smtp permit tcp host 89.185.48.141 host 212.43.194.19 eq smtp permit tcp host 89.185.48.162 host 212.43.194.19 eq smtp permit tcp host 89.185.48.162 host 212.43.194.95 eq smtp permit tcp host 89.185.48.162 host 212.43.194.126 eq 3306 permit tcp host 212.43.247.150 host 212.43.194.153 eq smtp permit tcp host 212.43.247.150 host 212.43.194.153 eq 20025 permit tcp host 62.24.8.30 host 212.43.194.153 eq smtp permit tcp host 212.43.241.27 host 212.43.194.153 eq 22 permit tcp host 212.43.241.27 host 212.43.194.153 eq 3306 permit tcp host 212.43.241.27 host 212.43.194.153 eq www permit tcp host 212.43.241.29 host 212.43.194.153 eq 22 permit tcp host 212.43.241.29 host 212.43.194.153 eq 3306 permit tcp host 212.43.241.29 host 212.43.194.153 eq www permit tcp 62.240.254.56 0.0.0.7 host 212.43.194.153 eq 3306 permit tcp host 194.146.175.172 host 212.43.194.153 eq www permit tcp host 194.146.175.172 host 212.43.194.153 eq 443 permit tcp host 194.146.175.172 host 212.43.194.153 eq 22 permit tcp host 80.168.69.91 host 212.43.194.153 eq smtp permit tcp host 80.168.69.92 host 212.43.194.153 eq smtp permit tcp host 212.43.206.32 host 212.43.194.153 eq smtp permit tcp host 212.43.206.31 host 212.43.194.153 eq smtp permit tcp host 212.43.206.30 host 212.43.194.153 eq smtp permit tcp host 212.43.206.29 host 212.43.194.153 eq smtp permit tcp host 62.39.33.209 host 212.43.194.153 eq www permit tcp host 62.39.33.209 host 212.43.194.153 eq 443 permit tcp 62.240.254.56 0.0.0.7 host 212.43.194.153 eq www permit tcp 62.240.254.56 0.0.0.7 host 212.43.194.153 eq 443 permit tcp host 194.146.175.252 host 212.43.194.153 eq www permit tcp host 194.146.175.252 host 212.43.194.153 eq 443 permit tcp host 89.185.48.202 host 212.43.194.153 eq www permit tcp host 89.185.48.202 host 212.43.194.153 eq 443 permit tcp 212.43.232.64 0.0.0.31 host 212.43.194.153 eq www permit tcp 212.43.232.64 0.0.0.31 host 212.43.194.153 eq 443 permit tcp 212.43.232.32 0.0.0.31 host 212.43.194.153 eq www permit tcp 212.43.232.32 0.0.0.31 host 212.43.194.153 eq 443 permit tcp 212.43.232.32 0.0.0.31 host 212.43.194.153 permit udp host 212.43.241.27 host 212.43.194.153 eq snmp permit udp host 212.43.241.29 host 212.43.194.153 eq snmp permit tcp host 82.242.38.162 host 212.43.194.153 eq www permit tcp host 82.242.38.162 host 212.43.194.153 eq 443 permit tcp host 89.185.48.5 host 212.43.194.153 permit tcp host 212.43.232.119 host 212.43.194.153 eq www permit tcp host 212.43.232.120 host 212.43.194.153 eq www permit tcp host 82.236.143.53 host 212.43.194.153 eq 22 permit tcp 62.240.254.56 0.0.0.7 host 212.43.194.153 eq 22 permit ip 212.43.232.32 0.0.0.31 host 212.43.194.26 permit tcp host 212.43.241.27 host 212.43.194.26 eq ftp permit tcp host 212.43.241.27 host 212.43.194.26 eq 22 permit tcp host 212.43.241.27 host 212.43.194.26 eq 873 permit tcp host 212.43.241.29 host 212.43.194.26 eq ftp permit tcp host 212.43.241.29 host 212.43.194.26 eq 22 permit tcp host 212.43.241.29 host 212.43.194.26 eq 873 permit udp host 212.43.241.27 host 212.43.194.26 eq snmp permit udp host 212.43.241.29 host 212.43.194.26 eq snmp permit tcp host 212.43.241.29 host 212.43.194.26 eq 11111 permit tcp host 212.43.241.27 host 212.43.194.26 eq 11111 permit tcp host 212.43.241.27 host 212.43.194.54 eq 11111 permit tcp host 212.43.241.27 host 212.43.194.58 eq 11111 permit tcp host 212.43.241.27 host 212.43.194.85 eq 11111 permit tcp host 212.43.241.27 host 212.43.194.58 eq ftp permit tcp host 212.43.241.27 host 212.43.194.58 eq 22 permit tcp host 212.43.241.27 host 212.43.194.58 eq 873 permit tcp host 212.43.241.29 host 212.43.194.58 eq ftp permit tcp host 212.43.241.29 host 212.43.194.58 eq 22 permit tcp host 212.43.241.29 host 212.43.194.58 eq 873 permit udp host 212.43.241.27 host 212.43.194.58 eq snmp permit udp host 212.43.241.29 host 212.43.194.58 eq snmp permit tcp host 212.43.241.29 host 212.43.194.58 eq 11111 permit tcp 212.43.241.0 0.0.0.255 host 212.43.194.58 eq 22 permit tcp host 212.43.241.27 host 212.43.194.85 eq ftp permit tcp host 212.43.241.27 host 212.43.194.85 eq 22 permit tcp host 212.43.241.27 host 212.43.194.85 eq 873 permit tcp host 212.43.241.29 host 212.43.194.85 eq ftp permit tcp host 212.43.241.29 host 212.43.194.85 eq 22 permit tcp host 212.43.241.29 host 212.43.194.85 eq 873 permit udp host 212.43.241.27 host 212.43.194.85 eq snmp permit udp host 212.43.241.29 host 212.43.194.85 eq snmp permit tcp host 212.43.241.29 host 212.43.194.85 eq 11111 permit tcp any host 212.43.194.65 eq www permit tcp any host 212.43.194.18 eq www permit tcp any host 212.43.194.30 eq www permit tcp any host 212.43.194.115 eq www permit tcp any host 212.43.194.116 eq www permit tcp any host 212.43.194.155 eq www permit tcp any host 212.43.194.154 eq www permit tcp any host 212.43.194.65 eq 443 permit tcp any host 212.43.194.30 eq 443 permit tcp any host 212.43.194.18 eq 443 permit tcp any host 212.43.194.116 eq 443 permit udp host 80.168.69.10 eq domain host 212.43.194.65 permit udp host 80.168.69.10 eq domain host 212.43.194.30 permit udp host 80.168.69.10 eq domain host 212.43.194.115 permit tcp host 80.168.69.10 eq domain host 212.43.194.65 permit tcp host 80.168.69.10 eq domain host 212.43.194.30 permit tcp host 80.168.69.10 eq domain host 212.43.194.115 permit tcp host 80.168.69.10 eq domain host 212.43.194.116 permit tcp host 80.168.69.10 eq domain host 212.43.194.155 permit tcp host 80.168.69.10 eq domain host 212.43.194.154 permit tcp any host 212.43.194.34 eq www permit tcp any host 212.43.194.34 eq 443 permit ip any host 212.43.194.72 permit ip 212.43.192.0 0.0.63.255 host 212.43.194.73 permit ip 62.240.224.0 0.0.31.255 host 212.43.194.73 permit tcp any host 212.43.194.76 eq smtp permit tcp any host 212.43.194.92 eq smtp permit tcp any host 212.43.194.46 eq domain permit tcp any host 212.43.194.45 eq domain permit udp any host 212.43.194.46 eq domain permit udp any host 212.43.194.45 eq domain permit udp host 212.43.194.46 eq domain any permit udp host 212.43.194.45 eq domain any permit udp any eq domain host 212.43.194.46 permit udp any eq domain host 212.43.194.45 permit udp host 212.43.194.46 any eq domain permit udp host 212.43.194.45 any eq domain permit udp any host 212.43.194.46 eq ntp permit udp any host 212.43.194.45 eq ntp permit ip any host 212.43.194.46 permit tcp any host 212.43.194.45 eq smtp permit tcp any host 212.43.194.46 eq smtp permit tcp any host 212.43.194.94 eq smtp permit tcp host 89.185.48.141 host 212.43.194.123 eq smtp permit tcp host 82.67.158.96 host 212.43.217.5 permit tcp host 89.185.48.140 any eq 3306 permit tcp host 89.185.48.140 any eq 873 permit tcp host 89.185.48.141 any eq 3306 permit tcp host 89.185.48.141 any eq 873 permit tcp host 212.43.194.120 any eq 3306 permit tcp host 212.43.194.120 any eq 873 permit tcp host 212.43.206.56 host 212.43.194.120 eq 3306 permit tcp host 212.43.206.56 host 212.43.194.120 eq 873 permit tcp host 212.43.206.19 host 212.43.194.120 eq 3306 permit tcp host 212.43.206.19 host 212.43.194.120 eq 873 permit tcp host 212.43.206.144 host 212.43.194.120 eq 3306 permit tcp host 212.43.206.144 host 212.43.194.120 eq 873 permit tcp host 212.43.206.145 host 212.43.194.120 eq 3306 permit tcp host 212.43.206.145 host 212.43.194.120 eq 873 permit tcp host 212.43.241.146 host 212.43.194.120 eq 3306 permit tcp host 212.43.241.146 host 212.43.194.120 eq 873 permit tcp host 212.43.241.13 host 212.43.194.120 eq 3306 permit tcp host 212.43.241.13 host 212.43.194.120 eq 873 permit tcp host 212.43.241.203 host 212.43.194.120 eq 3306 permit tcp host 212.43.241.203 host 212.43.194.120 eq 873 permit tcp host 212.43.241.92 host 212.43.194.120 eq 3306 permit tcp host 212.43.241.92 host 212.43.194.120 eq 873 permit tcp host 89.185.48.133 host 212.43.194.120 eq 3306 permit tcp host 89.185.48.133 host 212.43.194.120 eq 873 permit tcp host 89.185.48.162 host 212.43.194.120 eq 3306 permit tcp host 89.185.48.162 host 212.43.194.120 eq 873 permit tcp host 89.185.48.164 host 212.43.194.120 eq 3306 permit tcp host 89.185.48.164 host 212.43.194.120 eq 873 permit tcp host 80.168.69.10 host 212.43.194.120 eq 3306 permit tcp host 80.168.69.10 host 212.43.194.120 eq 873 permit tcp host 212.43.250.4 host 212.43.194.120 eq 3306 permit tcp host 212.43.250.4 host 212.43.194.120 eq 873 permit tcp host 212.43.194.60 host 212.43.194.120 eq 3306 permit tcp host 212.43.194.60 host 212.43.194.120 eq 873 permit tcp host 212.43.241.53 host 212.43.194.120 eq 3306 permit tcp 212.43.241.0 0.0.0.255 host 212.43.194.120 eq 3306 permit tcp 89.185.48.0 0.0.0.255 host 212.43.194.120 eq 3306 permit tcp host 89.185.48.149 host 212.43.194.120 eq 3306 permit tcp host 195.8.71.27 host 212.43.194.120 eq 3306 permit tcp host 212.43.194.126 any eq 5432 permit tcp host 212.43.194.126 any eq 873 permit tcp host 212.43.206.19 host 212.43.194.126 eq 5432 permit tcp host 212.43.206.19 host 212.43.194.126 eq 873 permit tcp host 212.43.206.56 host 212.43.194.126 eq 5432 permit tcp host 212.43.206.56 host 212.43.194.126 eq 873 permit tcp host 89.185.48.141 host 212.43.194.126 eq 5432 permit tcp host 89.185.48.141 host 212.43.194.126 eq 873 permit tcp host 89.185.48.149 host 212.43.194.126 eq 3306 permit tcp 212.43.241.0 0.0.0.255 host 212.43.194.126 eq 3306 permit tcp 89.185.48.0 0.0.0.255 host 212.43.194.126 eq 3306 permit tcp host 212.43.194.150 any eq 5432 permit tcp host 212.43.194.150 any eq 873 permit tcp host 212.43.206.19 host 212.43.194.150 eq 5432 permit tcp host 212.43.206.19 host 212.43.194.150 eq 873 permit tcp host 212.43.206.56 host 212.43.194.150 eq 5432 permit tcp host 212.43.206.56 host 212.43.194.150 eq 873 permit tcp host 89.185.48.141 host 212.43.194.150 eq 5432 permit tcp host 89.185.48.141 host 212.43.194.150 eq 873 permit tcp host 89.185.48.149 host 212.43.194.150 eq 3306 permit tcp host 89.185.48.162 host 212.43.194.150 eq 3306 permit tcp 212.43.241.0 0.0.0.255 host 212.43.194.150 eq 3306 permit tcp 89.185.48.0 0.0.0.255 host 212.43.194.150 eq 3306 permit tcp host 212.43.241.18 host 212.43.194.150 permit tcp host 212.43.250.4 host 212.43.194.81 eq domain permit udp host 212.43.250.4 host 212.43.194.81 eq domain permit tcp host 80.168.69.10 host 212.43.194.81 eq domain permit udp host 80.168.69.10 host 212.43.194.81 eq domain permit tcp host 89.185.48.169 host 212.43.194.81 eq domain permit udp host 89.185.48.169 host 212.43.194.81 eq domain permit tcp host 212.43.195.67 host 212.43.194.7 eq 3306 permit tcp any host 212.43.194.82 eq domain permit udp any host 212.43.194.82 eq domain permit tcp 212.43.195.0 0.0.0.255 host 212.43.194.31 eq ftp permit tcp 212.43.195.0 0.0.0.255 host 212.43.194.31 range 49152 53248 permit tcp host 62.193.205.70 host 212.43.194.31 eq ftp permit tcp host 62.193.205.70 host 212.43.194.31 range 49152 53248 permit udp any eq domain host 212.43.194.35 eq domain permit udp host 212.43.241.203 host 212.43.194.9 eq syslog permit udp host 89.185.48.141 host 212.43.194.9 eq syslog permit udp host 89.185.48.162 host 212.43.194.9 eq syslog permit udp host 212.43.194.92 host 212.43.194.9 eq syslog permit udp host 212.43.241.92 host 212.43.194.9 eq syslog permit tcp host 212.43.232.119 host 212.43.194.9 eq 22 permit udp host 212.43.241.120 host 212.43.194.32 eq syslog permit udp host 212.43.247.150 host 212.43.194.32 eq syslog permit udp host 212.43.250.4 host 212.43.194.32 eq syslog permit tcp host 212.43.241.173 host 212.43.194.32 eq 22 permit udp host 212.43.241.173 host 212.43.194.32 eq syslog permit tcp host 212.43.241.193 host 212.43.194.32 eq 22 permit udp host 212.43.241.193 host 212.43.194.32 eq syslog permit tcp host 212.43.241.163 host 212.43.194.32 eq 22 permit udp host 212.43.241.163 host 212.43.194.32 eq syslog permit tcp host 212.43.241.153 host 212.43.194.32 eq 22 permit udp host 212.43.241.153 host 212.43.194.32 eq syslog permit tcp host 212.43.241.73 host 212.43.194.32 eq 22 permit udp host 212.43.241.73 host 212.43.194.32 eq syslog permit tcp host 212.43.241.63 host 212.43.194.32 eq 22 permit udp host 212.43.241.63 host 212.43.194.32 eq syslog permit tcp host 212.43.241.13 host 212.43.194.32 eq 22 permit udp host 212.43.241.13 host 212.43.194.32 eq syslog permit tcp host 212.43.241.23 host 212.43.194.32 eq 22 permit udp host 212.43.241.23 host 212.43.194.32 eq syslog permit tcp host 212.43.241.43 host 212.43.194.32 eq 22 permit udp host 212.43.241.43 host 212.43.194.32 eq syslog permit tcp host 212.43.241.83 host 212.43.194.32 eq 22 permit udp host 212.43.241.83 host 212.43.194.32 eq syslog permit tcp host 212.43.241.53 host 212.43.194.32 eq 22 permit udp host 212.43.241.53 host 212.43.194.32 eq syslog permit udp host 212.43.241.92 host 212.43.194.32 eq syslog permit tcp host 89.185.48.141 host 212.43.194.32 eq 22 permit udp host 89.185.48.141 host 212.43.194.32 eq syslog permit udp host 212.43.250.4 host 212.43.194.60 eq syslog permit udp host 212.43.194.13 host 212.43.194.60 eq syslog permit tcp host 212.43.250.4 host 212.43.194.69 eq 3306 permit tcp host 212.43.250.4 host 212.43.194.67 eq 3306 permit ip any host 212.43.194.17 permit ip any host 212.43.194.29 permit udp host 212.43.206.56 host 212.43.194.17 eq syslog permit tcp host 62.193.223.1 host 212.43.194.17 eq tacacs permit tcp host 62.193.223.2 host 212.43.194.17 eq tacacs permit ip any host 212.43.194.117 permit udp host 212.43.250.4 eq 1812 any permit udp host 86.64.152.2 any eq 1812 permit udp host 86.64.152.3 any eq 1812 permit udp host 86.64.152.4 any eq 1812 permit udp host 86.64.152.5 any eq 1812 permit udp host 86.64.152.130 any eq 1812 permit udp host 86.64.152.131 any eq 1812 permit udp host 86.64.152.132 any eq 1812 permit udp host 86.64.152.133 any eq 1812 permit tcp host 84.98.21.233 host 212.43.194.21 eq www permit tcp host 84.100.26.148 host 212.43.194.21 eq www permit tcp 212.43.232.64 0.0.0.31 host 212.43.194.163 permit tcp 212.43.232.64 0.0.0.31 host 212.43.194.164 deny ip any any ip access-list extended ss ip access-list extended toto ! ! ip prefix-list AS-15489 seq 5 permit 89.185.32.0/23 ! ip prefix-list AS-28677 seq 5 permit 62.193.192.0/18 ! ip prefix-list CAIN-FILTER-WAN-SPECIFICS description Filter WAN Specifics from CAIN ip prefix-list CAIN-FILTER-WAN-SPECIFICS seq 4 permit 172.16.90.0/24 ip prefix-list CAIN-FILTER-WAN-SPECIFICS seq 5 deny 172.16.90.0/24 ge 25 ip prefix-list CAIN-FILTER-WAN-SPECIFICS seq 10 permit 0.0.0.0/0 le 32 ! ip prefix-list PI-customer-193.111.14.0 seq 5 permit 193.111.14.0/23 ! ip prefix-list ipv4-assignment seq 20 permit 212.43.192.0/18 ge 19 ip prefix-list ipv4-assignment seq 40 permit 62.240.224.0/19 ge 20 ip prefix-list ipv4-assignment seq 60 permit 89.185.32.0/19 ge 20 ! ip prefix-list ipv4-network-infra seq 20 permit 212.43.193.0/24 le 32 ip prefix-list ipv4-network-infra seq 40 permit 212.43.247.0/24 le 32 ip prefix-list ipv4-network-infra seq 60 permit 62.240.250.0/24 le 32 ! ip prefix-list test1 seq 5 permit 212.43.192.0/18 le 32 logging history debugging logging facility local3 logging source-interface Loopback0 logging 212.43.194.17 access-list 1 permit any access-list 2 permit 212.43.194.38 access-list 2 permit 212.43.194.17 access-list 2 permit 212.43.194.8 access-list 2 permit 212.43.194.117 access-list 2 permit 213.253.16.104 access-list 2 permit 212.43.194.108 access-list 2 permit 195.8.69.211 access-list 2 permit 89.185.48.165 access-list 2 permit 195.8.71.57 access-list 2 permit 212.43.195.0 0.0.0.31 access-list 2 deny any log access-list 10 deny 70.130.248.12 access-list 10 deny 67.161.97.204 access-list 10 deny 91.117.101.181 access-list 10 permit any access-list 80 permit 212.43.194.108 access-list 123 permit ip any any access-list 124 deny ip host 70.130.248.12 any log access-list 124 deny ip host 67.161.97.204 any log access-list 124 deny ip host 91.117.101.181 any log access-list 124 permit ip any any access-list 125 deny ip host 70.130.248.12 any access-list 125 deny ip host 67.161.97.204 any access-list 125 deny ip host 91.117.101.181 any access-list 125 permit ip any any access-list 126 deny ip host 70.130.248.12 any access-list 126 deny ip host 67.161.97.204 any access-list 126 deny ip host 91.117.101.181 any access-list 126 permit ip any any fragments access-list 126 permit ip any any access-list 160 permit tcp any any rst log access-list 160 permit ip any any access-list 161 permit tcp any any rst log access-list 161 permit ip any any no cdp run ! route-map ipv4-bgp-redistributed-out deny 20 match ip address prefix-list ipv4-network-infra ! route-map ipv4-bgp-redistributed-out permit 40 match ip address prefix-list ipv4-assignment set local-preference 10000 set community 8975:50000 8975:50055 8975:50056 no-export local-AS ! route-map ipv6-bgp-redistributed-out permit 40 set local-preference 10000 set community 8975:50000 8975:50055 8975:50056 no-export local-AS ! route-map PI-customer-193.111.14.0 permit 10 match ip address PI-customer-193.111.14.0 set local-preference 10000 set community 8975:100 8975:2000 8975:10000 8975:14000 8975:14010 ! route-map CAIN-SET-SOO permit 10 set local-preference 1000 set extcommunity soo 8426:99010 ! route-map CAIN-FILTER-WAN-SPECIFICS permit 10 match ip address prefix-list CAIN-FILTER-WAN-SPECIFICS ! snmp-server engineID local 0000000902000090B1F92800 snmp-server community ilmppIII RO snmp-server community passwordsnmp RO 2 snmp-server trap-source Loopback0 snmp-server enable traps tty snmp-server enable traps sonet snmp-server host 212.43.194.17 passwordsnmp tty bgp config envmon tacacs-server host 212.43.194.17 tacacs-server directed-request tacacs-server key 7 121A0916000A02573E ! radius-server source-ports 1645-1646 ! control-plane ! ! ! dial-peer cor custom ! ! ! banner motd ^C ####################################### ### Unauthorised access prohibited ### ####################################### ### Disconnect now if you are not ### ### an authorised user. ### ####################################### ### All connection attempts are ### ### logged. ### ####################################### ^C ! line con 0 line vty 0 4 access-class noc-access in exec-timeout 0 0 logging synchronous line vty 5 15 access-class noc-access in exec-timeout 0 0 logging synchronous ! ntp clock-period 17180072 ntp source Loopback0 ntp server 212.43.194.2 no cns aaa enable end fb-ar1#exit Connection to fb-ar1.router.fr.clara.net closed.