Link to home
Start Free TrialLog in
Avatar of Evolutionzz
Evolutionzz

asked on

Access List

How do you determine in a specific public IP Address is being blocked by a Cisco Core Switch?  When I do a sho access-lists I get the below output.  But I can't determine if a specific IP address is being blocked.

                      ** WARNING ** WARNING ** WARNING **

          UNAUTHORIZED ACCESS TO THIS SYSTEM IS STRICTLY PROHIBITED

You are attempting to access a system that is restricted to SJH Network Support
personnel only.  All system access is logged and monitored.  If you feel that
you have reached this system by mistake, disconnect now.

Username: 

User Access Verification

Username: 5colonsims
Password: 

WA2-DATA-CORE-1#sho access-list
WA2-DATA-CORE-1#sho access-lists 
Standard IP access list 50
    10 permit 10.240.160.11
    20 permit 10.31.48.245 (32252922 matches)
    30 permit 209.193.113.180
    40 permit 172.20.25.123
    50 permit 10.106.173.0, wildcard bits 0.0.0.255 (4761800 matches)
    60 permit 10.106.178.0, wildcard bits 0.0.0.255
    70 permit 10.250.160.0, wildcard bits 0.0.0.255 (35043938 matches)
    80 permit 10.250.24.0, wildcard bits 0.0.0.255 (9805512 matches)
    90 permit 10.106.172.0, wildcard bits 0.0.0.255
    100 permit 10.106.175.0, wildcard bits 0.0.0.255
Standard IP access list 60
    10 permit 10.106.173.0, wildcard bits 0.0.0.255
    20 permit 10.250.160.0, wildcard bits 0.0.0.255 (7080 matches)
    30 permit 10.106.172.0, wildcard bits 0.0.0.255
    40 permit 10.106.175.0, wildcard bits 0.0.0.255
Standard IP access list 96
    10 permit 10.0.0.0, wildcard bits 0.255.255.255 (51238 matches)
Standard IP access list 97
    10 permit 10.106.158.0, wildcard bits 0.0.0.255 (555 matches)
    20 permit 10.106.238.128, wildcard bits 0.0.0.31 (27 matches)
    30 permit 10.106.238.160, wildcard bits 0.0.0.31 (31 matches)
    40 permit 10.106.238.192, wildcard bits 0.0.0.31
 --More--             50 permit 10.106.242.0, wildcard bits 0.0.0.127
    60 permit 10.106.242.128, wildcard bits 0.0.0.15 (25 matches)
    70 permit 10.106.242.144, wildcard bits 0.0.0.15 (26 matches)
    80 permit 10.106.238.224, wildcard bits 0.0.0.31 (30 matches)
    90 permit 10.106.232.128, wildcard bits 0.0.0.127 (25 matches)
    100 permit 10.106.245.0, wildcard bits 0.0.0.255 (227 matches)
    110 permit 10.106.250.0, wildcard bits 0.0.0.63 (25 matches)
    120 permit 10.106.250.64, wildcard bits 0.0.0.63 (25 matches)
    130 permit 10.107.0.0, wildcard bits 0.0.128.255
    140 permit 10.107.13.128, wildcard bits 0.0.0.31 (26 matches)
    150 permit 10.107.13.64, wildcard bits 0.0.0.63 (27 matches)
    160 permit 10.107.13.32, wildcard bits 0.0.0.31 (25 matches)
    170 permit 10.107.201.64, wildcard bits 0.0.0.31 (15 matches)
Standard IP access list 98
    10 permit 10.250.193.44
    20 permit 10.106.179.0, wildcard bits 0.0.0.255
    30 permit 10.107.126.0, wildcard bits 0.0.0.255
    40 permit 10.107.127.0, wildcard bits 0.0.0.255
    50 deny   any
Standard IP access list 99
    10 permit 10.0.0.2
    20 permit 10.150.193.44
    30 permit 10.106.179.0, wildcard bits 0.0.0.255
 --More--             40 permit 10.106.238.192, wildcard bits 0.0.0.31
    50 permit 10.106.238.128, wildcard bits 0.0.0.31
    60 deny   any
    70 permit 10.106.140.192, wildcard bits 0.0.0.31
Standard IP access list static-to-ospf100
    10 permit 10.106.140.192, wildcard bits 0.0.0.31 log (3 matches)
    1000 deny   any (159 matches)
Extended IP access list 100
    10 permit udp host 10.106.200.2 host 255.255.255.255
    20 permit udp host 10.106.200.3 host 255.255.255.255
Extended IP access list 101
    10 permit icmp host 10.106.178.7 any
    20 permit icmp any host 10.106.178.7
    30 permit icmp host 10.106.161.23 any
    40 permit icmp any host 10.106.161.23
Extended IP access list 120
    10 permit ip any 10.107.126.0 0.0.0.255 (892969 matches)
Extended IP access list 121
    10 permit ip any 10.107.127.0 0.0.0.255
Extended IP access list 130
    10 permit ip host 10.106.172.78 any (297202 matches)
    20 permit ip host 10.106.172.61 any (10768 matches)
    30 permit ip host 10.106.172.104 any
 --More--             40 permit ip host 10.106.172.55 any (183371 matches)
    50 permit ip host 10.106.172.50 any
    60 permit ip host 10.106.172.120 any (46160 matches)
    70 permit ip host 10.106.172.95 any (126464 matches)
    80 permit ip host 10.106.202.202 any
    90 permit ip host 10.106.172.60 any (53503 matches)
    100 permit ip host 10.106.172.9 any
    110 permit ip host 10.106.172.19 any
    120 permit ip host 10.106.172.127 any (25 matches)
    130 permit ip host 10.106.172.87 any
    140 permit ip host 10.106.172.173 any
    150 permit ip host 10.106.172.174 any
    160 permit ip host 10.106.172.83 any (7301 matches)
    170 permit ip host 10.106.172.101 any
    180 permit ip host 10.106.172.202 any (111228 matches)
    190 permit ip host 10.106.172.254 any (1930650 matches)
    200 permit ip host 10.106.172.130 any
    210 permit ip host 10.106.172.131 any
    220 permit ip host 10.106.172.33 any
    230 permit ip host 10.106.172.34 any
    240 permit ip 10.106.132.192 0.0.0.31 any (136 matches)
    250 permit ip host 10.106.172.80 any (13958 matches)
    260 permit ip host 10.106.172.94 any (8068 matches)
 --More--             270 permit ip host 10.106.172.103 any (129 matches)
    280 permit ip host 10.106.172.110 any
    290 permit ip host 10.106.172.112 any (111 matches)
    300 permit ip host 10.106.172.56 any (11806 matches)
    310 permit ip host 10.106.172.85 any
    320 permit ip host 10.106.172.68 any (34977 matches)
    330 permit ip host 10.106.172.100 any (112353 matches)
    340 permit ip host 10.106.172.63 any (136465 matches)
    350 permit ip host 10.106.203.13 any
    360 permit ip host 10.106.172.135 any (1549 matches)
    370 permit ip host 10.106.172.67 any (9520 matches)
    380 permit ip host 10.106.203.199 any
    390 permit ip host 10.106.172.42 any (368659 matches)
    400 permit ip host 10.106.172.73 any
    410 permit ip host 10.106.172.69 any (152397 matches)
    420 permit ip host 10.106.172.149 any (241892 matches)
    430 permit ip host 10.106.172.24 any
    440 permit ip host 10.106.172.6 any (10563 matches)
    450 permit ip host 10.106.172.12 any
    460 permit ip host 10.106.172.21 any (462454 matches)
    470 permit ip host 10.106.172.32 any (348724 matches)
Extended IP access list 131
    10 permit ip host 10.106.146.211 any (29434 matches)
 --More--             20 permit ip host 10.106.149.202 any (187437 matches)
Extended IP access list 132
    10 permit ip 10.106.158.0 0.0.0.3 any
    20 permit ip 10.106.158.4 0.0.0.3 any
    30 permit ip 10.106.158.16 0.0.0.3 any
    40 permit ip 10.106.158.20 0.0.0.3 any
    50 permit ip 10.106.158.24 0.0.0.3 any
    60 permit ip 10.106.158.28 0.0.0.3 any
    70 permit ip 10.106.158.32 0.0.0.3 any
    80 permit ip 10.106.158.40 0.0.0.3 any
    90 permit ip 10.106.158.44 0.0.0.3 any
    100 permit ip 10.106.158.48 0.0.0.3 any
    110 permit ip 10.106.238.128 0.0.0.31 any
    120 permit ip 10.106.238.160 0.0.0.31 any
    130 permit ip 10.106.238.192 0.0.0.31 any
    140 permit ip 10.106.242.0 0.0.0.127 any
    150 permit ip 10.106.242.128 0.0.0.15 any
    160 permit ip 10.106.242.144 0.0.0.15 any
    170 permit ip 10.106.246.0 0.0.0.255 any
    180 permit ip 10.106.238.96 0.0.0.31 any
Extended IP access list 133
    10 permit ip host 10.106.219.40 any
Extended IP access list 134
 --More--             10 permit ip 10.106.242.0 0.0.0.127 host 204.29.60.11
    20 permit ip 10.106.242.0 0.0.0.127 host 199.165.138.230
    30 permit ip 10.106.242.0 0.0.0.127 host 199.59.156.150
    40 permit ip 10.106.242.0 0.0.0.127 host 204.228.135.112
    50 permit ip 10.106.242.0 0.0.0.127 host 198.160.211.107
    60 permit ip 10.106.242.0 0.0.0.127 host 216.178.128.98
    70 permit ip 10.106.242.0 0.0.0.127 host 205.204.237.68
    80 permit ip 10.106.242.0 0.0.0.127 host 146.123.140.205
    90 permit ip 10.106.242.0 0.0.0.127 host 12.130.98.58
    100 permit ip 10.106.242.0 0.0.0.127 host 205.145.64.200
    110 permit ip 10.106.242.0 0.0.0.127 host 192.85.128.181
    120 permit ip 10.106.242.0 0.0.0.127 host 129.176.217.6
    130 permit ip 10.106.242.0 0.0.0.127 host 74.94.128.98
    140 permit ip 10.106.242.0 0.0.0.127 host 192.20.13.91
    150 permit ip 10.106.242.0 0.0.0.127 host 63.119.183.48
    160 permit ip 10.106.242.0 0.0.0.127 host 199.180.16.218
    170 permit ip 10.106.242.0 0.0.0.127 host 63.119.183.54
    180 permit ip 10.106.242.0 0.0.0.127 host 192.85.128.180
    190 permit ip 10.106.242.0 0.0.0.127 host 66.192.173.114
    200 permit ip 10.106.242.0 0.0.0.127 host 38.127.201.20
    210 permit ip 10.106.242.0 0.0.0.127 host 149.111.128.237
Extended IP access list 135
    10 permit ip host 10.106.173.63 any (7184782 matches)
 --More--         Extended IP access list 136
    10 permit ip host 10.106.173.130 host 10.31.231.85
    20 permit ip host 10.106.173.130 10.250.0.0 0.0.255.255 (225 matches)
    30 permit ip host 10.106.247.20 10.250.0.0 0.0.255.255 (1099 matches)
    40 permit ip host 10.106.247.26 10.250.0.0 0.0.255.255 (87 matches)
    50 permit ip host 10.106.247.27 10.250.0.0 0.0.255.255 (54 matches)
    60 permit ip host 10.106.247.28 10.250.0.0 0.0.255.255 (113 matches)
    70 permit ip host 10.106.247.29 10.250.0.0 0.0.255.255 (66 matches)
Extended IP access list 137
    10 permit ip host 10.250.132.34 host 10.106.159.26 (258 matches)
    20 permit ip host 10.106.159.26 host 10.250.132.34
Extended IP access list 150
    10 permit tcp any host 10.106.173.10 eq domain
    20 permit tcp host 10.106.173.10 eq domain any
Extended IP access list 199
    10 permit ip host 192.168.21.20 any
    20 permit icmp host 192.168.21.20 any
Extended IP access list 2000
    10 permit udp host 10.106.173.166 10.106.224.0 0.0.3.0 eq 3613
    20 permit udp host 10.106.173.166 10.106.228.0 0.0.3.0 eq 3613
    30 deny ip any any (2087 matches)
Extended IP access list HOTB_WLCACL_IN
    10 permit udp host 10.106.175.72 host 10.106.200.239 eq snmp
 --More--             20 permit udp host 10.106.175.72 host 10.106.200.239 eq snmptrap
    30 permit udp host 10.106.175.72 host 10.106.200.244 eq snmp
    40 permit udp host 10.106.175.72 host 10.106.200.244 eq snmptrap
    50 permit udp host 10.106.175.72 host 10.106.200.245 eq snmp
    60 permit udp host 10.106.175.72 host 10.106.200.245 eq snmptrap
    70 permit udp host 10.106.175.72 host 10.106.200.239 eq 16666
    80 permit udp host 10.106.175.72 host 10.106.200.239 eq 16667
    90 permit udp host 10.106.175.72 host 10.106.200.244 eq 16666
    100 permit udp host 10.106.175.72 host 10.106.200.244 eq 16667
    110 permit udp host 10.106.175.72 host 10.106.200.245 eq 16666
    120 permit udp host 10.106.175.72 host 10.106.200.245 eq 16667
    130 permit udp host 10.106.175.72 host 10.106.200.244 eq 12222
    140 permit udp host 10.106.175.72 host 10.106.200.244 eq 12223
    150 permit tcp host 10.106.175.72 host 10.106.200.244 eq 12222
    160 permit tcp host 10.106.175.72 host 10.106.200.244 eq 12223
    170 permit udp host 10.106.175.72 host 10.106.200.239 eq 12222
    180 permit udp host 10.106.175.72 host 10.106.200.239 eq 12223
    190 permit tcp host 10.106.175.72 host 10.106.200.239 eq 12222
    200 permit tcp host 10.106.175.72 host 10.106.200.239 eq 12223
    210 permit udp host 10.106.175.72 host 10.106.200.245 eq 12222
    220 permit udp host 10.106.175.72 host 10.106.200.245 eq 12223
    230 permit tcp host 10.106.175.72 host 10.106.200.245 eq 12222
    240 permit tcp host 10.106.175.72 host 10.106.200.245 eq 12223
 --More--             250 permit udp host 10.106.175.72 host 10.106.200.239 eq 5246
    260 permit udp host 10.106.175.72 host 10.106.200.239 eq 5247
    270 permit tcp host 10.106.175.72 host 10.106.200.239 eq 5246
    280 permit tcp host 10.106.175.72 host 10.106.200.239 eq 5247
    290 permit udp host 10.106.175.72 host 10.106.200.244 eq 5246
    300 permit udp host 10.106.175.72 host 10.106.200.244 eq 5247
    310 permit tcp host 10.106.175.72 host 10.106.200.244 eq 5246
    320 permit tcp host 10.106.175.72 host 10.106.200.244 eq 5247
    330 permit udp host 10.106.175.72 host 10.106.200.245 eq 5246
    340 permit udp host 10.106.175.72 host 10.106.200.245 eq 5247
    350 permit tcp host 10.106.175.72 host 10.106.200.245 eq 5246
    360 permit tcp host 10.106.175.72 host 10.106.200.245 eq 5247
    370 permit 97 host 10.106.175.72 host 10.106.200.239
    380 permit 97 host 10.106.175.72 host 10.106.200.244
    390 permit 97 host 10.106.175.72 host 10.106.200.245
    400 permit icmp host 10.106.175.72 host 10.106.200.239
    410 permit icmp host 10.106.175.76 host 10.106.200.239
    420 permit icmp host 10.106.175.72 host 10.106.200.244
    430 permit icmp host 10.106.175.76 host 10.106.200.244
    440 permit icmp host 10.106.175.72 host 10.106.200.245
    450 permit icmp host 10.106.175.76 host 10.106.200.245
    460 permit icmp host 10.106.175.72 any
    470 permit icmp host 10.106.175.76 any
 --More--             480 permit icmp host 10.106.175.79 any
    490 deny ip host 10.106.175.72 any log
    500 deny icmp host 10.106.175.72 any log
    510 deny ip host 10.106.175.76 any log
    520 deny icmp host 10.106.175.76 any log
    530 permit ip any any
    540 permit icmp any any
Extended IP access list HOTB_WLCACL_OUT
    10 permit udp host 10.106.200.239 host 10.106.175.72 eq snmp
    20 permit udp host 10.106.200.239 host 10.106.175.72 eq snmptrap
    30 permit udp host 10.106.200.244 host 10.106.175.72 eq snmp
    40 permit udp host 10.106.200.244 host 10.106.175.72 eq snmptrap
    50 permit udp host 10.106.200.245 host 10.106.175.72 eq snmp
    60 permit udp host 10.106.200.245 host 10.106.175.72 eq snmptrap
    70 permit udp host 10.106.200.239 host 10.106.175.72 eq 16666
    80 permit udp host 10.106.200.239 host 10.106.175.72 eq 16667
    90 permit udp host 10.106.200.244 host 10.106.175.72 eq 16666
    100 permit udp host 10.106.200.244 host 10.106.175.72 eq 16667
    110 permit udp host 10.106.200.245 host 10.106.175.72 eq 16666
    120 permit udp host 10.106.200.245 host 10.106.175.72 eq 16667
    130 permit udp host 10.106.200.244 host 10.106.175.72 eq 12222
    140 permit udp host 10.106.200.244 host 10.106.175.72 eq 12223
    150 permit tcp host 10.106.200.244 host 10.106.175.72 eq 12222
 --More--             160 permit tcp host 10.106.200.244 host 10.106.175.72 eq 12223
    170 permit udp host 10.106.200.239 host 10.106.175.72 eq 12222
    180 permit udp host 10.106.200.239 host 10.106.175.72 eq 12223
    190 permit tcp host 10.106.200.239 host 10.106.175.72 eq 12222
    200 permit tcp host 10.106.200.239 host 10.106.175.72 eq 12223
    210 permit udp host 10.106.200.245 host 10.106.175.72 eq 12222
    220 permit udp host 10.106.200.245 host 10.106.175.72 eq 12223
    230 permit tcp host 10.106.200.245 host 10.106.175.72 eq 12222
    240 permit tcp host 10.106.200.245 host 10.106.175.72 eq 12223
    250 permit udp host 10.106.200.239 host 10.106.175.72 eq 5246
    260 permit udp host 10.106.200.239 host 10.106.175.72 eq 5247
    270 permit tcp host 10.106.200.239 host 10.106.175.72 eq 5246
    280 permit tcp host 10.106.200.239 host 10.106.175.72 eq 5247
    290 permit udp host 10.106.200.244 host 10.106.175.72 eq 5246
    300 permit udp host 10.106.200.244 host 10.106.175.72 eq 5247
    310 permit tcp host 10.106.200.244 host 10.106.175.72 eq 5246
    320 permit tcp host 10.106.200.244 host 10.106.175.72 eq 5247
    330 permit udp host 10.106.200.245 host 10.106.175.72 eq 5246
    340 permit udp host 10.106.200.245 host 10.106.175.72 eq 5247
    350 permit tcp host 10.106.200.245 host 10.106.175.72 eq 5246
    360 permit tcp host 10.106.200.245 host 10.106.175.72 eq 5247
    370 permit 97 host 10.106.200.239 host 10.106.175.72
    380 permit 97 host 10.106.200.244 host 10.106.175.72
 --More--             390 permit 97 host 10.106.200.245 host 10.106.175.72
    400 permit icmp host 10.106.200.239 host 10.106.175.72
    410 permit icmp host 10.106.200.239 host 10.106.175.76
    420 permit icmp host 10.106.200.244 host 10.106.175.72
    430 permit icmp host 10.106.200.244 host 10.106.175.76
    440 permit icmp host 10.106.200.245 host 10.106.175.72
    450 permit icmp host 10.106.200.245 host 10.106.175.76
    460 permit icmp any host 10.106.175.72
    470 permit icmp any host 10.106.175.76
    480 permit icmp any host 10.106.175.79
    490 permit udp host 10.106.200.239 host 10.106.175.76 eq 1812
    500 permit udp host 10.106.200.239 host 10.106.175.76 eq 1813
    510 permit udp host 10.106.200.244 host 10.106.175.76 eq 1812
    520 permit udp host 10.106.200.244 host 10.106.175.76 eq 1813
    530 permit udp host 10.106.200.245 host 10.106.175.76 eq 1812
    540 permit udp host 10.106.200.245 host 10.106.175.76 eq 1813
    550 deny ip any host 10.106.175.72 log
    560 deny icmp any host 10.106.175.72 log
    570 deny ip any host 10.106.175.76 log
    580 deny icmp any host 10.106.175.76 log
    590 permit ip any any
    600 permit icmp any any
Extended IP access list WIRE-IV-1-IN
 --More--             10 permit ip 10.106.224.0 0.0.3.255 host 10.106.173.165
    20 permit ip 10.106.224.0 0.0.3.255 host 10.106.173.166
    30 permit ip 10.106.224.0 0.0.3.255 224.0.0.0 0.0.0.255
    40 permit ip 10.106.224.0 0.0.3.255 host 10.106.173.84
    50 permit ip 10.106.224.0 0.0.3.255 host 10.250.128.38
    60 permit ip 10.106.224.0 0.0.3.255 host 10.250.128.31
    70 permit ip 10.106.224.0 0.0.3.255 host 10.250.188.174
    80 permit udp host 10.106.227.254 host 10.106.173.10
    90 permit udp host 10.106.227.253 host 10.106.173.10
    100 permit udp host 10.106.227.252 host 10.106.173.10
    110 permit udp host 10.106.173.166 any
    120 permit ip any host 10.106.173.10
    130 permit icmp any any
    140 deny ip any any
Extended IP access list WIRE-IV-1-OUT
    10 permit ip host 10.106.173.165 any
    20 permit ip host 10.106.173.166 any
    30 permit ip host 10.106.173.84 10.106.224.0 0.0.3.255
    40 permit ip host 10.250.128.38 10.106.224.0 0.0.3.255
    50 permit ip host 10.250.128.31 10.106.224.0 0.0.3.255
    60 permit ip host 10.250.188.174 10.106.224.0 0.0.3.255
    70 permit icmp host 10.106.173.10 10.106.224.0 0.0.3.255
    80 permit udp host 10.106.173.10 host 10.106.227.254
 --More--             90 permit udp host 10.106.173.10 host 10.106.227.253
    100 permit udp host 10.106.173.10 host 10.106.227.252
    110 permit ip 224.0.0.0 0.0.0.255 10.106.224.0 0.0.3.255
    120 permit ip host 10.106.173.10 any
    130 permit icmp any any
    140 deny ip any any
Extended IP access list acis-downtime
    10 deny ip host 10.106.173.15 any
    20 deny ip host 10.106.173.16 any
    30 deny ip host 10.106.173.17 any
    40 deny ip host 10.106.173.18 any
    50 deny ip host 10.106.173.116 any
    60 deny ip host 10.106.173.117 any
    70 deny ip host 10.106.173.118 any
    80 deny ip host 10.106.173.119 any
    90 deny ip host 10.106.173.120 any
    100 deny ip host 10.106.173.121 any
    110 deny ip host 10.106.173.122 any
    120 deny ip host 10.106.173.123 any
    130 deny ip host 10.106.173.124 any
    140 deny ip host 10.106.173.125 any
    150 permit ip host 10.106.163.39 any
    160 permit ip host 10.106.163.27 any
 --More--             170 permit ip host 10.106.161.16 any
    180 permit ip host 10.106.161.163 any
    190 permit ip host 10.106.162.52 any
    200 permit ip host 10.106.163.37 any
    210 permit ip host 10.106.161.164 any
    220 permit ip host 10.106.163.23 any
    230 permit ip host 10.106.190.15 any
    240 permit ip host 10.106.172.9 any
    250 permit ip host 10.106.202.11 any
    260 permit ip host 10.106.172.250 any
    270 permit ip host 10.106.172.52 any
    280 permit ip host 10.106.172.35 any
    290 permit ip host 10.106.172.32 any
    300 permit ip host 10.106.172.79 any
    310 permit ip host 10.106.160.25 any
    320 permit ip host 10.106.160.15 any
    330 permit ip host 10.106.160.17 any
    340 permit ip host 10.106.160.27 any
    350 permit ip host 10.106.160.40 any
    360 permit ip host 10.106.128.178 any
    370 permit ip host 10.106.161.39 any
    380 permit ip host 10.106.132.109 any
    390 permit ip host 10.106.132.45 any
 --More--             400 permit ip host 10.106.154.16 any
    410 permit ip host 10.106.153.103 any
    420 permit ip host 10.106.153.81 any
    430 permit ip host 10.106.160.42 any
    440 permit ip host 10.106.160.16 any
    450 permit ip host 10.106.128.124 any
    460 permit ip host 10.106.161.165 any
    470 permit ip host 10.106.150.166 any
    480 permit ip host 10.106.160.18 any
    490 permit ip host 10.106.129.99 any
    500 permit ip host 10.106.132.107 any
    510 permit ip 10.106.173.0 0.0.0.255 any
    520 permit ip 10.106.172.0 0.0.0.255 any
    530 permit ip 10.106.146.192 0.0.0.31 any
    540 permit ip 10.106.149.192 0.0.0.31 any
    550 permit ip 10.106.161.192 0.0.0.31 any
    560 permit ip 10.105.0.0 0.0.255.255 any
    570 permit ip 10.106.153.64 0.0.0.63 any
    580 permit ip 10.106.153.128 0.0.0.63 any
    590 permit ip 10.106.154.0 0.0.0.63 any
    600 permit ip 10.106.154.64 0.0.0.63 any
    610 permit ip any host 10.250.32.11
    620 permit ip any host 10.250.32.14
 --More--             630 permit ip any host 10.250.213.80
    640 permit ip any host 10.250.186.69
    650 permit ip any host 10.250.188.67
    660 permit ip any host 10.250.188.68
    670 permit ip any host 10.250.188.69
    680 permit ip any host 10.250.32.132
    690 permit icmp any any
    700 deny ip any any
Extended IP access list bbone-chi-in
    10 deny ip any host 10.106.172.26
    20 permit ip any any
Extended IP access list bbone-chi-out
    10 deny ip host 10.106.172.26 any
    20 permit ip any any
Extended IP access list bgp
    10 permit tcp any any eq bgp
    20 permit udp any any eq 179
    30 permit tcp any eq bgp any
    40 permit udp any eq 179 any
Extended IP access list bittorrent
    10 permit tcp any any range 6881 6889
    20 permit tcp any range 6881 6889 any (11 matches)
Extended IP access list cifs
 --More--             10 permit tcp any any eq 3020
    20 permit udp any any eq 3020
    30 permit tcp any eq 3020 any (10757 matches)
    40 permit udp any eq 3020 any (3003 matches)
Extended IP access list clinical-biomed-in
    10 permit udp any host 224.0.0.2 eq 1985 (1625629 matches)
    20 permit icmp 10.106.181.0 0.0.0.255 10.106.181.0 0.0.0.3 (430 matches)
    30 permit icmp 10.106.181.0 0.0.0.255 10.106.172.0 0.0.0.255
    40 permit tcp host 10.106.181.205 eq telnet 10.106.172.0 0.0.0.255
    50 permit icmp 10.106.181.0 0.0.0.255 host 10.106.170.20
    60 permit icmp 10.106.181.0 0.0.0.255 host 10.106.173.10 (2 matches)
    70 permit icmp 10.106.181.0 0.0.0.255 host 10.106.173.85
    80 permit icmp 10.106.181.0 0.0.0.255 host 10.106.173.98
    90 permit icmp 10.106.181.0 0.0.0.255 host 10.106.173.90
    100 permit icmp 10.106.181.0 0.0.0.255 host 10.106.161.194
    110 permit icmp 10.106.181.0 0.0.0.255 host 10.106.161.195
    120 permit icmp 10.106.181.0 0.0.0.255 host 10.106.161.221
    130 permit eigrp any any
    140 permit icmp 10.106.181.0 0.0.0.255 150.2.0.0 0.0.255.255
    150 permit ip 10.106.181.0 0.0.0.255 150.2.0.0 0.0.255.255 (3 matches)
    160 permit ip host 10.106.135.189 150.2.0.0 0.0.255.255
    170 permit ip host 10.106.135.175 150.2.0.0 0.0.255.255
    180 permit ip host 10.106.135.178 150.2.0.0 0.0.255.255
 --More--             190 permit icmp host 10.106.135.189 150.2.0.0 0.0.255.255
    200 permit icmp host 10.106.135.175 150.2.0.0 0.0.255.255
    210 permit icmp host 10.106.135.178 150.2.0.0 0.0.255.255
    220 permit tcp host 10.106.181.105 host 10.106.174.17
    230 permit ip 10.106.181.0 0.0.0.255 host 192.168.101.117
    240 permit icmp 10.106.181.0 0.0.0.255 host 192.168.101.117
    250 permit ip 10.106.181.0 0.0.0.255 168.112.128.0 0.0.7.255
    260 permit icmp 10.106.181.0 0.0.0.255 168.112.128.0 0.0.7.255
    270 permit icmp host 10.106.181.51 192.168.99.0 0.0.0.255
    280 permit icmp host 10.106.181.51 host 192.168.10.2
    290 permit icmp host 10.106.181.51 host 192.168.7.2
    300 permit tcp host 10.106.181.51 192.168.99.0 0.0.0.255 eq 5900
    310 permit tcp host 10.106.181.51 192.168.99.0 0.0.0.255 eq 104
    320 permit tcp host 10.106.181.51 192.168.99.0 0.0.0.255 eq www
    330 permit tcp host 10.106.181.51 192.168.99.0 0.0.0.255 eq 443
    340 permit tcp host 10.106.181.51 192.168.99.0 0.0.0.255 eq 3389
    350 permit tcp host 10.106.181.51 192.168.99.0 0.0.0.255 eq 5631
    360 permit tcp host 10.106.181.51 host 192.168.10.2 eq 104
    370 permit tcp host 10.106.181.51 host 192.168.7.2 eq 104
    380 permit tcp host 10.106.181.51 eq 5900 192.168.99.0 0.0.0.255
    390 permit tcp host 10.106.181.51 eq 3389 192.168.99.0 0.0.0.255
    395 permit ip 10.106.181.0 0.0.0.255 10.239.0.0 0.0.63.255 log
    400 permit tcp host 10.106.181.51 eq 5631 192.168.99.0 0.0.0.255
 --More--             410 permit tcp host 10.106.181.51 eq 104 192.168.99.0 0.0.0.255
    420 permit tcp host 10.106.181.51 eq 104 host 192.168.10.2
    430 permit tcp host 10.106.181.51 eq 104 host 192.168.7.2
    440 permit tcp host 10.106.181.51 eq 5900 host 192.168.7.2
    450 permit icmp host 10.106.181.52 192.168.99.0 0.0.0.255
    460 permit icmp host 10.106.181.52 host 192.168.10.2
    470 permit icmp host 10.106.181.52 host 192.168.7.2
    480 permit tcp host 10.106.181.52 192.168.99.0 0.0.0.255 eq 5900
    490 permit tcp host 10.106.181.52 192.168.99.0 0.0.0.255 eq 104
    500 permit tcp host 10.106.181.52 192.168.99.0 0.0.0.255 eq www
    510 permit tcp host 10.106.181.52 192.168.99.0 0.0.0.255 eq 443
    520 permit tcp host 10.106.181.52 192.168.99.0 0.0.0.255 eq 3389
    530 permit tcp host 10.106.181.52 192.168.99.0 0.0.0.255 eq 5631
    540 permit tcp host 10.106.181.52 host 192.168.10.2 eq 104
    550 permit tcp host 10.106.181.52 host 192.168.7.2 eq 104
    560 permit tcp host 10.106.181.52 eq 5900 192.168.99.0 0.0.0.255
    570 permit tcp host 10.106.181.52 eq 3389 192.168.99.0 0.0.0.255
    580 permit tcp host 10.106.181.52 eq 5631 192.168.99.0 0.0.0.255
    590 permit tcp host 10.106.181.52 eq 104 192.168.99.0 0.0.0.255
    600 permit tcp host 10.106.181.52 eq 104 host 192.168.10.2
    610 permit tcp host 10.106.181.52 eq 104 host 192.168.7.2
    620 permit tcp host 10.106.181.52 eq 5900 host 192.168.7.2
    630 permit tcp host 10.106.181.52 host 120.121.101.10 eq telnet
 --More--             640 permit tcp host 10.106.181.52 host 172.16.135.233 eq telnet
    650 permit tcp host 10.106.181.122 host 172.16.135.233 eq telnet
    660 permit tcp host 10.106.181.52 host 10.106.151.168 eq 9100
    670 permit ip 10.106.181.0 0.0.0.255 host 10.106.165.99
    680 permit ip host 10.106.181.48 192.168.99.0 0.0.0.255
    690 permit ip host 10.106.181.121 192.168.99.0 0.0.0.255
    700 permit ip host 10.106.181.45 192.168.99.0 0.0.0.255
    710 permit ip host 10.106.181.101 192.168.99.0 0.0.0.255
    720 permit ip host 10.106.181.62 192.168.99.0 0.0.0.255
    730 permit icmp host 10.106.181.48 192.168.99.0 0.0.0.255
    740 permit icmp host 10.106.181.101 192.168.99.0 0.0.0.255
    750 permit icmp host 10.106.181.121 192.168.99.0 0.0.0.255
    760 permit icmp host 10.106.181.45 192.168.99.0 0.0.0.255
    770 permit icmp host 10.106.181.62 192.168.99.0 0.0.0.255
    780 permit ip host 10.106.181.157 192.168.99.0 0.0.0.255
    790 permit icmp host 10.106.181.157 192.168.99.0 0.0.0.255
    800 permit ip host 10.106.181.158 192.168.99.0 0.0.0.255
    810 permit icmp host 10.106.181.158 192.168.99.0 0.0.0.255
    820 permit ip host 10.106.181.159 192.168.99.0 0.0.0.255
    830 permit icmp host 10.106.181.159 192.168.99.0 0.0.0.255
    840 permit ip host 10.106.181.160 192.168.99.0 0.0.0.255
    850 permit icmp host 10.106.181.160 192.168.99.0 0.0.0.255
    860 permit ip host 10.106.181.152 192.168.99.0 0.0.0.255
 --More--             870 permit icmp host 10.106.181.152 192.168.99.0 0.0.0.255
    880 permit ip host 10.106.181.145 192.168.99.0 0.0.0.255
    890 permit icmp host 10.106.181.145 192.168.99.0 0.0.0.255
    900 permit ip host 10.106.181.150 192.168.99.0 0.0.0.255
    910 permit icmp host 10.106.181.150 192.168.99.0 0.0.0.255
    920 permit ip host 10.106.181.110 192.168.99.0 0.0.0.255
    930 permit icmp host 10.106.181.110 192.168.99.0 0.0.0.255
    940 permit ip host 10.106.181.112 192.168.99.0 0.0.0.255
    950 permit icmp host 10.106.181.112 192.168.99.0 0.0.0.255
    960 permit ip host 10.106.181.119 192.168.99.0 0.0.0.255
    970 permit icmp host 10.106.181.119 192.168.99.0 0.0.0.255
    980 permit ip host 10.106.204.5 192.168.99.0 0.0.0.255
    990 permit icmp host 10.106.204.5 192.168.99.0 0.0.0.255
    1000 permit ip host 10.106.204.6 192.168.99.0 0.0.0.255
    1010 permit icmp host 10.106.204.6 192.168.99.0 0.0.0.255
    1020 permit ip host 10.106.181.176 192.168.99.0 0.0.0.255
    1030 permit icmp host 10.106.181.176 192.168.99.0 0.0.0.255
    1040 permit ip host 10.106.181.177 192.168.99.0 0.0.0.255
    1050 permit icmp host 10.106.181.177 192.168.99.0 0.0.0.255
    1060 permit ip host 10.106.181.178 192.168.99.0 0.0.0.255
    1070 permit icmp host 10.106.181.178 192.168.99.0 0.0.0.255
    1080 permit ip host 10.106.181.179 192.168.99.0 0.0.0.255
    1090 permit icmp host 10.106.181.179 192.168.99.0 0.0.0.255
 --More--             1100 permit ip host 10.106.181.180 192.168.99.0 0.0.0.255
    1110 permit icmp host 10.106.181.180 192.168.99.0 0.0.0.255
    1120 permit ip host 10.106.181.181 192.168.99.0 0.0.0.255
    1130 permit icmp host 10.106.181.181 192.168.99.0 0.0.0.255
    1140 permit ip host 10.106.181.182 192.168.99.0 0.0.0.255
    1150 permit icmp host 10.106.181.182 192.168.99.0 0.0.0.255
    1160 permit ip host 10.106.181.183 192.168.99.0 0.0.0.255
    1170 permit icmp host 10.106.181.183 192.168.99.0 0.0.0.255
    1180 permit ip host 10.106.181.46 192.168.99.0 0.0.0.255
    1190 permit icmp host 10.106.181.46 192.168.99.0 0.0.0.255
    1200 permit ip host 10.106.181.47 192.168.99.0 0.0.0.255
    1210 permit icmp host 10.106.181.47 192.168.99.0 0.0.0.255
    1220 permit ip host 10.106.181.56 192.168.99.0 0.0.0.255
    1230 permit icmp host 10.106.181.56 192.168.99.0 0.0.0.255
    1240 permit ip host 10.106.181.161 192.168.99.0 0.0.0.255
    1250 permit icmp host 10.106.181.161 192.168.99.0 0.0.0.255
    1260 permit ip host 10.106.181.41 192.168.99.0 0.0.0.255
    1270 permit icmp host 10.106.181.41 192.168.99.0 0.0.0.255
    1280 permit ip host 10.106.181.42 192.168.99.0 0.0.0.255
    1290 permit icmp host 10.106.181.42 192.168.99.0 0.0.0.255
    1300 permit ip host 10.106.170.10 192.168.99.0 0.0.0.255
    1310 permit icmp host 10.106.170.10 192.168.99.0 0.0.0.255
    1320 permit ip host 10.106.170.12 192.168.99.0 0.0.0.255
 --More--             1330 permit icmp host 10.106.170.12 192.168.99.0 0.0.0.255
    1340 permit ip host 10.106.170.13 192.168.99.0 0.0.0.255
    1350 permit icmp host 10.106.170.13 192.168.99.0 0.0.0.255
    1360 permit ip host 10.106.170.21 192.168.99.0 0.0.0.255
    1370 permit icmp host 10.106.170.21 192.168.99.0 0.0.0.255
    1380 permit ip host 10.106.170.20 192.168.99.0 0.0.0.255
    1390 permit icmp host 10.106.170.20 192.168.99.0 0.0.0.255
    1400 permit ip host 10.106.170.39 192.168.99.0 0.0.0.255
    1410 permit icmp host 10.106.170.39 192.168.99.0 0.0.0.255
    1420 permit ip host 10.106.170.59 192.168.99.0 0.0.0.255
    1430 permit icmp host 10.106.170.59 192.168.99.0 0.0.0.255
    1440 permit ip host 10.106.170.27 192.168.99.0 0.0.0.255
    1450 permit icmp host 10.106.170.27 192.168.99.0 0.0.0.255
    1460 permit ip host 10.106.170.18 192.168.99.0 0.0.0.255
    1470 permit icmp host 10.106.170.18 192.168.99.0 0.0.0.255
    1480 permit ip host 10.106.170.19 192.168.99.0 0.0.0.255
    1490 permit icmp host 10.106.170.19 192.168.99.0 0.0.0.255
    1500 permit ip host 10.106.170.30 192.168.99.0 0.0.0.255
    1510 permit icmp host 10.106.170.30 192.168.99.0 0.0.0.255
    1520 permit ip host 10.106.170.22 192.168.99.0 0.0.0.255
    1530 permit icmp host 10.106.170.22 192.168.99.0 0.0.0.255
    1540 permit ip host 10.106.170.32 192.168.99.0 0.0.0.255
    1550 permit icmp host 10.106.170.32 192.168.99.0 0.0.0.255
 --More--             1560 permit ip host 10.106.181.17 10.106.232.0 0.0.0.63
    1570 permit ip host 10.106.181.17 10.106.232.128 0.0.0.63
    1580 permit udp 10.106.181.0 0.0.0.255 host 10.106.173.246
    1590 permit icmp 10.106.181.0 0.0.0.255 host 10.106.173.246
    1600 permit tcp 10.106.181.0 0.0.0.255 host 10.106.173.246 eq 139
    1610 permit tcp 10.106.181.0 0.0.0.255 host 10.106.173.246 eq 445
    1620 permit tcp 10.106.181.0 0.0.0.255 host 10.106.173.246 eq 2967 (9 matches)
    1630 permit tcp 10.106.181.0 0.0.0.255 host 10.106.173.246 range 1024 5000
    1640 permit ip 10.106.181.0 0.0.0.255 host 10.250.42.212
    1650 permit ip 10.106.181.0 0.0.0.255 host 10.250.42.213
    1660 permit ip 10.106.181.0 0.0.0.255 host 10.250.42.214
    1670 permit ip 10.106.181.0 0.0.0.255 host 10.106.202.26
    1680 permit ip 10.106.181.0 0.0.0.255 host 10.107.8.130
    1690 permit ip 10.106.181.0 0.0.0.255 host 10.107.8.131
    1700 permit ip 10.106.181.0 0.0.0.255 host 10.107.8.132
    1710 permit ip 10.106.181.0 0.0.0.255 host 10.107.8.133
    1720 permit ip 10.106.181.0 0.0.0.255 host 10.106.215.94
    1730 permit icmp 10.106.181.0 0.0.0.255 134.54.112.0 0.0.15.255
    1740 permit ip 10.106.181.0 0.0.0.255 134.54.112.0 0.0.15.255
    1750 permit icmp 10.106.181.0 0.0.0.255 10.106.149.192 0.0.0.31 (652 matches)
    1760 permit icmp 10.106.181.0 0.0.0.255 10.106.146.192 0.0.0.31
 --More--             1770 permit icmp 10.106.181.0 0.0.0.255 10.107.130.0 0.0.0.255
    1780 permit ip 10.106.181.0 0.0.0.255 10.106.146.192 0.0.0.31 (9 matches)
    1790 permit ip 10.106.181.0 0.0.0.255 10.106.149.192 0.0.0.31 (28 matches)
    1800 permit ip 10.106.181.0 0.0.0.255 10.107.130.0 0.0.0.255
    1810 permit icmp 10.107.2.128 0.0.0.127 10.106.146.192 0.0.0.31
    1820 permit ip 10.107.2.128 0.0.0.127 10.106.146.192 0.0.0.31
    1830 permit ip host 10.106.181.151 host 10.106.173.10
    1840 permit ip host 10.106.181.151 host 10.106.173.85
    1850 permit ip host 10.106.181.151 host 10.106.173.98
    1860 permit ip host 10.106.181.151 host 10.106.173.90
    1870 permit ip host 10.106.181.155 host 10.106.173.10
    1880 permit ip host 10.106.181.155 host 10.106.173.85
    1890 permit ip host 10.106.181.155 host 10.106.173.98
    1900 permit ip host 10.106.181.155 host 10.106.173.90
    1910 permit ip host 10.106.181.156 host 10.106.173.10
    1920 permit ip host 10.106.181.156 host 10.106.173.85
    1930 permit ip host 10.106.181.156 host 10.106.173.98
    1940 permit ip host 10.106.181.156 host 10.106.173.90
    1950 permit ip host 10.106.181.138 host 10.106.173.10
    1960 permit ip host 10.106.181.138 host 10.106.173.85
    1970 permit ip host 10.106.181.138 host 10.106.173.98
    1980 permit ip host 10.106.181.138 host 10.106.173.90
    1990 permit ip host 10.106.181.138 host 10.106.161.194
 --More--             2000 permit ip host 10.106.181.82 host 10.106.173.10
    2010 permit ip host 10.106.181.82 host 10.106.173.85
    2020 permit ip host 10.106.181.82 host 10.106.173.98
    2030 permit ip host 10.106.181.82 host 10.106.173.90
    2040 permit ip host 10.106.181.82 host 10.106.161.194
    2050 permit ip host 10.106.181.83 host 10.106.173.10 (7 matches)
    2060 permit ip host 10.106.181.83 host 10.106.173.85
    2070 permit ip host 10.106.181.83 host 10.106.173.98
    2080 permit ip host 10.106.181.83 host 10.106.173.90
    2090 permit ip host 10.106.181.83 host 10.106.161.194
    2100 permit tcp host 10.106.181.18 host 10.106.137.196 eq 5631
    2110 permit ip 10.106.181.0 0.0.0.255 10.106.204.0 0.0.0.255
    2120 permit ip host 10.106.181.21 129.73.116.88 0.0.0.7 (3 matches)
    2130 permit ip host 10.106.181.22 129.73.116.88 0.0.0.7 (3 matches)
    2140 permit ip host 10.106.181.23 129.73.116.88 0.0.0.7
    2150 permit ip host 10.106.181.24 129.73.116.88 0.0.0.7 (2 matches)
    2160 permit ip host 10.106.181.19 129.73.116.88 0.0.0.7
    2170 permit ip host 10.106.181.29 129.73.116.88 0.0.0.7
    2180 permit ip host 10.106.181.66 129.73.116.88 0.0.0.7
    2190 permit ip host 10.106.181.67 129.73.116.88 0.0.0.7
    2200 permit ip host 10.106.181.28 129.73.116.88 0.0.0.7 (4 matches)
    2210 permit ip host 10.106.181.15 129.73.116.88 0.0.0.7
    2220 permit icmp host 10.106.181.67 129.73.116.88 0.0.0.7
 --More--             2230 permit icmp host 10.106.181.66 129.73.116.88 0.0.0.7
    2240 permit icmp host 10.106.181.21 129.73.116.88 0.0.0.7
    2250 permit icmp host 10.106.181.22 129.73.116.88 0.0.0.7
    2260 permit icmp host 10.106.181.23 129.73.116.88 0.0.0.7
    2270 permit icmp host 10.106.181.24 129.73.116.88 0.0.0.7
    2280 permit icmp host 10.106.181.19 129.73.116.88 0.0.0.7
    2290 permit icmp host 10.106.181.29 129.73.116.88 0.0.0.7
    2300 permit icmp host 10.106.181.28 129.73.116.88 0.0.0.7
    2310 permit icmp host 10.106.181.15 129.73.116.88 0.0.0.7
    2320 permit tcp host 10.106.181.76 host 10.106.130.36 eq 9100
    2330 permit icmp host 10.106.181.76 host 10.106.130.36
    2340 permit tcp host 10.106.181.76 host 10.106.156.72 eq 9100
    2350 permit icmp host 10.106.181.76 host 10.106.156.72
    2360 permit tcp host 10.106.181.77 host 10.106.130.36 eq 9100
    2370 permit icmp host 10.106.181.77 host 10.106.130.36
    2380 permit tcp host 10.106.181.29 host 10.106.136.88 eq 9100
    2390 permit icmp host 10.106.181.29 host 10.106.136.88
    2400 permit tcp host 10.106.181.78 host 10.106.136.88 eq 9100
    2410 permit icmp host 10.106.181.78 host 10.106.136.88
    2420 permit tcp host 10.106.181.73 host 10.106.156.72 eq 9100
    2430 permit icmp host 10.106.181.73 host 10.106.156.72
    2440 permit tcp host 10.106.181.73 host 10.106.156.79 eq 9100
    2450 permit icmp host 10.106.181.73 host 10.106.156.79
 --More--             2460 permit tcp host 10.106.181.81 host 10.106.156.72 eq 9100
    2470 permit icmp host 10.106.181.81 host 10.106.156.72
    2480 permit tcp host 10.106.181.81 host 10.106.156.79 eq 9100
    2490 permit icmp host 10.106.181.81 host 10.106.156.79
    2500 permit tcp host 10.106.181.81 host 10.106.156.30 eq 9100
    2510 permit icmp host 10.106.181.81 host 10.106.156.30
    2520 permit tcp host 10.106.181.79 host 10.106.156.108 eq 9100
    2530 permit icmp host 10.106.181.79 host 10.106.156.108
    2540 permit tcp host 10.106.181.76 host 10.106.156.79 eq 9100
    2550 permit icmp host 10.106.181.76 host 10.106.156.79
    2560 permit tcp host 10.106.181.84 host 10.106.156.79 eq 9100
    2570 permit icmp host 10.106.181.84 host 10.106.156.79
    2580 permit tcp host 10.106.181.84 host 10.106.156.124 eq 9100
    2590 permit icmp host 10.106.181.84 host 10.106.156.124
    2600 permit tcp host 10.106.181.28 host 10.106.156.124 eq 9100
    2610 permit icmp host 10.106.181.28 host 10.106.156.124
    2620 permit tcp host 10.106.181.74 host 10.106.156.83 eq 9100
    2630 permit icmp host 10.106.181.74 host 10.106.156.83
    2640 permit tcp host 10.106.181.192 host 10.106.130.27 eq 9100
    2650 permit icmp host 10.106.181.192 host 10.106.130.27
    2660 permit tcp host 10.106.181.72 host 10.106.156.99 eq 9100
    2670 permit icmp host 10.106.181.72 host 10.106.156.99
    2680 permit tcp host 10.106.181.71 host 10.106.156.76 eq 9100
 --More--             2690 permit icmp host 10.106.181.71 host 10.106.156.76
    2700 permit tcp host 10.106.181.192 host 10.106.156.76 eq 9100
    2710 permit icmp host 10.106.181.192 host 10.106.156.76
    2720 permit tcp host 10.106.181.81 host 10.106.192.101 eq 9100
    2730 permit icmp host 10.106.181.81 host 10.106.192.101
    2740 permit tcp host 10.106.181.81 host 10.106.170.65 eq 9100
    2750 permit icmp host 10.106.181.81 host 10.106.170.65
    2760 permit tcp host 10.106.181.81 host 10.106.170.206 eq 9100
    2770 permit icmp host 10.106.181.81 host 10.106.170.206
    2780 permit tcp host 10.106.181.83 host 10.106.156.91 eq 9100
    2790 permit icmp host 10.106.181.83 host 10.106.156.91
    2800 permit ip host 10.106.181.76 10.106.149.192 0.0.0.31
    2810 permit icmp host 10.106.181.76 10.106.149.192 0.0.0.31
    2820 permit ip host 10.106.181.77 10.106.149.192 0.0.0.31
    2830 permit icmp host 10.106.181.77 10.106.149.192 0.0.0.31
    2840 permit ip host 10.106.181.27 10.106.149.192 0.0.0.31
    2850 permit icmp host 10.106.181.27 10.106.149.192 0.0.0.31
    2860 permit ip host 10.106.181.71 host 10.106.173.10 (393 matches)
    2870 permit ip host 10.106.181.71 host 10.106.173.85
    2880 permit ip host 10.106.181.71 host 10.106.173.98
    2890 permit ip host 10.106.181.71 host 10.106.173.90
    2900 permit ip host 10.106.181.71 host 10.106.161.194
    2910 permit ip host 10.106.181.71 host 10.106.161.195
 --More--             2920 permit ip host 10.106.181.72 host 10.106.173.10 (621 matches)
    2930 permit ip host 10.106.181.72 host 10.106.173.85
    2940 permit ip host 10.106.181.72 host 10.106.173.98
    2950 permit ip host 10.106.181.72 host 10.106.173.90
    2960 permit ip host 10.106.181.72 host 10.106.161.194
    2970 permit ip host 10.106.181.72 host 10.106.161.195
    2980 permit ip host 10.106.181.73 host 10.106.173.10 (209 matches)
    2990 permit ip host 10.106.181.73 host 10.106.173.85
    3000 permit ip host 10.106.181.73 host 10.106.173.98
    3010 permit ip host 10.106.181.73 host 10.106.173.90
    3020 permit ip host 10.106.181.73 host 10.106.161.194
    3030 permit ip host 10.106.181.73 host 10.106.161.195
    3040 permit ip host 10.106.181.81 host 10.106.173.10 (238 matches)
    3050 permit ip host 10.106.181.81 host 10.106.173.85
    3060 permit ip host 10.106.181.81 host 10.106.173.98
    3070 permit ip host 10.106.181.81 host 10.106.173.90
    3080 permit ip host 10.106.181.81 host 10.106.161.194
    3090 permit ip host 10.106.181.81 host 10.106.161.195
    3100 permit ip host 10.106.181.74 host 10.106.173.10 (326 matches)
    3110 permit ip host 10.106.181.74 host 10.106.173.85
    3120 permit ip host 10.106.181.74 host 10.106.173.98
    3130 permit ip host 10.106.181.74 host 10.106.173.90
    3140 permit ip host 10.106.181.74 host 10.106.161.194 (1 match)
 --More--             3150 permit ip host 10.106.181.74 host 10.106.161.195
    3160 permit ip host 10.106.181.75 host 10.106.173.10 (96 matches)
    3170 permit ip host 10.106.181.75 host 10.106.173.85
    3180 permit ip host 10.106.181.75 host 10.106.173.98
    3190 permit ip host 10.106.181.75 host 10.106.173.90
    3200 permit ip host 10.106.181.75 host 10.106.161.194 (1 match)
    3210 permit ip host 10.106.181.75 host 10.106.161.195
    3220 permit ip host 10.106.181.75 host 10.106.156.37 (1 match)
    3230 permit ip host 10.106.181.76 host 10.106.173.10 (164 matches)
    3240 permit ip host 10.106.181.76 host 10.106.173.85
    3250 permit ip host 10.106.181.76 host 10.106.173.98
    3260 permit ip host 10.106.181.76 host 10.106.173.90
    3270 permit ip host 10.106.181.76 host 10.106.161.194 (1 match)
    3280 permit ip host 10.106.181.76 host 10.106.161.195
    3290 permit ip host 10.106.181.77 host 10.106.173.10 (179 matches)
    3300 permit ip host 10.106.181.77 host 10.106.173.85
    3310 permit ip host 10.106.181.77 host 10.106.173.98
    3320 permit ip host 10.106.181.77 host 10.106.173.90
    3330 permit ip host 10.106.181.77 host 10.106.161.194 (1 match)
    3340 permit ip host 10.106.181.77 host 10.106.161.195
    3350 permit ip host 10.106.181.78 host 10.106.173.10 (1 match)
    3360 permit ip host 10.106.181.78 host 10.106.173.85
    3370 permit ip host 10.106.181.78 host 10.106.173.98
 --More--             3380 permit ip host 10.106.181.78 host 10.106.173.90
    3390 permit ip host 10.106.181.78 host 10.106.161.194
    3400 permit ip host 10.106.181.78 host 10.106.161.195
    3410 permit ip host 10.106.181.79 host 10.106.173.10 (64 matches)
    3420 permit ip host 10.106.181.79 host 10.106.173.85
    3430 permit ip host 10.106.181.79 host 10.106.173.98
    3440 permit ip host 10.106.181.79 host 10.106.173.90
    3450 permit ip host 10.106.181.79 host 10.106.161.194
    3460 permit ip host 10.106.181.79 host 10.106.161.195
    3470 permit ip host 10.106.181.80 host 10.106.173.10 (980 matches)
    3480 permit ip host 10.106.181.80 host 10.106.173.85
    3490 permit ip host 10.106.181.80 host 10.106.173.98
    3500 permit ip host 10.106.181.80 host 10.106.173.90
    3510 permit ip host 10.106.181.80 host 10.106.161.194
    3520 permit ip host 10.106.181.80 host 10.106.161.195
    3530 permit ip host 10.106.181.84 host 10.106.173.10 (34 matches)
    3540 permit ip host 10.106.181.84 host 10.106.173.85
    3550 permit ip host 10.106.181.84 host 10.106.173.98
    3560 permit ip host 10.106.181.84 host 10.106.173.90
    3570 permit ip host 10.106.181.84 host 10.106.161.194
    3580 permit ip host 10.106.181.84 host 10.106.161.195
    3590 permit ip host 10.106.181.70 host 10.106.173.10
    3600 permit ip host 10.106.181.70 host 10.106.173.85
 --More--             3610 permit ip host 10.106.181.70 host 10.106.173.98
    3620 permit ip host 10.106.181.70 host 10.106.173.90
    3630 permit ip host 10.106.181.70 host 10.106.161.194
    3640 permit ip host 10.106.181.73 host 10.106.173.62
    3650 permit ip host 10.106.181.74 host 10.106.173.62
    3660 permit ip host 10.106.181.75 host 10.106.173.62
    3670 permit ip host 10.106.181.76 host 10.106.173.62
    3680 permit ip host 10.106.181.77 host 10.106.173.62
    3690 permit ip host 10.106.181.71 host 10.106.173.62
    3700 permit ip host 10.106.181.72 host 10.106.173.62
    3710 permit ip host 10.106.181.81 host 10.106.173.62
    3720 permit ip host 10.106.181.71 host 10.106.161.214
    3730 permit ip host 10.106.181.72 host 10.106.161.214
    3740 permit ip host 10.106.181.73 host 10.106.161.214
    3750 permit ip host 10.106.181.81 host 10.106.161.214
    3760 permit ip host 10.106.181.82 host 10.106.161.214
    3770 permit ip host 10.106.181.82 host 10.106.161.195
    3780 permit ip host 10.106.181.74 host 10.106.161.214
    3790 permit ip host 10.106.181.75 host 10.106.161.214
    3800 permit ip host 10.106.181.76 host 10.106.161.214
    3810 permit ip host 10.106.181.77 host 10.106.161.214
    3820 permit ip host 10.106.181.78 host 10.106.161.214
    3830 permit ip host 10.106.181.79 host 10.106.161.214
 --More--             3840 permit ip host 10.106.181.80 host 10.106.161.214
    3850 permit ip host 10.106.181.83 host 10.106.161.214
    3860 permit ip host 10.106.181.83 host 10.106.161.195
    3870 permit ip host 10.106.181.84 host 10.106.161.214
    3880 permit ip host 10.106.181.71 host 10.106.161.213
    3890 permit ip host 10.106.181.72 host 10.106.161.213
    3900 permit ip host 10.106.181.73 host 10.106.161.213
    3910 permit ip host 10.106.181.81 host 10.106.161.213
    3920 permit ip host 10.106.181.82 host 10.106.161.213
    3930 permit ip host 10.106.181.74 host 10.106.161.213
    3940 permit ip host 10.106.181.75 host 10.106.161.213
    3950 permit ip host 10.106.181.76 host 10.106.161.213
    3960 permit ip host 10.106.181.77 host 10.106.161.213
    3970 permit ip host 10.106.181.78 host 10.106.161.213
    3980 permit ip host 10.106.181.79 host 10.106.161.213
    3990 permit ip host 10.106.181.80 host 10.106.161.213
    4000 permit ip host 10.106.181.83 host 10.106.161.213
    4010 permit ip host 10.106.181.84 host 10.106.161.213
    4020 permit ip host 10.106.181.240 host 10.106.192.102
    4030 permit ip host 10.106.181.240 host 10.106.192.203
    4040 permit ip host 10.106.181.240 host 10.106.192.20
    4050 permit ip host 10.106.181.81 host 10.106.192.101
    4060 permit ip host 10.106.181.81 host 10.106.170.65
 --More--             4070 permit ip host 10.106.181.81 host 10.106.170.206
    4080 permit tcp any host 10.106.156.111 eq 9100
    4090 permit ip host 10.106.181.161 192.68.48.0 0.0.3.255
    4100 permit ip host 10.106.181.162 192.68.48.0 0.0.3.255 (2 matches)
    4110 permit ip host 10.106.181.165 192.68.48.0 0.0.3.255
    4120 permit ip host 10.106.181.166 192.68.48.0 0.0.3.255
    4130 permit icmp host 10.106.181.161 192.68.48.0 0.0.3.255
    4140 permit icmp host 10.106.181.162 192.68.48.0 0.0.3.255
    4150 permit icmp host 10.106.181.165 192.68.48.0 0.0.3.255
    4160 permit icmp host 10.106.181.166 192.68.48.0 0.0.3.255
    4170 permit ip 10.106.181.0 0.0.0.255 host 10.106.173.248
    4180 permit icmp 10.106.181.0 0.0.0.255 host 10.106.173.248
    4190 permit tcp host 10.106.181.38 eq lpd any
    4200 permit tcp host 10.106.181.91 eq lpd any
    4210 permit tcp host 10.106.181.92 eq lpd any
    4220 permit tcp host 10.106.181.93 eq lpd any
    4230 permit tcp host 10.106.181.94 eq lpd any
    4240 permit icmp host 10.106.181.38 any
    4250 permit icmp host 10.106.181.91 any
    4260 permit icmp host 10.106.181.92 any
    4270 permit icmp host 10.106.181.93 any
    4280 permit icmp host 10.106.181.94 any
    4290 permit ip host 10.106.181.138 host 10.106.161.213
 --More--             4300 permit ip host 10.106.181.138 host 10.106.161.214
    4310 permit icmp host 10.106.181.138 host 10.106.161.213
    4320 permit icmp host 10.106.181.138 host 10.106.161.214
    4330 permit ip host 10.106.181.60 host 10.106.181.14
    4340 permit icmp host 10.106.181.60 any
    4350 permit icmp host 10.106.181.62 any
    4360 permit ip host 10.106.181.62 host 10.106.181.14
    4370 permit tcp host 10.106.181.48 host 10.106.232.46 eq 104
    4380 permit tcp host 10.106.181.60 host 10.106.232.46 eq 104
    4390 permit tcp host 10.106.181.48 host 10.106.232.16 eq 104
    4400 permit tcp host 10.106.181.60 host 10.106.232.16 eq 104
    4410 permit tcp host 10.106.181.101 host 10.106.232.16 eq 104
    4420 permit tcp host 10.106.181.121 host 10.106.232.16 eq 104
    4430 permit ip host 10.106.181.48 host 10.106.232.14
    4440 permit ip host 10.106.181.60 host 10.106.232.14
    4450 permit ip host 10.106.181.62 host 10.106.232.14
    4460 permit ip host 10.106.181.62 host 10.106.232.46
    4470 permit ip host 10.106.181.62 host 10.106.232.16
    4480 permit ip host 10.106.181.46 host 10.106.232.16
    4490 permit ip host 10.106.181.101 host 10.106.232.16
    4500 permit ip host 10.106.181.119 host 10.106.232.16
    4510 permit ip host 10.106.181.121 host 10.106.232.16
    4520 permit ip host 10.106.181.62 host 10.106.135.217
 --More--             4530 permit ip host 10.106.181.48 host 10.106.135.217
    4540 permit ip host 10.106.181.60 host 10.106.135.217
    4550 permit ip host 10.106.181.59 host 10.106.246.244
    4560 permit icmp host 10.106.181.48 host 10.106.232.46
    4570 permit icmp host 10.106.181.60 host 10.106.232.46
    4580 permit icmp host 10.106.181.48 host 10.106.232.16
    4590 permit icmp host 10.106.181.60 host 10.106.232.16
    4600 permit icmp host 10.106.181.46 host 10.106.232.16
    4610 permit icmp host 10.106.181.101 host 10.106.232.16
    4620 permit icmp host 10.106.181.119 host 10.106.232.16
    4630 permit icmp host 10.106.181.121 host 10.106.232.16
    4640 permit icmp host 10.106.181.48 host 10.106.232.14
    4650 permit icmp host 10.106.181.60 host 10.106.232.14
    4660 permit icmp host 10.106.181.48 host 10.106.135.218
    4670 permit icmp host 10.106.181.62 host 10.106.232.46
    4680 permit icmp host 10.106.181.62 host 10.106.232.16
    4690 permit icmp host 10.106.181.62 host 10.106.232.14
    4700 permit icmp host 10.106.181.62 host 10.106.135.217
    4710 permit icmp host 10.106.181.60 host 10.106.135.217
    4720 permit icmp host 10.106.181.48 host 10.106.135.217
    4730 permit icmp host 10.106.181.59 host 10.106.246.244
    4740 permit tcp host 10.106.181.48 host 10.106.154.144 eq 9100
    4750 permit tcp host 10.106.181.122 10.250.201.40 0.0.0.7 eq 8080 (3 matches)
 --More--             4760 permit ip host 10.106.181.122 host 10.106.170.20
    4770 permit icmp host 10.106.181.122 host 10.106.170.20
    4780 permit ip host 10.106.181.122 host 10.106.170.71
    4790 permit icmp host 10.106.181.122 host 10.106.170.71
    4800 permit ip host 10.106.181.121 host 10.106.170.71
    4810 permit icmp host 10.106.181.121 host 10.106.170.71
    4820 permit ip host 10.106.181.165 10.106.170.0 0.0.0.255
    4830 permit icmp host 10.106.181.165 10.106.170.0 0.0.0.255
    4840 permit ip host 10.106.181.45 host 10.106.151.180
    4850 permit icmp host 10.106.181.45 host 10.106.151.180
    4860 permit ip host 10.106.181.45 host 10.106.170.21
    4870 permit icmp host 10.106.181.45 host 10.106.170.21
    4880 permit ip host 10.106.181.77 host 10.106.156.70
    4890 permit icmp host 10.106.181.77 host 10.106.156.70
    4900 permit ip host 10.106.181.82 host 10.106.132.31
    4910 permit icmp host 10.106.181.82 host 10.106.132.31
    4920 permit ip host 10.106.181.83 host 10.106.132.31
    4930 permit icmp host 10.106.181.83 host 10.106.132.31
    4940 permit ip host 10.106.181.82 host 10.106.133.110
    4950 permit icmp host 10.106.181.82 host 10.106.133.110
    4960 permit ip host 10.106.181.122 host 10.106.156.48
    4970 permit icmp host 10.106.181.122 host 10.106.156.48
    4980 permit tcp host 10.106.181.70 eq 5631 host 10.106.170.48
 --More--             4990 permit icmp host 10.106.181.70 host 10.106.170.48
    5000 permit tcp host 10.106.181.191 eq 5631 host 10.106.174.17
    5010 permit tcp host 10.106.181.192 eq 5631 host 10.106.174.17
    5020 permit tcp host 10.106.181.191 eq 3389 host 10.106.174.17
    5030 permit tcp host 10.106.181.192 eq 3389 host 10.106.174.17
    5040 permit icmp host 10.106.181.191 host 10.106.174.17
    5050 permit icmp host 10.106.181.192 host 10.106.174.17
    5060 permit tcp host 10.106.181.191 eq 8720 host 10.106.173.45
    5070 permit icmp host 10.106.181.191 host 10.106.173.45
    5080 permit ip host 10.106.181.66 10.106.170.0 0.0.0.255
    5090 permit ip host 10.106.181.67 10.106.170.0 0.0.0.255
    5100 permit ip host 10.106.181.69 10.106.170.0 0.0.0.255
    5110 permit icmp host 10.106.181.66 10.106.170.0 0.0.0.255
    5120 permit icmp host 10.106.181.67 10.106.170.0 0.0.0.255
    5130 permit icmp host 10.106.181.69 10.106.170.0 0.0.0.255
    5135 permit ip 10.106.181.0 0.0.0.255 10.106.160.0 0.0.0.255 log
    5140 permit ip addrgroup grp-biomed-sms-clients addrgroup grp-sms-servers
    5150 deny ip any any (3143276 matches)
Extended IP access list clinical-biomed-out
    10 permit udp any host 224.0.0.2 eq 1985
    20 permit icmp 10.106.181.0 0.0.0.255 10.106.181.0 0.0.0.3
    30 permit icmp 10.106.172.0 0.0.0.255 10.106.181.0 0.0.0.255
    40 permit tcp 10.106.172.0 0.0.0.255 host 10.106.181.205 eq telnet
 --More--             50 permit icmp 10.106.170.0 0.0.0.255 10.106.181.0 0.0.0.255
    60 permit icmp host 10.106.173.10 10.106.181.0 0.0.0.255
    70 permit icmp host 10.106.173.85 10.106.181.0 0.0.0.255 (3 matches)
    80 permit icmp host 10.106.173.98 10.106.181.0 0.0.0.255 (2 matches)
    90 permit icmp host 10.106.173.90 10.106.181.0 0.0.0.255
    100 permit icmp host 10.106.161.194 10.106.181.0 0.0.0.255
    110 permit icmp host 10.106.161.195 10.106.181.0 0.0.0.255
    120 permit icmp host 10.106.161.221 10.106.181.0 0.0.0.255
    130 permit eigrp any any
    140 permit icmp 150.2.0.0 0.0.255.255 10.106.181.0 0.0.0.255 (1 match)
    150 permit ip 150.2.0.0 0.0.255.255 10.106.181.0 0.0.0.255 (327 matches)
    160 permit ip 150.2.0.0 0.0.255.255 host 10.106.135.189
    170 permit ip 150.2.0.0 0.0.255.255 host 10.106.135.175
    180 permit ip 150.2.0.0 0.0.255.255 host 10.106.135.178
    190 permit icmp 150.2.0.0 0.0.255.255 host 10.106.135.189
    200 permit icmp 150.2.0.0 0.0.255.255 host 10.106.135.175
    210 permit icmp 150.2.0.0 0.0.255.255 host 10.106.135.178
    220 permit tcp host 10.106.174.17 host 10.106.181.105
    230 permit ip host 192.168.101.117 10.106.181.0 0.0.0.255
    240 permit icmp host 192.168.101.117 10.106.181.0 0.0.0.255
    250 permit ip 168.112.128.0 0.0.7.255 10.106.181.0 0.0.0.255
    260 permit icmp 168.112.128.0 0.0.7.255 10.106.181.0 0.0.0.255
    270 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.51
 --More--             280 permit icmp host 192.168.10.2 host 10.106.181.51
    290 permit icmp host 192.168.7.2 host 10.106.181.51
    300 permit tcp 192.168.99.0 0.0.0.255 eq 5900 host 10.106.181.51
    310 permit tcp 192.168.99.0 0.0.0.255 eq 104 host 10.106.181.51
    320 permit tcp 192.168.99.0 0.0.0.255 eq www host 10.106.181.51
    330 permit tcp 192.168.99.0 0.0.0.255 eq 443 host 10.106.181.51
    340 permit tcp 192.168.99.0 0.0.0.255 eq 3389 host 10.106.181.51
    350 permit tcp 192.168.99.0 0.0.0.255 eq 5631 host 10.106.181.51
    360 permit tcp host 192.168.10.2 eq 104 host 10.106.181.51
    370 permit tcp host 192.168.7.2 eq 104 host 10.106.181.51
    380 permit tcp 192.168.99.0 0.0.0.255 host 10.106.181.51 eq 5900
    390 permit tcp 192.168.99.0 0.0.0.255 host 10.106.181.51 eq 3389
    395 permit ip 10.239.0.0 0.0.63.255 10.106.181.0 0.0.0.255 log (2899 matches)
    400 permit tcp 192.168.99.0 0.0.0.255 host 10.106.181.51 eq 5631
    410 permit tcp 192.168.99.0 0.0.0.255 host 10.106.181.51 eq 104
    420 permit tcp host 192.168.10.2 host 10.106.181.51 eq 104
    430 permit tcp host 192.168.7.2 host 10.106.181.51 eq 104
    440 permit tcp host 192.168.7.2 host 10.106.181.51 eq 5900
    450 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.52
    460 permit icmp host 192.168.10.2 host 10.106.181.52
    470 permit icmp host 192.168.7.2 host 10.106.181.52
    480 permit tcp 192.168.99.0 0.0.0.255 eq 5900 host 10.106.181.52
 --More--             490 permit tcp 192.168.99.0 0.0.0.255 eq 104 host 10.106.181.52
    500 permit tcp 192.168.99.0 0.0.0.255 eq www host 10.106.181.52
    510 permit tcp 192.168.99.0 0.0.0.255 eq 443 host 10.106.181.52
    520 permit tcp 192.168.99.0 0.0.0.255 eq 3389 host 10.106.181.52
    530 permit tcp 192.168.99.0 0.0.0.255 eq 5631 host 10.106.181.52
    540 permit tcp host 192.168.10.2 eq 104 host 10.106.181.52
    550 permit tcp host 192.168.7.2 eq 104 host 10.106.181.52
    560 permit tcp 192.168.99.0 0.0.0.255 host 10.106.181.52 eq 5900
    570 permit tcp 192.168.99.0 0.0.0.255 host 10.106.181.52 eq 3389
    580 permit tcp 192.168.99.0 0.0.0.255 host 10.106.181.52 eq 5631
    590 permit tcp 192.168.99.0 0.0.0.255 host 10.106.181.52 eq 104
    600 permit tcp host 192.168.10.2 host 10.106.181.52 eq 104
    610 permit tcp host 192.168.7.2 host 10.106.181.52 eq 104
    620 permit tcp host 192.168.7.2 host 10.106.181.52 eq 5900
    630 permit tcp host 120.121.101.10 eq telnet host 10.106.181.52
    640 permit tcp host 172.16.135.233 eq telnet host 10.106.181.52
    650 permit tcp host 172.16.135.233 eq telnet host 10.106.181.122
    660 permit tcp host 10.106.151.168 eq 9100 host 10.106.181.52
    670 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.48
    680 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.62
    690 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.45
    700 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.101
    710 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.121
 --More--             720 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.48
    730 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.45
    740 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.101
    750 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.121
    760 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.62
    770 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.56
    780 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.56
    790 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.47
    800 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.47
    810 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.46
    820 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.46
    830 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.183
    840 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.183
    850 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.182
    860 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.182
    870 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.181
    880 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.181
    890 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.180
    900 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.180
    910 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.179
    920 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.179
    930 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.178
    940 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.178
 --More--             950 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.177
    960 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.177
    970 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.176
    980 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.176
    990 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.119
    1000 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.119
    1010 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.152
    1020 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.152
    1030 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.157
    1040 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.157
    1050 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.158
    1060 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.158
    1070 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.159
    1080 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.159
    1090 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.160
    1100 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.160
    1110 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.145
    1120 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.145
    1130 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.150
    1140 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.150
    1150 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.110
    1160 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.110
    1170 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.112
 --More--             1180 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.112
    1190 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.161
    1200 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.161
    1210 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.41
    1220 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.41
    1230 permit ip 192.168.99.0 0.0.0.255 host 10.106.181.42
    1240 permit icmp 192.168.99.0 0.0.0.255 host 10.106.181.42
    1250 permit ip 192.168.99.0 0.0.0.255 host 10.106.170.10
    1260 permit icmp 192.168.99.0 0.0.0.255 host 10.106.170.10
    1270 permit ip 192.168.99.0 0.0.0.255 host 10.106.170.12
    1280 permit icmp 192.168.99.0 0.0.0.255 host 10.106.170.12
    1290 permit ip 192.168.99.0 0.0.0.255 host 10.106.170.13
    1300 permit icmp 192.168.99.0 0.0.0.255 host 10.106.170.13
    1310 permit ip 192.168.99.0 0.0.0.255 host 10.106.170.21
    1320 permit icmp 192.168.99.0 0.0.0.255 host 10.106.170.21
    1330 permit ip 192.168.99.0 0.0.0.255 host 10.106.170.20
    1340 permit icmp 192.168.99.0 0.0.0.255 host 10.106.170.20
    1350 permit ip 192.168.99.0 0.0.0.255 host 10.106.170.39
    1360 permit icmp 192.168.99.0 0.0.0.255 host 10.106.170.39
    1370 permit ip 192.168.99.0 0.0.0.255 host 10.106.170.59
    1380 permit icmp 192.168.99.0 0.0.0.255 host 10.106.170.59
    1390 permit ip 192.168.99.0 0.0.0.255 host 10.106.170.27
    1400 permit icmp 192.168.99.0 0.0.0.255 host 10.106.170.27
 --More--             1410 permit ip 192.168.99.0 0.0.0.255 host 10.106.170.18
    1420 permit icmp 192.168.99.0 0.0.0.255 host 10.106.170.18
    1430 permit ip 192.168.99.0 0.0.0.255 host 10.106.170.19
    1440 permit icmp 192.168.99.0 0.0.0.255 host 10.106.170.19
    1450 permit ip 192.168.99.0 0.0.0.255 host 10.106.170.30
    1460 permit icmp 192.168.99.0 0.0.0.255 host 10.106.170.30
    1470 permit ip 192.168.99.0 0.0.0.255 host 10.106.170.22
    1480 permit icmp 192.168.99.0 0.0.0.255 host 10.106.170.22
    1490 permit ip 192.168.99.0 0.0.0.255 host 10.106.170.32
    1500 permit icmp 192.168.99.0 0.0.0.255 host 10.106.170.32
    1510 permit ip 192.168.99.0 0.0.0.255 host 10.106.204.5
    1520 permit icmp 192.168.99.0 0.0.0.255 host 10.106.204.6
    1530 permit ip 10.106.232.0 0.0.0.63 host 10.106.181.181
    1540 permit ip 10.106.232.128 0.0.0.63 host 10.106.181.181
    1550 permit udp host 10.106.173.246 10.106.181.0 0.0.0.255 (1 match)
    1560 permit icmp host 10.106.173.246 10.106.181.0 0.0.0.255
    1570 permit tcp host 10.106.173.246 eq 139 10.106.181.0 0.0.0.255
    1580 permit tcp host 10.106.173.246 eq 445 10.106.181.0 0.0.0.255
    1590 permit tcp host 10.106.173.246 eq 2967 10.106.181.0 0.0.0.255 (3 matches)
    1600 permit tcp host 10.106.173.246 range 1024 5000 10.106.181.0 0.0.0.255
    1610 permit ip host 10.250.42.212 10.106.181.0 0.0.0.255
    1620 permit ip host 10.250.42.213 10.106.181.0 0.0.0.255
 --More--             1630 permit ip host 10.250.42.214 10.106.181.0 0.0.0.255
    1640 permit ip host 10.106.202.26 10.106.181.0 0.0.0.255
    1650 permit ip host 10.107.8.130 10.106.181.0 0.0.0.255
    1660 permit ip host 10.107.8.131 10.106.181.0 0.0.0.255
    1670 permit ip host 10.107.8.132 10.106.181.0 0.0.0.255
    1680 permit ip host 10.107.8.133 10.106.181.0 0.0.0.255
    1690 permit ip host 10.106.215.94 10.106.181.0 0.0.0.255
    1700 permit ip 10.106.232.0 0.0.0.63 host 10.106.181.17
    1710 permit ip 10.106.232.128 0.0.0.63 host 10.106.181.17
    1720 permit icmp 134.54.112.0 0.0.15.255 10.106.181.0 0.0.0.255
    1730 permit ip 134.54.112.0 0.0.15.255 10.106.181.0 0.0.0.255
    1740 permit icmp 10.106.149.192 0.0.0.31 10.106.181.0 0.0.0.255
    1750 permit icmp 10.106.146.192 0.0.0.31 10.106.181.0 0.0.0.255
    1760 permit icmp 10.107.130.0 0.0.0.255 10.106.181.0 0.0.0.255
    1770 permit icmp 10.106.146.192 0.0.0.31 10.107.2.128 0.0.0.127
    1780 permit ip 10.106.146.192 0.0.0.31 10.106.181.0 0.0.0.255 (2 matches)
    1790 permit ip 10.106.149.192 0.0.0.31 10.106.181.0 0.0.0.255 (34 matches)
    1800 permit ip 10.107.130.0 0.0.0.255 10.106.181.0 0.0.0.255
    1810 permit ip 10.106.146.192 0.0.0.31 10.107.2.128 0.0.0.127
    1820 permit ip host 10.106.173.10 host 10.106.181.151
    1830 permit ip host 10.106.173.85 host 10.106.181.151
    1840 permit ip host 10.106.173.98 host 10.106.181.151
    1850 permit ip host 10.106.173.90 host 10.106.181.151
 --More--             1860 permit ip host 10.106.173.10 host 10.106.181.155
    1870 permit ip host 10.106.173.85 host 10.106.181.155
    1880 permit ip host 10.106.173.98 host 10.106.181.155
    1890 permit ip host 10.106.173.90 host 10.106.181.155
    1900 permit ip host 10.106.173.10 host 10.106.181.156
    1910 permit ip host 10.106.173.85 host 10.106.181.156
    1920 permit ip host 10.106.173.98 host 10.106.181.156
    1930 permit ip host 10.106.173.90 host 10.106.181.156
    1940 permit ip host 10.106.173.10 host 10.106.181.138
    1950 permit ip host 10.106.173.85 host 10.106.181.138
    1960 permit ip host 10.106.173.98 host 10.106.181.138
    1970 permit ip host 10.106.173.90 host 10.106.181.138
    1980 permit ip host 10.106.173.10 host 10.106.181.82
    1990 permit ip host 10.106.173.85 host 10.106.181.82
    2000 permit ip host 10.106.173.98 host 10.106.181.82
    2010 permit ip host 10.106.173.90 host 10.106.181.82
    2020 permit ip host 10.106.173.10 host 10.106.181.83 (17 matches)
    2030 permit ip host 10.106.173.85 host 10.106.181.83
    2040 permit ip host 10.106.173.98 host 10.106.181.83
    2050 permit ip host 10.106.173.90 host 10.106.181.83
    2060 permit ip host 10.106.173.62 host 10.106.181.73
    2070 permit ip host 10.106.173.62 host 10.106.181.74
    2080 permit ip host 10.106.173.62 host 10.106.181.75
 --More--             2090 permit ip host 10.106.173.62 host 10.106.181.76
    2100 permit ip host 10.106.173.62 host 10.106.181.77
    2110 permit ip host 10.106.173.62 host 10.106.181.71
    2120 permit ip host 10.106.173.62 host 10.106.181.72
    2130 permit ip host 10.106.173.62 host 10.106.181.81
    2140 permit tcp host 10.106.137.196 eq 5631 host 10.106.181.18
    2150 permit ip 10.106.204.0 0.0.0.255 10.106.181.0 0.0.0.255 (1 match)
    2160 permit ip 129.73.116.88 0.0.0.7 host 10.106.181.21 (32 matches)
    2170 permit ip 129.73.116.88 0.0.0.7 host 10.106.181.22 (30 matches)
    2180 permit ip 129.73.116.88 0.0.0.7 host 10.106.181.23 (51 matches)
    2190 permit ip 129.73.116.88 0.0.0.7 host 10.106.181.24 (31 matches)
    2200 permit ip 129.73.116.88 0.0.0.7 host 10.106.181.19
    2210 permit ip 129.73.116.88 0.0.0.7 host 10.106.181.29
    2220 permit ip 129.73.116.88 0.0.0.7 host 10.106.181.66
    2230 permit ip 129.73.116.88 0.0.0.7 host 10.106.181.67
    2240 permit ip 129.73.116.88 0.0.0.7 host 10.106.181.28 (20 matches)
    2250 permit ip 129.73.116.88 0.0.0.7 host 10.106.181.15
    2260 permit icmp 129.73.116.88 0.0.0.7 host 10.106.181.67
    2270 permit icmp 129.73.116.88 0.0.0.7 host 10.106.181.66
    2280 permit icmp 129.73.116.88 0.0.0.7 host 10.106.181.21
    2290 permit icmp 129.73.116.88 0.0.0.7 host 10.106.181.22
    2300 permit icmp 129.73.116.88 0.0.0.7 host 10.106.181.23
    2310 permit icmp 129.73.116.88 0.0.0.7 host 10.106.181.24
 --More--             2320 permit icmp 129.73.116.88 0.0.0.7 host 10.106.181.19
    2330 permit icmp 129.73.116.88 0.0.0.7 host 10.106.181.29
    2340 permit icmp 129.73.116.88 0.0.0.7 host 10.106.181.28
    2350 permit icmp 129.73.116.88 0.0.0.7 host 10.106.181.15
    2360 permit tcp host 10.106.130.36 eq 9100 host 10.106.181.76
    2370 permit icmp host 10.106.130.36 host 10.106.181.76
    2380 permit tcp host 10.106.156.72 eq 9100 host 10.106.181.76 (2 matches)
    2390 permit icmp host 10.106.156.72 host 10.106.181.76
    2400 permit tcp host 10.106.130.36 eq 9100 host 10.106.181.77
    2410 permit icmp host 10.106.130.36 host 10.106.181.77
    2420 permit tcp host 10.106.136.88 eq 9100 host 10.106.181.29
    2430 permit icmp host 10.106.136.88 host 10.106.181.29
    2440 permit tcp host 10.106.136.88 eq 9100 host 10.106.181.78
    2450 permit icmp host 10.106.136.88 host 10.106.181.78
    2460 permit tcp host 10.106.156.72 eq 9100 host 10.106.181.73
    2470 permit icmp host 10.106.156.72 host 10.106.181.73
    2480 permit tcp host 10.106.156.79 eq 9100 host 10.106.181.73
    2490 permit icmp host 10.106.156.79 host 10.106.181.73
    2500 permit tcp host 10.106.156.72 eq 9100 host 10.106.181.81
    2510 permit icmp host 10.106.156.72 host 10.106.181.81
    2520 permit tcp host 10.106.156.79 eq 9100 host 10.106.181.81
    2530 permit icmp host 10.106.156.79 host 10.106.181.81
    2540 permit tcp host 10.106.156.30 eq 9100 host 10.106.181.81
 --More--             2550 permit icmp host 10.106.156.30 host 10.106.181.81
    2560 permit tcp host 10.106.156.108 eq 9100 host 10.106.181.79 (20 matches)
    2570 permit icmp host 10.106.156.108 host 10.106.181.79
    2580 permit tcp host 10.106.156.79 eq 9100 host 10.106.181.76
    2590 permit icmp host 10.106.156.79 host 10.106.181.76
    2600 permit tcp host 10.106.156.79 eq 9100 host 10.106.181.84
    2610 permit icmp host 10.106.156.79 host 10.106.181.84
    2620 permit tcp host 10.106.156.124 eq 9100 host 10.106.181.84 (1 match)
    2630 permit icmp host 10.106.156.124 host 10.106.181.84
    2640 permit tcp host 10.106.156.124 eq 9100 host 10.106.181.28
    2650 permit icmp host 10.106.156.124 host 10.106.181.28
    2660 permit tcp host 10.106.156.83 eq 9100 host 10.106.181.74 (10 matches)
    2670 permit icmp host 10.106.156.83 host 10.106.181.74
    2680 permit tcp host 10.106.130.27 eq 9100 host 10.106.181.192
    2690 permit icmp host 10.106.130.27 host 10.106.181.192
    2700 permit tcp host 10.106.156.99 eq 9100 host 10.106.181.72 (16 matches)
    2710 permit icmp host 10.106.156.99 host 10.106.181.72
    2720 permit tcp host 10.106.156.76 eq 9100 host 10.106.181.71
    2730 permit icmp host 10.106.156.76 host 10.106.181.71
    2740 permit tcp host 10.106.156.76 eq 9100 host 10.106.181.192 (34 matches)
    2750 permit icmp host 10.106.156.76 host 10.106.181.192
    2760 permit tcp host 10.106.192.101 eq 9100 host 10.106.181.81
    2770 permit icmp host 10.106.192.101 host 10.106.181.81
 --More--             2780 permit tcp host 10.106.170.65 eq 9100 host 10.106.181.81
    2790 permit icmp host 10.106.170.65 host 10.106.181.81
    2800 permit tcp host 10.106.170.206 eq 9100 host 10.106.181.81
    2810 permit icmp host 10.106.170.206 host 10.106.181.81
    2820 permit tcp host 10.106.156.91 eq 9100 host 10.106.181.83 (7 matches)
    2830 permit icmp host 10.106.156.91 host 10.106.181.83
    2840 permit ip 10.106.149.192 0.0.0.31 host 10.106.181.76
    2850 permit icmp 10.106.149.192 0.0.0.31 host 10.106.181.76
    2860 permit ip 10.106.149.192 0.0.0.31 host 10.106.181.77
    2870 permit icmp 10.106.149.192 0.0.0.31 host 10.106.181.77
    2880 permit ip 10.106.149.192 0.0.0.31 host 10.106.181.27
    2890 permit icmp 10.106.149.192 0.0.0.31 host 10.106.181.27
    2900 permit ip host 10.106.173.10 host 10.106.181.71 (9 matches)
    2910 permit ip host 10.106.173.85 host 10.106.181.71
    2920 permit ip host 10.106.173.98 host 10.106.181.71
    2930 permit ip host 10.106.173.90 host 10.106.181.71
    2940 permit ip host 10.106.173.10 host 10.106.181.72 (1 match)
    2950 permit ip host 10.106.173.85 host 10.106.181.72
    2960 permit ip host 10.106.173.98 host 10.106.181.72 (1 match)
    2970 permit ip host 10.106.173.90 host 10.106.181.72
    2980 permit ip host 10.106.173.10 host 10.106.181.73 (3 matches)
    2990 permit ip host 10.106.173.85 host 10.106.181.73 (2 matches)
    3000 permit ip host 10.106.173.98 host 10.106.181.73
 --More--             3010 permit ip host 10.106.173.90 host 10.106.181.73
    3020 permit ip host 10.106.173.10 host 10.106.181.81
    3030 permit ip host 10.106.173.85 host 10.106.181.81
    3040 permit ip host 10.106.173.98 host 10.106.181.81
    3050 permit ip host 10.106.173.90 host 10.106.181.81
    3060 permit ip host 10.106.173.10 host 10.106.181.74
    3070 permit ip host 10.106.173.85 host 10.106.181.74
    3080 permit ip host 10.106.173.98 host 10.106.181.74
    3090 permit ip host 10.106.173.90 host 10.106.181.74
    3100 permit ip host 10.106.173.10 host 10.106.181.75
    3110 permit ip host 10.106.173.85 host 10.106.181.75
    3120 permit ip host 10.106.173.98 host 10.106.181.75
    3130 permit ip host 10.106.173.90 host 10.106.181.75
    3140 permit ip host 10.106.156.37 host 10.106.181.75 (5 matches)
    3150 permit ip host 10.106.173.10 host 10.106.181.76 (3 matches)
    3160 permit ip host 10.106.173.85 host 10.106.181.76
    3170 permit ip host 10.106.173.98 host 10.106.181.76
    3180 permit ip host 10.106.173.90 host 10.106.181.76
    3190 permit ip host 10.106.173.10 host 10.106.181.77
    3200 permit ip host 10.106.173.85 host 10.106.181.77
    3210 permit ip host 10.106.173.98 host 10.106.181.77
    3220 permit ip host 10.106.173.90 host 10.106.181.77
    3230 permit ip host 10.106.173.10 host 10.106.181.78 (5 matches)
 --More--             3240 permit ip host 10.106.173.85 host 10.106.181.78 (1 match)
    3250 permit ip host 10.106.173.98 host 10.106.181.78
    3260 permit ip host 10.106.173.90 host 10.106.181.78
    3270 permit ip host 10.106.173.10 host 10.106.181.79
    3280 permit ip host 10.106.173.85 host 10.106.181.79
    3290 permit ip host 10.106.173.98 host 10.106.181.79
    3300 permit ip host 10.106.173.90 host 10.106.181.79
    3310 permit ip host 10.106.173.10 host 10.106.181.80
    3320 permit ip host 10.106.173.85 host 10.106.181.80
    3330 permit ip host 10.106.173.98 host 10.106.181.80
    3340 permit ip host 10.106.173.90 host 10.106.181.80
    3350 permit ip host 10.106.173.10 host 10.106.181.84
    3360 permit ip host 10.106.173.85 host 10.106.181.84
    3370 permit ip host 10.106.173.98 host 10.106.181.84
    3380 permit ip host 10.106.173.90 host 10.106.181.84
    3390 permit ip host 10.106.173.10 host 10.106.181.70
    3400 permit ip host 10.106.173.85 host 10.106.181.70
    3410 permit ip host 10.106.173.98 host 10.106.181.70
    3420 permit ip host 10.106.173.90 host 10.106.181.70
    3430 permit ip host 10.106.161.194 host 10.106.181.70
    3440 permit ip host 10.106.161.194 host 10.106.181.83
    3450 permit ip host 10.106.161.214 host 10.106.181.71
    3460 permit ip host 10.106.161.195 host 10.106.181.71
 --More--             3470 permit ip host 10.106.161.214 host 10.106.181.72
    3480 permit ip host 10.106.161.195 host 10.106.181.72
    3490 permit ip host 10.106.161.214 host 10.106.181.73
    3500 permit ip host 10.106.161.195 host 10.106.181.73
    3510 permit ip host 10.106.161.214 host 10.106.181.81
    3520 permit ip host 10.106.161.195 host 10.106.181.81
    3530 permit ip host 10.106.161.214 host 10.106.181.82
    3540 permit ip host 10.106.161.195 host 10.106.181.82
    3550 permit ip host 10.106.161.214 host 10.106.181.74
    3560 permit ip host 10.106.161.195 host 10.106.181.74
    3570 permit ip host 10.106.161.214 host 10.106.181.75
    3580 permit ip host 10.106.161.195 host 10.106.181.75
    3590 permit ip host 10.106.161.214 host 10.106.181.76
    3600 permit ip host 10.106.161.195 host 10.106.181.76
    3610 permit ip host 10.106.161.214 host 10.106.181.77
    3620 permit ip host 10.106.161.195 host 10.106.181.77
    3630 permit ip host 10.106.161.214 host 10.106.181.78
    3640 permit ip host 10.106.161.195 host 10.106.181.78
    3650 permit ip host 10.106.161.214 host 10.106.181.79
    3660 permit ip host 10.106.161.195 host 10.106.181.79
    3670 permit ip host 10.106.161.214 host 10.106.181.80
    3680 permit ip host 10.106.161.195 host 10.106.181.80
    3690 permit ip host 10.106.161.214 host 10.106.181.83
 --More--             3700 permit ip host 10.106.161.195 host 10.106.181.83
    3710 permit ip host 10.106.161.214 host 10.106.181.84
    3720 permit ip host 10.106.161.195 host 10.106.181.84
    3730 permit ip host 10.106.161.213 host 10.106.181.71
    3740 permit ip host 10.106.161.213 host 10.106.181.72
    3750 permit ip host 10.106.161.213 host 10.106.181.73
    3760 permit ip host 10.106.161.213 host 10.106.181.81
    3770 permit ip host 10.106.161.213 host 10.106.181.82
    3780 permit ip host 10.106.161.213 host 10.106.181.74
    3790 permit ip host 10.106.161.213 host 10.106.181.75
    3800 permit ip host 10.106.161.213 host 10.106.181.76
    3810 permit ip host 10.106.161.213 host 10.106.181.77
    3820 permit ip host 10.106.161.213 host 10.106.181.78
    3830 permit ip host 10.106.161.213 host 10.106.181.79
    3840 permit ip host 10.106.161.213 host 10.106.181.80
    3850 permit ip host 10.106.161.213 host 10.106.181.83
    3860 permit ip host 10.106.161.213 host 10.106.181.84
    3870 permit ip host 10.106.192.102 host 10.106.181.240
    3880 permit ip host 10.106.192.203 host 10.106.181.240
    3890 permit ip host 10.106.192.20 host 10.106.181.240
    3900 permit ip host 10.106.192.101 host 10.106.181.81
    3910 permit ip host 10.106.170.206 host 10.106.181.81
    3920 permit ip host 10.106.170.65 host 10.106.181.81
 --More--             3930 permit tcp host 10.106.156.111 eq 9100 any
    3940 permit ip host 10.106.165.99 10.106.181.0 0.0.0.255 (2 matches)
    3950 permit ip 192.68.48.0 0.0.3.255 host 10.106.181.161
    3960 permit ip 192.68.48.0 0.0.3.255 host 10.106.181.162
    3970 permit ip 192.68.48.0 0.0.3.255 host 10.106.181.165
    3980 permit ip 192.68.48.0 0.0.3.255 host 10.106.181.166
    3990 permit icmp 192.68.48.0 0.0.3.255 host 10.106.181.161
    4000 permit icmp 192.68.48.0 0.0.3.255 host 10.106.181.162
    4010 permit icmp 192.68.48.0 0.0.3.255 host 10.106.181.165
    4020 permit icmp 192.68.48.0 0.0.3.255 host 10.106.181.166
    4030 permit ip host 10.106.173.248 10.106.181.0 0.0.0.255
    4040 permit icmp host 10.106.173.248 10.106.181.0 0.0.0.255
    4050 permit tcp any host 10.106.181.38 eq lpd
    4060 permit tcp any host 10.106.181.91 eq lpd
    4070 permit tcp any host 10.106.181.92 eq lpd
    4080 permit tcp any host 10.106.181.93 eq lpd
    4090 permit tcp any host 10.106.181.94 eq lpd
    4100 permit icmp any host 10.106.181.38
    4110 permit icmp any host 10.106.181.91
    4120 permit icmp any host 10.106.181.92
    4130 permit icmp any host 10.106.181.93
    4140 permit icmp any host 10.106.181.94
    4150 permit icmp any host 10.106.181.62 (2 matches)
 --More--             4160 permit icmp any host 10.106.181.60
    4170 permit ip host 10.106.161.213 host 10.106.181.138
    4180 permit ip host 10.106.161.214 host 10.106.181.138
    4190 permit icmp host 10.106.161.213 host 10.106.181.138
    4200 permit icmp host 10.106.161.214 host 10.106.181.138
    4210 permit tcp host 10.106.232.46 eq 104 host 10.106.181.48
    4220 permit tcp host 10.106.232.46 eq 104 host 10.106.181.60
    4230 permit tcp host 10.106.232.16 eq 104 host 10.106.181.48
    4240 permit tcp host 10.106.232.16 eq 104 host 10.106.181.60
    4250 permit tcp host 10.106.232.16 eq 104 host 10.106.181.101
    4260 permit tcp host 10.106.232.16 eq 104 host 10.106.181.121
    4270 permit ip host 10.106.232.14 host 10.106.181.48
    4280 permit ip host 10.106.232.14 host 10.106.181.60
    4290 permit ip host 10.106.232.15 host 10.106.181.60
    4300 permit ip host 10.106.232.14 host 10.106.181.62
    4310 permit ip host 10.106.232.15 host 10.106.181.62
    4320 permit ip host 10.106.232.46 host 10.106.181.62
    4330 permit ip host 10.106.232.16 host 10.106.181.62 (18 matches)
    4340 permit ip host 10.106.232.16 host 10.106.181.46
    4350 permit ip host 10.106.232.16 host 10.106.181.101
    4360 permit ip host 10.106.232.16 host 10.106.181.119
    4370 permit ip host 10.106.232.16 host 10.106.181.121
    4380 permit ip host 10.106.135.217 host 10.106.181.62
 --More--             4390 permit ip host 10.106.135.217 host 10.106.181.48
    4400 permit ip host 10.106.135.217 host 10.106.181.60
    4410 permit ip host 10.106.246.244 host 10.106.181.59
    4420 permit icmp host 10.106.232.46 host 10.106.181.48
    4430 permit icmp host 10.106.232.46 host 10.106.181.60
    4440 permit icmp host 10.106.232.16 host 10.106.181.48
    4450 permit icmp host 10.106.232.16 host 10.106.181.60
    4460 permit icmp host 10.106.232.16 host 10.106.181.46
    4470 permit icmp host 10.106.232.16 host 10.106.181.101
    4480 permit icmp host 10.106.232.16 host 10.106.181.119
    4490 permit icmp host 10.106.232.16 host 10.106.181.121
    4500 permit icmp host 10.106.232.14 host 10.106.181.48
    4510 permit icmp host 10.106.232.14 host 10.106.181.60
    4520 permit icmp host 10.106.135.218 host 10.106.181.48
    4530 permit icmp host 10.106.232.46 host 10.106.181.62
    4540 permit icmp host 10.106.232.16 host 10.106.181.62
    4550 permit icmp host 10.106.232.14 host 10.106.181.62
    4560 permit icmp host 10.106.135.217 host 10.106.181.62
    4570 permit icmp host 10.106.135.217 host 10.106.181.60
    4580 permit icmp host 10.106.135.217 host 10.106.181.48
    4590 permit icmp host 10.106.246.244 host 10.106.181.59
    4600 permit tcp host 10.106.154.144 eq 9100 host 10.106.181.48 established
    4610 permit tcp 10.250.201.40 0.0.0.7 eq 8080 host 10.106.181.122 established
 --More--             4620 permit ip host 10.106.170.20 host 10.106.181.122
    4630 permit icmp host 10.106.170.20 host 10.106.181.122
    4640 permit ip host 10.106.170.71 host 10.106.181.122
    4650 permit icmp host 10.106.170.71 host 10.106.181.122
    4660 permit ip host 10.106.170.71 host 10.106.181.121
    4670 permit icmp host 10.106.170.71 host 10.106.181.121
    4680 permit ip 10.106.170.0 0.0.0.255 host 10.106.181.165
    4690 permit icmp 10.106.170.0 0.0.0.255 host 10.106.181.165
    4700 permit ip host 10.106.151.180 host 10.106.181.45
    4710 permit icmp host 10.106.151.180 host 10.106.181.45
    4720 permit ip host 10.106.170.21 host 10.106.181.45 (1303 matches)
    4730 permit icmp host 10.106.170.21 host 10.106.181.45
    4740 permit ip host 10.106.156.70 host 10.106.181.77 (1 match)
    4750 permit icmp host 10.106.156.70 host 10.106.181.77
    4760 permit ip host 10.106.132.31 host 10.106.181.82
    4770 permit icmp host 10.106.132.31 host 10.106.181.82
    4780 permit ip host 10.106.132.31 host 10.106.181.83
    4790 permit icmp host 10.106.132.31 host 10.106.181.83
    4800 permit ip host 10.106.133.110 host 10.106.181.82
    4810 permit icmp host 10.106.133.110 host 10.106.181.82
    4820 permit ip host 10.106.156.48 host 10.106.181.122
    4830 permit icmp host 10.106.156.48 host 10.106.181.122
    4840 permit tcp host 10.106.170.48 host 10.106.181.70 eq 5631
 --More--             4850 permit icmp host 10.106.170.48 host 10.106.181.70
    4860 permit tcp host 10.106.174.17 host 10.106.181.191 eq 5631
    4870 permit tcp host 10.106.174.17 host 10.106.181.192 eq 5631
    4880 permit tcp host 10.106.174.17 host 10.106.181.191 eq 3389
    4890 permit tcp host 10.106.174.17 host 10.106.181.192 eq 3389
    4900 permit icmp host 10.106.174.17 host 10.106.181.191
    4910 permit icmp host 10.106.174.17 host 10.106.181.192
    4920 permit tcp host 10.106.173.45 host 10.106.181.191 eq 8720
    4930 permit icmp host 10.106.173.45 host 10.106.181.191
    4940 permit ip 10.106.170.0 0.0.0.255 host 10.106.181.66 (122 matches)
    4950 permit ip 10.106.170.0 0.0.0.255 host 10.106.181.67
    4960 permit ip 10.106.170.0 0.0.0.255 host 10.106.181.69
    4970 permit icmp 10.106.170.0 0.0.0.255 host 10.106.181.66
    4980 permit icmp 10.106.170.0 0.0.0.255 host 10.106.181.67
    4990 permit icmp 10.106.170.0 0.0.0.255 host 10.106.181.69
    4995 permit ip 10.106.160.0 0.0.0.255 10.106.181.0 0.0.0.255 log
    5000 permit ip addrgroup grp-sms-servers addrgroup grp-biomed-sms-clients
    5010 deny ip any any (2939264 matches)
Extended IP access list directconnect
    10 permit tcp any any range 411 413
    20 permit tcp any range 411 413 any
Extended IP access list dns
    10 permit tcp any any eq domain (2 matches)
 --More--             20 permit udp any any eq domain (2013 matches)
    30 permit tcp any eq domain any
    40 permit udp any eq domain any (43 matches)
Extended IP access list edonkey
    10 permit tcp any any eq 4662
    20 permit tcp any eq 4662 any (9896 matches)
Extended IP access list egp
    10 permit 8 any any
Extended IP access list eigrp
    10 permit eigrp any any (1618423 matches)
Extended IP access list er-printer-in
    10 permit ip any host 10.106.160.16 log
    20 permit ip any host 10.106.160.210 log
    30 permit ip any any (7989408 matches)
Extended IP access list er-printer-out
    10 permit ip host 10.106.160.16 any log
    20 permit ip host 10.106.160.210 any log
    30 permit ip any any (12861 matches)
Extended IP access list fasttrack
    10 permit tcp any any eq 1214
    20 permit tcp any eq 1214 any (11071 matches)
Extended IP access list finger
    10 permit tcp any any eq finger
 --More--             20 permit tcp any eq finger any
Extended IP access list gopher
    10 permit tcp any any eq gopher
    20 permit udp any any eq 70
    30 permit tcp any eq gopher any
    40 permit udp any eq 70 any
Extended IP access list gre
    10 permit gre any any
Extended IP access list http
    10 permit tcp any any eq www (8221 matches)
    20 permit tcp any eq www any (121 matches)
Extended IP access list icmp
    10 permit icmp any any (4388 matches)
Extended IP access list ipinip
    10 permit ipinip any any
Extended IP access list ipsec
    10 permit esp any any
    20 permit ahp any any
Extended IP access list ipsec-nat-t
    10 permit tcp any any eq 4500
    20 permit udp any any eq non500-isakmp
    30 permit tcp any eq 4500 any (10120 matches)
    40 permit udp any eq non500-isakmp any (3005 matches)
 --More--         Extended IP access list isakmp
    10 permit tcp any any eq 500
    20 permit udp any any eq isakmp (63 matches)
    30 permit tcp any eq 500 any
    40 permit udp any eq isakmp any
Extended IP access list l2tp
    10 permit udp any any eq 1701
    20 permit udp any eq 1701 any (3003 matches)
Extended IP access list ldap
    10 permit tcp any any eq 389 (44 matches)
    20 permit udp any any eq 389 (41 matches)
    30 permit tcp any eq 389 any (15 matches)
    40 permit udp any eq 389 any (56 matches)
Extended IP access list ms-wbt-server
    10 permit tcp any any eq 3389 (140 matches)
    20 permit tcp any eq 3389 any (4744 matches)
Extended IP access list msnp
    10 permit tcp any any eq 1863
    20 permit tcp any eq 1863 any (10589 matches)
Extended IP access list netshow
    10 permit tcp any any eq 1755
    20 permit udp any any eq 1755
    30 permit tcp any eq 1755 any (10531 matches)
 --More--             40 permit udp any eq 1755 any (3003 matches)
Extended IP access list nfs
    10 permit tcp any any eq 2049
    20 permit udp any any eq 2049
    30 permit tcp any eq 2049 any (10476 matches)
    40 permit udp any eq 2049 any (3003 matches)
Extended IP access list nntp
    10 permit tcp any any eq nntp
    20 permit udp any any eq 119
    30 permit tcp any eq nntp any
    40 permit udp any eq 119 any
Extended IP access list notes
    10 permit tcp any any eq 1352
    20 permit udp any any eq 1352
    30 permit tcp any eq 1352 any (10980 matches)
    40 permit udp any eq 1352 any (8879 matches)
Extended IP access list novadigm
    10 permit tcp any any range 3460 3465
    20 permit udp any any range 3460 3465
    30 permit tcp any range 3460 3465 any (61803 matches)
    40 permit udp any range 3460 3465 any (18018 matches)
Extended IP access list ntp
    10 permit tcp any any eq 123
 --More--             20 permit udp any any eq ntp (135235 matches)
    30 permit tcp any eq 123 any
    40 permit udp any eq ntp any
Extended IP access list ospf
    10 permit ospf any any
Extended IP access list pop3
    10 permit tcp any any eq pop3
    20 permit udp any any eq 110
    30 permit tcp any eq pop3 any
    40 permit udp any eq 110 any
Extended IP access list pptp
    10 permit tcp any any eq 1723
    20 permit tcp any eq 1723 any (10687 matches)
Extended IP access list printer
    10 permit tcp any any eq lpd
    20 permit udp any any eq 515
    30 permit tcp any eq lpd any
    40 permit udp any eq 515 any
Extended IP access list rcmd
    10 permit tcp any any range exec cmd
    20 permit tcp any range exec cmd any
Extended IP access list rip
    10 permit udp any any eq rip
 --More--             20 permit udp any eq rip any
Extended IP access list rpc
    10 permit tcp any any eq 135 (386 matches)
    20 permit udp any any eq 135 (3 matches)
    30 permit tcp any eq 135 any (101 matches)
    40 permit udp any eq 135 any
Extended IP access list rtcp
    10 permit udp any any eq 5005
    20 permit udp any eq 5005 any (3003 matches)
Extended IP access list rtp
    10 permit udp any any eq 5004
    20 permit udp any eq 5004 any (3003 matches)
Extended IP access list secure-http
    10 permit tcp any any eq 443 (278 matches)
    20 permit tcp any eq 443 any (46 matches)
Extended IP access list secure-irc
    10 permit tcp any any eq 994
    20 permit udp any any eq 994
    30 permit tcp any eq 994 any
    40 permit udp any eq 994 any
Extended IP access list secure-ldap
    10 permit tcp any any eq 636
    20 permit udp any any eq 636
 --More--             30 permit tcp any eq 636 any
    40 permit udp any eq 636 any
Extended IP access list secure-nntp
    10 permit tcp any any eq 563
    20 permit udp any any eq 563
    30 permit tcp any eq 563 any
    40 permit udp any eq 563 any
Extended IP access list secure-pop3
    10 permit tcp any any eq 995
    20 permit udp any any eq 995
    30 permit tcp any eq 995 any
    40 permit udp any eq 995 any
Extended IP access list secure-telnet
    10 permit tcp any any eq 992
    20 permit tcp any eq 992 any
Extended IP access list sip
    10 permit tcp any any eq 5060
    20 permit udp any any eq 5060
    30 permit tcp any eq 5060 any (6 matches)
    40 permit udp any eq 5060 any (3003 matches)
Extended IP access list sip-tls
    10 permit tcp any any eq 5061 (9 matches)
    20 permit udp any any eq 5061
 --More--             30 permit tcp any eq 5061 any (9 matches)
    40 permit udp any eq 5061 any (3003 matches)
Extended IP access list skinny
    10 permit tcp any any range 2000 2002 (985 matches)
    20 permit tcp any range 2000 2002 any (32147 matches)
Extended IP access list smb
    10 permit tcp any any eq 445 (4429 matches)
    20 permit udp any any eq 445
    30 permit tcp any eq 445 any (855 matches)
    40 permit udp any eq 445 any
Extended IP access list smtp
    10 permit tcp any any eq smtp (18 matches)
    20 permit tcp any eq smtp any
Extended IP access list socks
    10 permit tcp any any eq 1080
    20 permit tcp any eq 1080 any (9342 matches)
Extended IP access list sqlnet
    10 permit tcp any any eq 1521 (2 matches)
    20 permit tcp any eq 1521 any (11003 matches)
Extended IP access list sqlserver
    10 permit tcp any any eq 1433 (6 matches)
    20 permit udp any any eq 1434
    30 permit tcp any eq 1433 any (10098 matches)
 --More--             40 permit udp any eq 1434 any (3003 matches)
Extended IP access list ssh
    10 permit tcp any any eq 22 (1 match)
    20 permit tcp any eq 22 any
Extended IP access list streamwork
    10 permit udp any any eq 1558
    20 permit udp any eq 1558 any (3003 matches)
Extended IP access list sunrpc
    10 permit tcp any any eq sunrpc
    20 permit udp any any eq sunrpc
    30 permit tcp any eq sunrpc any
    40 permit udp any eq sunrpc any
Extended IP access list syslog
    10 permit udp any any eq syslog (178 matches)
    20 permit udp any eq syslog any
Extended IP access list telnet
    10 permit tcp any any eq telnet (975 matches)
    20 permit tcp any eq telnet any (7564 matches)
Extended IP access list tftp
    10 permit udp any any eq tftp (6 matches)
    20 permit udp any eq tftp any
Extended IP access list vdolive
    10 permit tcp any any eq 7000
 --More--             20 permit tcp any eq 7000 any (6 matches)
Extended IP access list video-2-in
    10 permit udp any host 224.0.0.2 eq 1985
    20 permit icmp 10.106.174.128 0.0.0.63 host 10.106.174.129
    30 permit icmp 10.106.174.128 0.0.0.63 host 10.106.174.130
    40 permit icmp 10.106.174.128 0.0.0.63 host 10.106.174.131
    50 permit icmp 10.106.174.128 0.0.0.63 10.106.172.0 0.0.0.255 echo-reply
    60 permit ip 10.106.174.128 0.0.0.63 10.106.172.0 0.0.0.255
    70 permit ip 10.106.179.0 0.0.0.255 10.106.172.0 0.0.0.255
    80 permit tcp addrgroup grp-krcc-routers addrgroup grp-tacacs-servers eq tacacs
    90 permit tcp addrgroup grp-krcc-routers portgroup grp-mgmt-ports addrgroup grp-mgmt-ips
    100 permit udp addrgroup grp-krcc-routers portgroup grp-mgmt-ports addrgroup grp-mgmt-ips
    110 permit icmp addrgroup grp-krcc-routers addrgroup grp-mgmt-ips
    120 permit icmp 10.106.179.0 0.0.0.255 10.106.172.0 0.0.0.255
    130 permit icmp addrgroup grp-krcc-transport-nets 10.106.172.0 0.0.0.255
    140 permit icmp 10.106.179.0 0.0.0.255 host 10.106.173.171
    150 permit icmp 10.106.179.0 0.0.0.255 host 10.106.173.247
    160 permit udp 10.106.174.128 0.0.0.63 host 10.106.175.100 eq ntp
    170 permit udp 10.106.179.0 0.0.0.255 host 10.106.175.100 eq ntp
    180 permit udp addrgroup grp-krcc-routers host 10.106.175.100 eq ntp
 --More--             190 permit udp host 10.106.174.132 host 10.106.173.98 eq ntp
    200 permit icmp 10.106.174.128 0.0.0.63 host 10.106.139.195 echo-reply
    210 permit icmp 10.106.174.128 0.0.0.63 128.1.0.0 0.0.255.255 echo-reply
    220 permit icmp 10.106.174.128 0.0.0.63 128.10.0.0 0.0.255.255 echo-reply
    230 permit icmp 10.106.174.128 0.0.0.63 128.20.0.0 0.0.255.255 echo-reply
    240 permit icmp 10.106.174.128 0.0.0.63 128.30.0.0 0.0.255.255 echo-reply
    250 permit icmp 10.106.174.128 0.0.0.63 128.40.0.0 0.0.255.255 echo-reply
    260 permit icmp 10.106.174.128 0.0.0.63 10.106.168.192 0.0.0.31 echo-reply
    270 permit icmp 10.106.174.128 0.0.0.63 host 10.105.3.182 echo-reply
    280 permit icmp 10.106.174.128 0.0.0.63 host 10.105.3.195 echo-reply
    290 permit icmp 10.106.174.128 0.0.0.63 host 10.105.3.196 echo-reply
    300 permit icmp 10.106.174.128 0.0.0.63 host 10.107.0.210 echo-reply
    310 permit ip addrgroup grp-krcc-endpoints host 10.106.139.195
    320 permit ip 10.106.174.128 0.0.0.63 host 10.106.139.195
    330 permit ip 10.106.174.128 0.0.0.63 128.1.0.0 0.0.255.255
    340 permit ip 10.106.174.128 0.0.0.63 128.10.0.0 0.0.255.255
    350 permit ip 10.106.174.128 0.0.0.63 128.20.0.0 0.0.255.255
    360 permit ip 10.106.174.128 0.0.0.63 128.30.0.0 0.0.255.255
    370 permit ip 10.106.174.128 0.0.0.63 128.40.0.0 0.0.255.255
    380 permit ip 10.106.174.128 0.0.0.63 10.106.168.192 0.0.0.31
    390 permit ip 10.106.174.128 0.0.0.63 host 10.105.3.182
    400 permit ip 10.106.174.128 0.0.0.63 host 10.105.3.195
    410 permit ip 10.106.174.128 0.0.0.63 host 10.105.3.196
 --More--             420 permit ip 10.106.174.128 0.0.0.63 host 10.106.172.77
    430 permit ip 10.106.174.128 0.0.0.63 host 10.106.175.1
    440 permit ip 10.106.174.128 0.0.0.63 10.249.0.0 0.0.255.255
    450 permit ip 10.106.179.0 0.0.0.255 10.249.0.0 0.0.255.255
    460 permit ip 10.106.174.128 0.0.0.63 168.112.128.0 0.0.7.255
    470 permit ip 10.106.174.128 0.0.0.63 host 10.16.19.20
    480 permit ip 10.106.174.128 0.0.0.63 host 10.104.66.35
    490 permit ip 10.106.174.128 0.0.0.63 host 10.0.220.3
    500 permit ip 10.106.174.128 0.0.0.63 10.250.0.0 0.0.255.255
    510 permit ip 10.106.174.128 0.0.0.63 host 10.107.0.210
    520 permit ip 10.106.179.0 0.0.0.255 10.250.0.0 0.0.255.255
    530 permit icmp 10.106.174.128 0.0.0.63 10.250.0.0 0.0.255.255
    540 permit icmp 10.106.179.0 0.0.0.255 10.250.0.0 0.0.255.255
    550 permit icmp 10.106.174.128 0.0.0.63 host 10.106.172.77
    560 permit icmp 10.106.174.128 0.0.0.63 host 10.106.175.1
    570 permit icmp 10.106.174.128 0.0.0.63 10.249.0.0 0.0.255.255
    580 permit icmp 10.106.179.0 0.0.0.255 10.249.0.0 0.0.255.255
    590 permit icmp 10.106.174.128 0.0.0.63 168.112.128.0 0.0.7.255
    600 permit icmp 10.106.174.128 0.0.0.63 host 10.16.19.20
    610 permit icmp 10.106.174.128 0.0.0.63 host 10.104.66.35
    620 permit icmp 10.106.174.128 0.0.0.63 host 10.0.220.3
    630 permit eigrp any any
    640 permit udp any eq bootpc any eq bootps
 --More--             650 permit udp host 10.106.174.134 host 10.106.173.10
    660 permit udp host 10.106.174.135 host 10.106.173.10
    670 permit udp host 10.106.174.136 host 10.106.173.10
    680 permit udp host 10.106.174.133 host 10.106.175.100 eq ntp
    690 permit udp 10.106.174.128 0.0.0.63 host 10.106.173.10 eq domain
    700 permit udp 10.106.174.128 0.0.0.63 host 10.106.161.194 eq domain
    710 permit udp 10.106.179.0 0.0.0.255 host 10.106.173.10 eq domain
    720 permit udp 10.106.179.0 0.0.0.255 host 10.106.161.194 eq domain
    730 permit udp addrgroup grp-krcc-routers host 10.106.173.10 eq domain
    740 permit udp addrgroup grp-krcc-routers host 10.106.161.194 eq domain
    750 permit ip host 10.106.174.133 any
    760 permit icmp host 10.106.174.133 any
    770 permit ip host 10.106.174.144 host 10.106.152.89
    780 permit icmp host 10.106.174.144 host 10.106.152.89
    790 permit ip host 10.106.174.145 host 10.106.152.89
    800 permit icmp host 10.106.174.145 host 10.106.152.89
    810 permit ip host 10.106.174.189 host 10.106.152.89
    820 permit icmp host 10.106.174.189 host 10.106.152.89
    830 permit ip any host 10.106.173.63
    840 permit icmp any host 10.106.173.63
    850 permit ip 10.106.174.128 0.0.0.63 10.106.179.0 0.0.0.255
    860 permit icmp 10.106.174.128 0.0.0.63 10.106.179.0 0.0.0.255
    870 permit ip 10.106.174.128 0.0.0.63 host 10.104.124.23
 --More--             880 permit ip 10.106.174.128 0.0.0.63 host 10.104.23.31
    890 permit ip 10.106.174.128 0.0.0.63 host 10.104.23.41
    900 permit ip 10.106.179.0 0.0.0.255 10.106.168.192 0.0.0.31
    910 permit ip 10.106.179.0 0.0.0.255 host 10.105.3.182
    920 permit ip 10.106.179.0 0.0.0.255 host 10.105.3.195
    930 permit ip 10.106.179.0 0.0.0.255 host 10.105.3.196
    940 permit ip 10.106.179.0 0.0.0.255 host 10.107.0.210
    950 permit ip 10.106.179.0 0.0.0.255 host 10.104.124.23
    960 permit ip 10.106.179.0 0.0.0.255 host 10.104.23.31
    970 permit ip 10.106.179.0 0.0.0.255 host 10.104.23.41
    980 permit icmp 10.106.179.0 0.0.0.255 10.106.168.192 0.0.0.31 echo-reply
    990 permit icmp 10.106.179.0 0.0.0.255 host 10.105.3.182 echo-reply
    1000 permit icmp 10.106.179.0 0.0.0.255 host 10.105.3.195 echo-reply
    1010 permit icmp 10.106.179.0 0.0.0.255 host 10.105.3.196 echo-reply
    1020 permit icmp 10.106.179.0 0.0.0.255 host 10.107.0.210 echo-reply
    1030 permit icmp 10.106.179.0 0.0.0.255 host 10.104.124.23 echo-reply
    1040 permit icmp 10.106.179.0 0.0.0.255 host 10.104.23.31 echo-reply
    1050 permit icmp 10.106.179.0 0.0.0.255 host 10.104.23.41 echo-reply
    1060 permit udp 10.106.174.128 0.0.0.63 eq snmp host 10.106.173.14
    1070 permit tcp 10.106.174.128 0.0.0.63 eq telnet host 10.106.173.14
    1080 permit icmp 10.106.174.128 0.0.0.63 host 10.106.173.14 echo-reply
    1090 permit tcp host 10.106.174.133 host 10.106.144.196 eq 5060
    1100 permit udp host 10.106.174.133 host 10.106.144.196 eq 5060
 --More--             1110 permit icmp host 10.106.174.133 host 10.106.174.196
    1120 deny ip any any
Extended IP access list video-2-out
    10 permit udp any host 224.0.0.2 eq 1985
    20 permit icmp host 10.106.174.129 10.106.174.128 0.0.0.63
    30 permit icmp host 10.106.174.130 10.106.174.128 0.0.0.63
    40 permit icmp host 10.106.174.131 10.106.174.128 0.0.0.63
    50 permit icmp 10.106.172.0 0.0.0.255 10.106.174.128 0.0.0.63 echo
    60 permit ip 10.106.172.0 0.0.0.255 10.106.174.128 0.0.0.63
    70 permit ip 10.106.172.0 0.0.0.255 10.106.179.0 0.0.0.255
    80 permit tcp addrgroup grp-tacacs-servers eq tacacs addrgroup grp-krcc-routers
    90 permit tcp addrgroup grp-mgmt-ips addrgroup grp-krcc-routers portgroup grp-mgmt-ports
    100 permit udp addrgroup grp-mgmt-ips addrgroup grp-krcc-routers portgroup grp-mgmt-ports
    110 permit icmp addrgroup grp-mgmt-ips addrgroup grp-krcc-routers
    120 permit icmp 10.106.172.0 0.0.0.255 10.106.179.0 0.0.0.255
    130 permit icmp 10.106.172.0 0.0.0.255 addrgroup grp-krcc-transport-nets
    140 permit icmp host 10.106.173.171 10.106.179.0 0.0.0.255
    150 permit icmp host 10.106.173.247 10.106.179.0 0.0.0.255
    160 permit udp host 10.106.175.100 eq ntp 10.106.174.128 0.0.0.63
    170 permit udp host 10.106.175.100 eq ntp 10.106.179.0 0.0.0.255
 --More--             180 permit udp host 10.106.175.100 eq ntp addrgroup grp-krcc-routers eq snmp
    190 permit udp host 10.106.173.98 eq ntp host 10.106.174.132
    200 permit icmp host 10.106.139.195 10.106.174.128 0.0.0.63 echo
    210 permit icmp 128.1.0.0 0.0.255.255 10.106.174.128 0.0.0.63 echo
    220 permit icmp 128.10.0.0 0.0.255.255 10.106.174.128 0.0.0.63 echo
    230 permit icmp 128.20.0.0 0.0.255.255 10.106.174.128 0.0.0.63 echo
    240 permit icmp 128.30.0.0 0.0.255.255 10.106.174.128 0.0.0.63 echo
    250 permit icmp 128.40.0.0 0.0.255.255 10.106.174.128 0.0.0.63 echo
    260 permit icmp 10.106.168.192 0.0.0.31 10.106.174.128 0.0.0.63 echo
    270 permit icmp host 10.105.3.182 10.106.174.128 0.0.0.63 echo
    280 permit icmp host 10.105.3.195 10.106.174.128 0.0.0.63 echo
    290 permit icmp host 10.105.3.196 10.106.174.128 0.0.0.63 echo
    300 permit icmp host 10.107.0.210 10.106.174.128 0.0.0.63 echo
    310 permit ip host 10.106.139.195 host 10.106.179.2
    320 permit ip host 10.106.139.195 host 10.106.179.10
    330 permit ip host 10.106.139.195 host 10.106.179.18
    340 permit ip host 10.106.139.195 10.106.174.128 0.0.0.63
    350 permit ip 128.1.0.0 0.0.255.255 10.106.174.128 0.0.0.63
    360 permit ip 128.10.0.0 0.0.255.255 10.106.174.128 0.0.0.63
    370 permit ip 128.20.0.0 0.0.255.255 10.106.174.128 0.0.0.63
    380 permit ip 128.30.0.0 0.0.255.255 10.106.174.128 0.0.0.63
    390 permit ip 128.40.0.0 0.0.255.255 10.106.174.128 0.0.0.63
    400 permit ip 10.106.168.192 0.0.0.31 10.106.174.128 0.0.0.63
 --More--             410 permit ip host 10.105.3.182 10.106.174.128 0.0.0.63
    420 permit ip host 10.105.3.195 10.106.174.128 0.0.0.63
    430 permit ip host 10.105.3.196 10.106.174.128 0.0.0.63
    440 permit ip host 10.106.172.77 10.106.174.128 0.0.0.63
    450 permit ip host 10.106.175.1 10.106.174.128 0.0.0.63
    460 permit ip 10.249.0.0 0.0.255.255 10.106.174.128 0.0.0.63
    470 permit ip 10.249.0.0 0.0.255.255 10.106.179.0 0.0.0.255
    480 permit ip 168.112.128.0 0.0.7.255 10.106.174.128 0.0.0.63
    490 permit ip host 10.16.19.20 10.106.174.128 0.0.0.63
    500 permit ip host 10.104.66.35 10.106.174.128 0.0.0.63
    510 permit ip host 10.0.220.3 10.106.174.128 0.0.0.63
    520 permit ip host 10.107.0.210 10.106.174.128 0.0.0.63
    530 permit ip 10.250.0.0 0.0.255.255 10.106.174.128 0.0.0.63
    540 permit ip 10.250.0.0 0.0.255.255 10.106.179.0 0.0.0.255
    550 permit icmp 10.250.0.0 0.0.255.255 10.106.174.128 0.0.0.63
    560 permit icmp 10.250.0.0 0.0.255.255 10.106.179.0 0.0.0.253
    570 permit icmp host 10.0.220.3 10.106.174.128 0.0.0.63
    580 permit icmp host 10.104.66.35 10.106.174.128 0.0.0.63
    590 permit icmp host 10.16.19.20 10.106.174.128 0.0.0.63
    600 permit icmp host 10.106.172.77 10.106.174.128 0.0.0.63
    610 permit icmp host 10.106.175.1 10.106.174.128 0.0.0.63
    620 permit icmp 10.249.0.0 0.0.255.255 10.106.174.128 0.0.0.63
    630 permit icmp 10.249.0.0 0.0.255.255 10.106.179.0 0.0.0.255
 --More--             640 permit icmp 168.112.128.0 0.0.7.255 10.106.174.128 0.0.0.63
    650 permit eigrp any any
    660 permit udp any eq bootps any eq bootpc
    670 permit udp host 10.106.173.10 host 10.106.174.134
    680 permit udp host 10.106.173.10 host 10.106.174.135
    690 permit udp host 10.106.173.10 host 10.106.174.136
    700 permit udp host 10.106.175.100 eq ntp host 10.106.174.133
    710 permit udp host 10.106.173.10 eq domain 10.106.174.128 0.0.0.63
    720 permit udp host 10.106.161.194 eq domain 10.106.174.128 0.0.0.63
    730 permit udp host 10.106.173.10 eq domain 10.106.179.0 0.0.0.255
    740 permit udp host 10.106.161.194 eq domain 10.106.179.0 0.0.0.255
    750 permit udp host 10.106.173.10 eq domain addrgroup grp-krcc-routers
    760 permit udp host 10.106.161.194 eq domain addrgroup grp-krcc-routers
    770 permit ip any host 10.106.174.133
    780 permit icmp any host 10.106.174.133
    790 permit ip host 10.106.152.89 host 10.106.174.144
    800 permit icmp host 10.106.152.89 host 10.106.174.144
    810 permit ip host 10.106.152.89 host 10.106.174.145
    820 permit icmp host 10.106.152.89 host 10.106.174.145
    830 permit ip host 10.106.152.89 host 10.106.174.189
    840 permit icmp host 10.106.152.89 host 10.106.174.189
    850 permit ip host 10.106.173.63 any
    860 permit icmp host 10.106.173.63 any
 --More--             870 permit ip 10.106.174.128 0.0.0.63 10.106.179.0 0.0.0.255
    880 permit icmp 10.106.174.128 0.0.0.63 10.106.179.0 0.0.0.255
    890 permit ip host 10.104.124.23 10.106.174.128 0.0.0.63
    900 permit ip host 10.104.23.31 10.106.174.128 0.0.0.63
    910 permit ip host 10.104.23.41 10.106.174.128 0.0.0.63
    920 permit ip 10.106.168.192 0.0.0.31 10.106.179.0 0.0.0.255
    930 permit ip host 10.105.3.182 10.106.179.0 0.0.0.255
    940 permit ip host 10.105.3.195 10.106.179.0 0.0.0.255
    950 permit ip host 10.105.3.196 10.106.179.0 0.0.0.255
    960 permit ip host 10.104.124.23 10.106.179.0 0.0.0.255
    970 permit ip host 10.104.23.31 10.106.179.0 0.0.0.255
    980 permit ip host 10.104.23.41 10.106.179.0 0.0.0.255
    990 permit ip host 10.107.0.210 10.106.179.0 0.0.0.255
    1000 permit icmp 10.106.168.192 0.0.0.31 10.106.179.0 0.0.0.255 echo
    1010 permit icmp host 10.105.3.182 10.106.179.0 0.0.0.255 echo
    1020 permit icmp host 10.105.3.195 10.106.179.0 0.0.0.255 echo
    1030 permit icmp host 10.105.3.196 10.106.179.0 0.0.0.255 echo
    1040 permit icmp host 10.107.0.210 10.106.179.0 0.0.0.255 echo
    1050 permit icmp host 10.104.124.23 10.106.179.0 0.0.0.255 echo
    1060 permit icmp host 10.104.23.31 10.106.179.0 0.0.0.255 echo
    1070 permit icmp host 10.104.23.41 10.106.179.0 0.0.0.255 echo
    1080 permit udp host 10.106.173.14 10.106.174.128 0.0.0.63 eq snmp
    1090 permit tcp host 10.106.173.14 10.106.174.128 0.0.0.63 eq telnet
 --More--             1100 permit icmp host 10.106.173.14 10.106.174.128 0.0.0.63 echo
    1110 permit tcp host 10.106.144.196 eq 5060 host 10.106.174.133
    1120 permit udp host 10.106.144.196 eq 5060 host 10.106.174.133
    1130 permit icmp host 10.106.144.196 host 10.106.174.133
    1140 deny ip any any
Extended IP access list winmx
    10 permit tcp any any eq 6699
    20 permit udp any any eq 6257
    30 permit tcp any eq 6699 any (3 matches)
    40 permit udp any eq 6257 any (3003 matches)
Extended IP access list wins
    10 permit tcp any any eq 42 (3 matches)
    20 permit udp any any eq nameserver
    30 permit tcp any eq 42 any
    40 permit udp any eq nameserver any
Extended IP access list wireless-management-in
    10 permit ip host 10.106.200.253 host 205.167.128.150
    20 permit ip host 10.106.200.251 host 205.167.128.150
    30 permit ip host 10.106.200.248 host 205.167.128.150
    40 deny udp 10.106.200.0 0.0.0.255 host 205.167.128.150 eq 12222
    50 deny udp 10.106.200.0 0.0.0.255 host 205.167.128.150 eq 12223
    60 permit ip any any
    70 permit ip host 10.106.200.239 host 205.167.128.150
 --More--             80 permit ip host 10.106.200.244 host 205.167.128.150
    90 permit ip host 10.106.200.245 host 205.167.128.150
Extended IP access list wkgrp-abacus-in
    10 permit udp any host 224.0.0.2 eq 1985
    20 permit icmp 10.106.134.192 0.0.0.31 10.106.172.0 0.0.0.255 echo-reply
    30 permit icmp 10.106.134.192 0.0.0.31 host 10.106.174.17 echo-reply
    40 permit tcp host 10.106.134.196 eq 3389 10.106.172.0 0.0.0.255
    50 permit tcp host 10.106.134.196 eq 6129 10.106.172.0 0.0.0.255
    60 permit tcp host 10.106.134.196 eq 445 10.106.172.0 0.0.0.255
    70 permit udp 10.106.134.192 0.0.0.31 eq netbios-ns 10.106.172.0 0.0.0.2
    80 permit eigrp any any
    90 permit ip host 10.106.134.222 host 10.106.136.24
    100 permit tcp host 10.106.134.207 gt 1023 host 10.106.141.35 eq 9100
    110 permit tcp 10.106.134.192 0.0.0.31 eq 5631 host 10.106.174.17
    120 permit tcp host 10.106.134.196 host 10.106.174.24 eq smtp
    130 permit tcp host 10.106.134.196 host 10.106.128.143
    140 permit tcp host 10.106.134.196 host 10.106.128.150
    150 permit tcp host 10.106.134.196 host 10.106.128.169
    160 permit tcp host 10.106.134.196 host 10.106.128.175
    170 permit tcp host 10.106.134.196 host 10.106.136.27
    180 permit tcp host 10.106.134.196 host 10.106.174.17 gt 1023
    190 permit tcp host 10.106.134.221 10.106.172.0 0.0.0.255
    200 permit udp host 10.106.134.221 10.106.172.0 0.0.0.255
 --More--             210 permit ip host 10.106.134.196 host 206.207.87.2
    220 permit ip host 10.106.134.196 host 10.106.173.80
    230 permit ip host 10.106.134.196 host 10.106.173.246
    240 permit ip host 10.106.134.196 10.106.247.0 0.0.0.255
    250 permit tcp host 10.106.134.196 host 10.106.173.248 eq www
    260 permit tcp host 10.106.134.196 host 10.106.173.248 eq 443
    270 permit icmp host 10.106.134.196 host 10.106.173.80
    280 permit icmp host 10.106.134.196 host 10.106.173.246
    290 permit icmp host 10.106.134.196 host 10.106.173.248
    300 permit icmp host 10.106.134.196 10.106.247.0 0.0.0.255
    310 permit ip 10.106.134.192 0.0.0.31 10.0.1.0 0.0.0.255
    320 permit icmp 10.106.134.192 0.0.0.31 10.0.1.0 0.0.0.255
    330 permit ip host 10.106.134.196 10.250.42.0 0.0.0.255
    340 permit ip host 10.106.134.196 host 10.106.173.168
    350 permit ip host 10.106.134.196 host 10.250.62.9
    360 permit ip host 10.106.134.196 host 10.106.247.26
    370 permit ip host 10.106.134.196 host 10.106.247.27
    380 permit ip host 10.106.134.196 host 10.106.247.20
    390 permit ip host 10.106.134.196 host 10.106.248.28
    400 permit ip host 10.106.134.196 host 10.106.248.29
    410 permit ip host 10.106.134.196 host 10.106.128.15
    420 deny ip any any
Extended IP access list wkgrp-abacus-out
 --More--             10 permit udp any host 224.0.0.2 eq 1985
    20 permit icmp 10.106.172.0 0.0.0.255 10.106.134.192 0.0.0.31 echo
    30 permit icmp host 10.106.174.17 10.106.134.192 0.0.0.31 echo
    40 permit tcp 10.106.172.0 0.0.0.255 host 10.106.134.196 eq 3389
    50 permit tcp 10.106.172.0 0.0.0.255 host 10.106.134.196 eq 6129
    60 permit tcp 10.106.172.0 0.0.0.255 host 10.106.134.196 eq 445
    70 permit udp 10.106.172.0 0.0.0.255 10.106.134.192 0.0.0.31 eq netbios-ns
    80 permit eigrp any any
    90 permit ip host 10.106.136.24 host 10.106.134.222
    100 permit tcp host 10.106.141.35 eq 9100 host 10.106.134.207 gt 1023
    110 permit tcp host 10.106.174.17 10.106.134.192 0.0.0.31 eq 5631
    120 permit tcp host 10.106.174.24 eq smtp host 10.106.134.196 established
    130 permit tcp host 10.106.128.143 host 10.106.134.196
    140 permit tcp host 10.106.128.150 host 10.106.134.196
    150 permit tcp host 10.106.128.169 host 10.106.134.196
    160 permit tcp host 10.106.128.175 host 10.106.134.196
    170 permit tcp host 10.106.136.27 host 10.106.134.196
    180 permit tcp host 10.106.174.17 gt 1023 host 10.106.134.196
    190 permit tcp 10.106.172.0 0.0.0.255 host 10.106.134.221
    200 permit udp 10.106.172.0 0.0.0.255 host 10.106.134.221
    210 permit ip host 206.207.87.2 host 10.106.134.196
    220 permit ip host 10.106.173.80 host 10.106.134.196
    230 permit ip host 10.106.173.246 host 10.106.134.196
 --More--             240 permit ip 10.106.247.0 0.0.0.255 host 10.106.134.196
    250 permit tcp host 10.106.173.248 eq www host 10.106.134.196
    260 permit tcp host 10.106.173.248 eq 443 host 10.106.134.196
    270 permit icmp host 10.106.173.80 host 10.106.134.196
    280 permit icmp host 10.106.173.246 host 10.106.134.196
    290 permit icmp host 10.106.173.248 host 10.106.134.196
    300 permit icmp 10.106.247.0 0.0.0.255 host 10.106.134.196
    310 permit ip 10.0.1.0 0.0.0.255 10.106.134.192 0.0.0.31
    320 permit icmp 10.0.1.0 0.0.0.255 10.106.134.192 0.0.0.31
    330 permit ip 10.250.42.0 0.0.0.255 host 10.106.134.196
    340 permit ip host 10.106.173.168 host 10.106.134.196
    350 permit ip host 10.250.62.9 host 10.106.134.196
    360 permit ip host 10.106.247.26 host 10.106.134.196
    370 permit ip host 10.106.247.27 host 10.106.134.196
    380 permit ip host 10.106.248.28 host 10.106.134.196
    390 permit ip host 10.106.248.29 host 10.106.134.196
    400 permit ip host 10.106.247.20 host 10.106.134.196
    410 permit ip host 10.106.128.15 host 10.106.134.196
    420 deny ip any any
Extended IP access list wkgrp-cath-1-in
    10 permit tcp host 10.106.137.196 host 192.168.12.20
    20 permit udp any host 224.0.0.2 eq 1985 (1897254 matches)
    30 permit icmp 10.106.137.192 0.0.0.31 10.106.172.0 0.0.0.255 echo-reply
 --More--             40 permit icmp host 10.106.137.205 host 10.106.174.5 echo-reply
    50 permit eigrp any any
    60 permit udp 10.106.137.192 0.0.0.31 host 10.106.173.113 eq ntp
    70 permit tcp host 10.106.137.205 eq 5631 host 10.106.174.5 gt 1023
    80 permit tcp host 10.106.137.205 host 10.106.173.41 eq 1433
    90 permit tcp host 10.106.137.205 eq 135 host 10.106.173.47
    100 permit udp host 10.106.137.205 eq 135 host 10.106.173.47
    110 permit tcp host 10.106.137.205 eq 139 host 10.106.173.47
    120 permit tcp host 10.106.137.205 eq 6050 host 10.106.173.80
    130 permit tcp host 10.106.137.196 eq 5631 host 10.106.174.5 gt 1023
    140 permit tcp host 10.106.137.196 150.2.0.0 0.0.255.255
    150 permit udp host 10.106.137.196 150.2.0.0 0.0.255.255
    160 permit icmp host 10.106.137.196 150.2.0.0 0.0.255.255
    170 permit tcp host 10.106.137.196 eq 5631 host 10.106.181.18 gt 1023
    180 permit tcp host 10.106.137.197 eq telnet 10.106.172.0 0.0.0.255 gt 1023
    190 deny ip any any (92298 matches)
Extended IP access list wkgrp-cath-1-out
    10 permit tcp host 192.168.12.20 host 10.106.137.196
    20 permit udp any host 224.0.0.2 eq 1985
    30 permit icmp 10.106.172.0 0.0.0.255 10.106.137.192 0.0.0.31 echo
    40 permit icmp host 10.106.174.5 host 10.106.137.205 echo
    50 permit eigrp any any
    60 permit udp host 10.106.173.113 eq ntp 10.106.137.192 0.0.0.31
 --More--             70 permit tcp host 10.106.174.5 gt 1023 host 10.106.137.205 eq 5631
    80 permit tcp host 10.106.173.80 host 10.106.137.205 eq 6050
    90 permit tcp host 10.106.173.41 eq 1433 host 10.106.137.205
    100 permit tcp host 10.106.173.47 host 10.106.137.205 eq 135
    110 permit udp host 10.106.173.47 host 10.106.137.205 eq 135
    120 permit tcp host 10.106.173.47 host 10.106.137.205 eq 139
    130 permit tcp host 10.106.174.5 gt 1023 host 10.106.137.196 eq 5631
    140 permit tcp 150.2.0.0 0.0.255.255 host 10.106.137.196
    150 permit udp 150.2.0.0 0.0.255.255 host 10.106.137.196
    160 permit icmp 150.2.0.0 0.0.255.255 host 10.106.137.196
    170 permit tcp host 10.106.181.18 gt 1023 host 10.106.137.196 eq 5631
    180 permit tcp 10.106.172.0 0.0.0.255 gt 1023 host 10.106.137.197 eq telnet
    190 deny ip any any (41973 matches)
Extended IP access list wkgrp-endo-1-in
    10 permit udp any host 224.0.0.2 eq 1985
    20 permit icmp 10.106.142.192 0.0.0.31 10.106.172.0 0.0.0.255 echo-reply
    30 permit icmp 10.106.142.192 0.0.0.31 host 10.106.174.5 echo-reply
    40 permit icmp host 10.106.142.196 host 10.106.140.158 echo-reply
    50 permit icmp host 10.106.142.196 host 10.106.141.32 echo-reply
    60 permit icmp host 10.106.142.196 host 10.106.173.80 echo-reply
    70 permit tcp 10.106.142.192 0.0.0.31 eq 6129 10.106.172.0 0.0.0.255
    80 permit tcp 10.106.142.192 0.0.0.31 eq 5800 host 10.106.174.5
    90 permit tcp 10.106.142.192 0.0.0.31 eq 5900 host 10.106.174.5
 --More--             100 permit tcp host 10.106.142.196 any eq 3389
    110 permit ip host 10.106.142.196 host 10.106.140.158
    120 permit ip host 10.106.142.196 host 10.106.141.32
    130 permit ip host 10.106.142.196 host 10.106.135.48
    140 permit ip host 10.106.142.196 host 10.106.135.49
    150 permit ip host 10.106.142.196 host 10.106.247.26
    160 permit ip host 10.106.142.196 host 10.106.247.27
    170 permit ip host 10.106.142.196 host 10.106.247.28
    180 permit ip host 10.106.142.196 host 10.106.247.29
    190 permit ip host 10.106.142.196 host 10.250.62.9
    200 permit tcp host 10.106.142.200 eq 9100 host 10.106.140.158
    210 permit tcp host 10.106.142.200 eq lpd host 10.106.140.158
    220 permit tcp host 10.106.142.200 eq 9100 host 10.106.141.32
    230 permit tcp host 10.106.142.200 eq lpd host 10.106.141.32
    240 permit tcp host 10.106.142.200 eq 9100 host 10.106.135.48
    250 permit tcp host 10.106.142.200 eq lpd host 10.106.135.48
    260 permit tcp host 10.106.142.200 eq 9100 host 10.106.135.49
    270 permit tcp host 10.106.142.200 eq lpd host 10.106.135.49
    280 permit tcp host 10.106.142.196 gt 1023 host 10.106.173.83 eq smtp
    290 permit eigrp any any
    300 permit ip 10.106.142.192 0.0.0.31 host 10.106.174.17
    310 permit icmp 10.106.142.192 0.0.0.31 host 10.106.174.17
    320 permit tcp host 10.106.142.196 eq 6050 host 10.106.173.80
 --More--             330 permit ip 10.106.142.192 0.0.0.31 host 10.107.8.41
    340 permit icmp 10.106.142.192 0.0.0.31 host 10.107.8.41
    350 deny ip any any
Extended IP access list wkgrp-endo-1-out
    10 permit udp any host 224.0.0.2 eq 1985
    20 permit icmp 10.106.172.0 0.0.0.255 10.106.142.192 0.0.0.31 echo
    30 permit icmp host 10.106.174.5 10.106.142.192 0.0.0.31 echo
    40 permit icmp host 10.106.140.158 host 10.106.142.196 echo
    50 permit icmp host 10.106.141.32 host 10.106.142.196 echo
    60 permit icmp host 10.106.173.80 host 10.106.142.196 echo
    70 permit tcp 10.106.172.0 0.0.0.255 10.106.142.192 0.0.0.31 eq 6129
    80 permit tcp host 10.106.174.5 10.106.142.192 0.0.0.31 eq 5800
    90 permit tcp host 10.106.174.5 10.106.142.192 0.0.0.31 eq 5900
    100 permit tcp any host 10.106.142.196 eq 3389
    110 permit ip host 10.106.140.158 host 10.106.142.196
    120 permit ip host 10.106.141.32 host 10.106.142.196
    130 permit ip host 10.106.135.48 host 10.106.142.196
    140 permit ip host 10.106.135.49 host 10.106.142.196
    150 permit ip host 10.106.247.26 host 10.106.142.196
    160 permit ip host 10.106.247.27 host 10.106.142.196
    170 permit ip host 10.106.247.28 host 10.106.142.196
    180 permit ip host 10.106.247.29 host 10.106.142.196
    190 permit ip host 10.250.62.9 host 10.106.142.196
 --More--             200 permit tcp host 10.106.140.158 host 10.106.142.200 eq 9100
    210 permit tcp host 10.106.140.158 host 10.106.142.200 eq lpd
    220 permit tcp host 10.106.141.32 host 10.106.142.200 eq 9100
    230 permit tcp host 10.106.141.32 host 10.106.142.200 eq lpd
    240 permit tcp host 10.106.135.48 host 10.106.142.200 eq 9100
    250 permit tcp host 10.106.135.48 host 10.106.142.200 eq lpd
    260 permit tcp host 10.106.135.49 host 10.106.142.200 eq 9100
    270 permit tcp host 10.106.135.49 host 10.106.142.200 eq lpd
    280 permit tcp host 10.106.173.83 eq smtp host 10.106.142.196
    290 permit eigrp any any
    300 permit ip host 10.106.174.17 10.106.142.192 0.0.0.31
    310 permit icmp host 10.106.174.17 10.106.142.192 0.0.0.31
    320 permit tcp host 10.106.173.80 host 10.106.142.196 eq 6050
    330 permit ip host 10.107.8.41 10.106.142.192 0.0.0.31
    340 permit icmp host 10.107.8.41 10.106.142.192 0.0.0.31
    350 deny ip any any
Extended IP access list wkgrp-johnsoncon-in
    10 permit udp any host 224.0.0.2 eq 1985 (1897259 matches)
    20 permit icmp 10.106.133.192 0.0.0.31 10.106.172.0 0.0.0.255 echo-reply
    30 permit icmp 10.106.133.192 0.0.0.31 host 10.106.174.17
    40 permit icmp 10.106.133.192 0.0.0.31 host 10.106.173.208
    50 permit icmp 10.106.133.192 0.0.0.31 209.156.143.32 0.0.0.7 (1 match)
    60 permit ip 10.106.133.192 0.0.0.31 209.156.143.32 0.0.0.7
 --More--             70 permit tcp host 10.106.133.216 eq 443 10.106.172.0 0.0.0.255
    80 permit tcp host 10.106.133.216 host 10.106.173.84 eq 8080
    90 permit tcp host 10.106.133.201 host 10.106.173.84 eq 8080
    100 permit tcp host 10.106.133.201 eq 3389 10.106.172.0 0.0.0.255
    110 permit tcp host 10.106.133.216 eq 3389 10.106.172.0 0.0.0.255
    120 permit tcp host 10.106.133.216 eq 3389 host 10.106.174.17
    130 permit tcp host 10.106.133.201 eq 6129 10.106.172.0 0.0.0.255
    140 permit tcp host 10.106.133.216 eq 6129 10.106.172.0 0.0.0.255
    150 permit tcp host 10.106.133.201 eq 445 10.106.172.0 0.0.0.255
    160 permit tcp host 10.106.133.216 eq 445 10.106.172.0 0.0.0.255
    170 permit tcp host 10.106.133.216 eq 2967 host 10.106.173.246
    180 permit tcp host 10.106.133.201 eq 2967 host 10.106.173.246
    190 permit tcp host 10.106.133.216 range 1024 5000 host 10.106.173.246
    200 permit tcp host 10.106.133.201 range 1024 5000 host 10.106.173.246
    210 permit ip host 10.106.133.216 host 10.106.173.248 (23946 matches)
    220 permit tcp host 10.106.133.216 eq 443 any
    230 permit ip host 10.106.133.201 host 10.106.173.208 (529 matches)
    240 permit ip host 10.106.133.197 host 10.106.173.208
    250 permit eigrp any any
    260 deny ip any any (14530172 matches)
Extended IP access list wkgrp-johnsoncon-out
    10 permit udp any host 224.0.0.2 eq 1985
    20 permit icmp 10.106.172.0 0.0.0.255 10.106.133.192 0.0.0.31 echo
 --More--             30 permit icmp host 10.106.174.17 10.106.133.192 0.0.0.31
    40 permit icmp host 10.106.173.208 10.106.133.192 0.0.0.31 (1 match)
    50 permit tcp 10.106.172.0 0.0.0.255 host 10.106.133.216 eq 443
    60 permit tcp host 10.106.173.84 eq 8080 host 10.106.133.216
    70 permit tcp host 10.106.173.84 eq 8080 host 10.106.133.201
    80 permit tcp 10.106.172.0 0.0.0.255 host 10.106.133.201 eq 3389
    90 permit tcp 10.106.172.0 0.0.0.255 host 10.106.133.216 eq 3389
    100 permit tcp host 10.106.174.17 host 10.106.133.216 eq 3389
    110 permit tcp 10.106.172.0 0.0.0.255 host 10.106.133.201 eq 6129
    120 permit tcp 10.106.172.0 0.0.0.255 host 10.106.133.216 eq 6129
    130 permit tcp 10.106.172.0 0.0.0.255 host 10.106.133.201 eq 445
    140 permit tcp 10.106.172.0 0.0.0.255 host 10.106.133.216 eq 445
    150 permit tcp host 10.106.173.246 host 10.106.133.216 eq 2967
    160 permit tcp host 10.106.173.246 host 10.106.133.201 eq 2967
    170 permit tcp host 10.106.173.246 host 10.106.133.216 range 1024 5000
    180 permit tcp host 10.106.173.246 host 10.106.133.201 range 1024 5000
    190 permit ip host 10.106.173.248 host 10.106.133.216
    200 permit tcp any host 10.106.133.216 eq 443
    210 permit ip host 10.106.173.208 host 10.106.133.201 (5 matches)
    220 permit ip host 10.106.173.208 host 10.106.133.197
    230 permit icmp 209.156.143.32 0.0.0.7 10.106.133.192 0.0.0.31
    240 permit ip 209.156.143.32 0.0.0.7 10.106.133.192 0.0.0.31
    250 permit eigrp any any
 --More--             260 deny ip any any (54778 matches)
Extended IP access list wkgrp-lexclin-1-in
    10 permit icmp 192.168.0.0 0.0.255.255 10.106.172.0 0.0.0.255
    20 permit icmp 192.168.0.0 0.0.255.255 host 172.16.135.233
    30 permit icmp 192.168.0.0 0.0.255.255 host 10.105.2.11
    40 permit eigrp any any
    50 permit tcp host 192.168.21.20 gt 1024 host 172.16.135.233 eq telnet
    60 permit tcp host 192.168.1.22 gt 1024 host 10.106.192.32 eq 9100
    70 permit tcp host 192.168.1.22 gt 1024 host 10.106.192.32 eq www
    80 permit tcp host 192.168.1.22 gt 1024 host 10.106.159.39 eq 9100
    90 permit tcp host 192.168.1.22 gt 1024 host 10.106.159.39 eq www
    100 permit tcp host 192.168.1.22 gt 1024 host 10.0.217.41 eq 9100
    110 permit tcp host 192.168.1.22 gt 1024 host 10.0.217.41 eq www
    120 permit tcp host 192.168.1.22 gt 1024 host 10.105.3.254 eq 9100
    130 permit tcp host 192.168.1.22 gt 1024 host 10.105.3.254 eq www
    140 permit tcp 192.168.0.0 0.0.255.255 gt 1024 host 10.106.173.30 eq www
    150 permit tcp 192.168.0.0 0.0.255.255 gt 1024 host 172.16.135.211 eq www
    160 permit icmp 192.168.0.0 0.0.255.255 host 172.16.135.211
    170 permit tcp host 192.168.1.41 eq 1494 10.106.128.0 0.0.127.255 gt 1024 established
    180 permit tcp host 192.168.1.41 eq 2598 10.106.128.0 0.0.127.255 gt 1024 established
    190 permit udp host 192.168.1.41 eq 1604 10.106.128.0 0.0.127.255 gt 1024
 --More--             200 permit tcp host 192.168.1.41 eq www 10.106.128.0 0.0.127.255 gt 1024
    210 permit tcp host 192.168.1.41 eq 1494 10.105.0.0 0.0.3.255 gt 1024 established
    220 permit tcp host 192.168.1.41 eq 2598 10.105.0.0 0.0.3.255 gt 1024 established
    230 permit udp host 192.168.1.41 eq 1604 10.105.0.0 0.0.3.255 gt 1024
    240 permit tcp host 192.168.1.41 eq www 10.105.0.0 0.0.3.255 gt 1024
    250 permit tcp host 192.168.1.41 eq 1494 10.107.0.0 0.0.3.255 gt 1024 established
    260 permit tcp host 192.168.1.41 eq 2598 10.107.0.0 0.0.3.255 gt 1024 established
    270 permit udp host 192.168.1.41 eq 1604 10.107.0.0 0.0.3.255 gt 1024
    280 permit tcp host 192.168.1.41 eq www 10.107.0.0 0.0.3.255 gt 1024
    290 permit tcp host 192.168.1.19 eq 1494 10.106.128.0 0.0.127.255 gt 1024 established
    300 permit tcp host 192.168.1.19 eq 2598 10.106.128.0 0.0.127.255 gt 1024 established
    310 permit udp host 192.168.1.19 eq 1604 10.106.128.0 0.0.127.255 gt 1024
    320 permit tcp host 192.168.1.19 eq www 10.106.128.0 0.0.127.255 gt 1024
    330 permit tcp host 192.168.1.19 eq 1494 10.105.0.0 0.0.3.255 gt 1024 established
    340 permit tcp host 192.168.1.19 eq 2598 10.105.0.0 0.0.3.255 gt 1024 established
 --More--             350 permit udp host 192.168.1.19 eq 1604 10.105.0.0 0.0.3.255 gt 1024
    360 permit tcp host 192.168.1.19 eq www 10.105.0.0 0.0.3.255 gt 1024
    370 permit tcp host 192.168.5.19 eq 1494 10.106.128.0 0.0.127.255 gt 1024 established
    380 permit tcp host 192.168.5.19 eq 2598 10.106.128.0 0.0.127.255 gt 1024 established
    390 permit udp host 192.168.5.19 eq 1604 10.106.128.0 0.0.127.255 gt 1024
    400 permit tcp host 192.168.5.19 eq www 10.106.128.0 0.0.127.255 gt 1024
    410 permit tcp host 192.168.5.19 eq 1494 10.105.0.0 0.0.3.255 gt 1024 established
    420 permit tcp host 192.168.5.19 eq 2598 10.105.0.0 0.0.3.255 gt 1024 established
    430 permit udp host 192.168.5.19 eq 1604 10.105.0.0 0.0.3.255 gt 1024
    440 permit tcp host 192.168.5.19 eq www 10.105.0.0 0.0.3.255 gt 1024
    450 permit tcp host 192.168.5.41 eq 1494 10.106.128.0 0.0.127.255 gt 1024 established
    460 permit tcp host 192.168.5.41 eq 2598 10.106.128.0 0.0.127.255 gt 1024 established
    470 permit udp host 192.168.5.41 eq 1604 10.106.128.0 0.0.127.255 gt 1024
    480 permit tcp host 192.168.5.41 eq www 10.106.128.0 0.0.127.255 gt 1024
    490 permit tcp host 192.168.5.41 eq 1494 10.105.0.0 0.0.3.255 gt 1024 established
    500 permit tcp host 192.168.5.41 eq 2598 10.105.0.0 0.0.3.255 gt 1024 established
 --More--             510 permit udp host 192.168.5.41 eq 1604 10.105.0.0 0.0.3.255 gt 1024
    520 permit tcp host 192.168.5.41 eq www 10.105.0.0 0.0.3.255 gt 1024
    530 permit tcp host 192.168.5.41 eq 1494 10.107.0.0 0.0.3.255 gt 1024 established
    540 permit tcp host 192.168.5.41 eq 2598 10.107.0.0 0.0.3.255 gt 1024 established
    550 permit udp host 192.168.5.41 eq 1604 10.107.0.0 0.0.3.255 gt 1024
    560 permit tcp host 192.168.5.41 eq www 10.107.0.0 0.0.3.255 gt 1024
    570 permit ip host 192.168.21.20 host 10.106.173.10
    580 permit ip host 192.168.21.20 host 10.106.173.85
    590 permit ip host 192.168.21.20 host 10.106.173.90
    600 permit ip host 192.168.21.20 host 10.106.173.98
    610 permit ip host 192.168.21.20 host 10.106.161.194
    620 permit ip host 192.168.21.20 host 10.106.161.196
    630 permit ip host 192.168.21.20 host 10.106.172.165
    640 permit tcp host 192.168.21.20 host 10.106.173.248 eq www
    650 permit tcp host 192.168.21.20 host 10.106.173.248 eq 443
    660 permit icmp host 192.168.21.20 host 10.106.173.10
    670 permit icmp host 192.168.21.20 host 10.106.173.85
    680 permit icmp host 192.168.21.20 host 10.106.173.90
    690 permit icmp host 192.168.21.20 host 10.106.173.98
    700 permit icmp host 192.168.21.20 host 10.106.161.194
    710 permit icmp host 192.168.21.20 host 10.106.161.196
 --More--             720 permit icmp host 192.168.21.20 host 10.106.172.165
    730 permit icmp host 192.168.21.20 host 10.106.173.248
    740 permit ip host 192.168.21.20 host 10.106.146.196
    750 permit ip host 192.168.21.20 host 10.106.146.197
    760 permit ip host 192.168.21.20 host 10.106.146.198
    770 permit ip host 192.168.21.20 host 10.106.146.199
    780 permit ip host 192.168.21.20 host 10.106.146.200
    790 permit ip host 192.168.21.20 host 10.106.146.201
    800 permit ip host 192.168.21.20 host 10.106.146.202
    810 permit ip host 192.168.21.20 host 10.106.146.203
    820 permit ip host 192.168.21.20 host 10.106.146.204
    830 permit ip host 192.168.21.20 host 10.106.146.205
    840 permit ip host 192.168.21.20 host 10.106.146.207
    850 permit ip host 192.168.21.20 host 10.106.146.211
    860 permit ip host 192.168.21.20 host 10.106.161.204
    870 permit ip host 192.168.21.20 host 10.106.161.206
    880 permit ip host 192.168.21.20 host 10.106.146.217
    890 permit ip host 192.168.21.20 host 10.106.146.218
    900 permit ip host 192.168.21.20 host 10.106.146.219
    910 permit ip host 192.168.21.20 host 10.106.146.220
    920 permit tcp host 192.168.21.20 eq 3389 10.106.172.0 0.0.0.255 gt 1024
    930 permit tcp host 192.168.21.20 eq 3389 host 10.106.156.64 gt 1024
    940 permit icmp host 192.168.21.20 host 10.106.156.64
 --More--             950 permit icmp host 192.168.21.20 10.106.146.192 0.0.0.31
    960 permit tcp 192.168.0.0 0.0.255.255 gt 1024 host 10.250.186.8 eq www
    970 permit tcp 192.168.0.0 0.0.255.255 gt 1024 host 10.250.186.8 eq 443
    980 permit tcp 192.168.0.0 0.0.255.255 gt 1024 10.250.32.0 0.0.0.255 eq 1494
    990 permit tcp 192.168.0.0 0.0.255.255 gt 1024 10.250.130.0 0.0.0.255 eq 1494
    1000 permit tcp 192.168.0.0 0.0.255.255 gt 1024 10.250.134.0 0.0.0.255 eq 1494
    1010 permit tcp 192.168.0.0 0.0.255.255 gt 1024 10.250.145.0 0.0.0.255 eq 1494
    1020 permit icmp 192.168.0.0 0.0.255.255 host 10.250.186.8
    1030 permit icmp 192.168.0.0 0.0.255.255 10.250.32.0 0.0.0.255
    1040 permit icmp 192.168.0.0 0.0.255.255 10.250.130.0 0.0.0.255
    1050 permit icmp 192.168.0.0 0.0.255.255 10.250.134.0 0.0.0.255
    1060 permit icmp 192.168.0.0 0.0.255.255 10.250.145.0 0.0.0.255
    1070 permit tcp 192.168.0.0 0.0.255.255 gt 1024 host 10.105.3.154 eq www
    1080 permit tcp 192.168.0.0 0.0.255.255 gt 1024 host 10.105.3.154 eq 443
    1090 permit tcp 192.168.0.0 0.0.255.255 gt 1024 host 10.106.146.211 eq www
    1100 permit tcp 192.168.0.0 0.0.255.255 gt 1024 host 10.106.146.211 eq 443
    1110 permit ip host 192.168.1.41 host 10.106.146.217
    1120 permit ip host 192.168.1.41 host 10.106.146.218
    1130 permit ip host 192.168.1.41 host 10.106.146.219
    1140 permit ip host 192.168.1.41 host 10.106.146.220
 --More--             1150 permit tcp host 192.168.1.13 gt 1024 host 10.106.173.28 eq 5012
    1160 permit tcp host 192.168.1.13 gt 1024 host 10.106.173.185 eq 5012
    1170 permit tcp host 192.168.1.13 gt 1024 host 10.106.173.186 eq 5012
    1180 permit tcp host 192.168.1.13 gt 1024 host 10.106.173.210 eq 5012
    1190 permit tcp host 192.168.1.13 eq 5001 host 10.106.173.185
    1200 permit tcp host 192.168.1.13 eq 9001 host 10.106.173.185
    1210 permit tcp host 192.168.1.13 eq 5001 host 10.106.173.186
    1220 permit tcp host 192.168.1.13 eq 9001 host 10.106.173.186
    1230 permit tcp host 192.168.5.13 eq 5002 host 10.106.173.45
    1240 permit tcp host 192.168.5.13 eq 9002 host 10.106.173.45
    1250 permit icmp host 192.168.1.13 host 10.106.173.185
    1260 permit icmp host 192.168.1.13 host 10.106.173.186
    1270 permit icmp host 192.168.5.13 host 10.106.173.45
    1280 permit tcp host 192.168.10.13 gt 1024 host 10.106.173.28 eq 5012
    1290 permit tcp host 192.168.10.13 gt 1024 host 10.106.173.185 eq 5012
    1300 permit tcp host 192.168.10.13 gt 1024 host 10.106.173.186 eq 5012
    1310 permit tcp host 192.168.10.13 gt 1024 host 10.106.173.210 eq 5012
    1320 permit tcp host 192.168.10.13 eq 5001 host 10.106.173.185
    1330 permit tcp host 192.168.10.13 eq 9001 host 10.106.173.185
    1340 permit tcp host 192.168.10.13 eq 5001 host 10.106.173.186
    1350 permit tcp host 192.168.10.13 eq 9001 host 10.106.173.186
    1360 permit icmp host 192.168.10.13 host 10.106.173.185
    1370 permit icmp host 192.168.10.13 host 10.106.173.186
 --More--             1380 permit tcp host 192.168.1.48 eq www 10.106.128.0 0.0.127.255 established
    1390 permit tcp host 192.168.1.48 eq 443 10.106.128.0 0.0.127.255 established
    1400 permit tcp host 192.168.1.48 eq 104 10.106.128.0 0.0.127.255 established
    1410 permit tcp host 192.168.1.48 eq www 10.105.0.0 0.0.3.255 established
    1420 permit tcp host 192.168.1.48 eq 443 10.105.0.0 0.0.3.255 established
    1430 permit tcp host 192.168.1.48 eq 104 10.105.0.0 0.0.3.255 established
    1440 permit tcp host 192.168.1.48 eq 5021 10.106.128.0 0.0.127.255 established
    1450 permit tcp host 192.168.1.48 host 10.106.146.207 eq 4000
    1460 permit icmp host 192.168.1.48 10.106.128.0 0.0.127.255
    1470 permit icmp host 192.168.1.48 10.105.0.0 0.0.3.255
    1480 permit ip host 192.168.20.55 host 172.16.135.177
    1490 permit icmp host 192.168.20.55 host 172.16.135.177
    1500 permit tcp 192.168.0.0 0.0.255.255 gt 1024 host 10.106.149.202 eq www
    1510 permit tcp 192.168.0.0 0.0.255.255 gt 1024 host 10.106.149.202 eq 443
    1520 permit icmp 192.168.0.0 0.0.255.255 host 10.106.149.202
    1530 deny ip any any
Extended IP access list wkgrp-lexclin-1-out
    10 permit icmp 10.106.172.0 0.0.0.255 192.168.0.0 0.0.255.255
    20 permit icmp host 172.16.135.233 192.168.0.0 0.0.255.255
 --More--             30 permit icmp host 10.105.2.11 192.168.0.0 0.0.255.255
    40 permit eigrp any any
    50 permit tcp host 172.16.135.233 eq telnet host 192.168.21.20 gt 1024 established
    60 permit tcp host 10.106.192.32 eq 9100 host 192.168.1.22 gt 1024 established
    70 permit tcp host 10.106.192.32 eq www host 192.168.1.22 gt 1024 established
    80 permit tcp host 10.106.159.39 eq 9100 host 192.168.1.22 gt 1024 established
    90 permit tcp host 10.106.159.39 eq www host 192.168.1.22 gt 1024 established
    100 permit tcp host 10.0.217.41 eq 9100 host 192.168.1.22 gt 1024 established
    110 permit tcp host 10.0.217.41 eq www host 192.168.1.22 gt 1024 established
    120 permit tcp host 10.105.3.254 eq 9100 host 192.168.1.22 gt 1024 established
    130 permit tcp host 10.105.3.254 eq www host 192.168.1.22 gt 1024 established
    140 permit tcp host 10.106.173.30 eq www 192.168.0.0 0.0.255.255 gt 1024 established
    150 permit tcp host 172.16.135.211 eq www 192.168.0.0 0.0.255.255 gt 1024 established
 --More--             160 permit icmp host 172.16.135.211 192.168.0.0 0.0.255.255
    170 permit tcp 10.106.128.0 0.0.127.255 gt 1024 host 192.168.1.41 eq 1494
    180 permit tcp 10.106.128.0 0.0.127.255 gt 1024 host 192.168.1.41 eq 2598
    190 permit udp 10.106.128.0 0.0.127.255 gt 1024 host 192.168.1.41 eq 1604
    200 permit tcp 10.106.128.0 0.0.127.255 gt 1024 host 192.168.1.41 eq www
    210 permit tcp 10.105.0.0 0.0.3.255 gt 1024 host 192.168.1.41 eq 1494
    220 permit tcp 10.105.0.0 0.0.3.255 gt 1024 host 192.168.1.41 eq 2598
    230 permit udp 10.105.0.0 0.0.3.255 gt 1024 host 192.168.1.41 eq 1604
    240 permit tcp 10.105.0.0 0.0.3.255 gt 1024 host 192.168.1.41 eq www
    250 permit tcp 10.107.0.0 0.0.3.255 gt 1024 host 192.168.1.41 eq 1494
    260 permit tcp 10.107.0.0 0.0.3.255 gt 1024 host 192.168.1.41 eq 2598
    270 permit udp 10.107.0.0 0.0.3.255 gt 1024 host 192.168.1.41 eq 1604
    280 permit tcp 10.107.0.0 0.0.3.255 gt 1024 host 192.168.1.41 eq www
    290 permit tcp 10.106.128.0 0.0.127.255 gt 1024 host 192.168.1.19 eq 1494
    300 permit tcp 10.106.128.0 0.0.127.255 gt 1024 host 192.168.1.19 eq 2598
    310 permit udp 10.106.128.0 0.0.127.255 gt 1024 host 192.168.1.19 eq 1604
    320 permit tcp 10.106.128.0 0.0.127.255 gt 1024 host 192.168.1.19 eq www
    330 permit tcp 10.105.0.0 0.0.3.255 gt 1024 host 192.168.1.19 eq 1494
    340 permit tcp 10.105.0.0 0.0.3.255 gt 1024 host 192.168.1.19 eq 2598
    350 permit udp 10.105.0.0 0.0.3.255 gt 1024 host 192.168.1.19 eq 1604
    360 permit tcp 10.105.0.0 0.0.3.255 gt 1024 host 192.168.1.19 eq www
    370 permit tcp 10.106.128.0 0.0.127.255 gt 1024 host 192.168.5.19 eq 1494
    380 permit tcp 10.106.128.0 0.0.127.255 gt 1024 host 192.168.5.19 eq 2598
 --More--             390 permit udp 10.106.128.0 0.0.127.255 gt 1024 host 192.168.5.19 eq 1604
    400 permit tcp 10.106.128.0 0.0.127.255 gt 1024 host 192.168.5.19 eq www
    410 permit tcp 10.105.0.0 0.0.3.255 gt 1024 host 192.168.5.19 eq 1494
    420 permit tcp 10.105.0.0 0.0.3.255 gt 1024 host 192.168.5.19 eq 2598
    430 permit udp 10.105.0.0 0.0.3.255 gt 1024 host 192.168.5.19 eq 1604
    440 permit tcp 10.105.0.0 0.0.3.255 gt 1024 host 192.168.5.19 eq www
    450 permit tcp 10.106.128.0 0.0.127.255 gt 1024 host 192.168.5.41 eq 1494
    460 permit tcp 10.106.128.0 0.0.127.255 gt 1024 host 192.168.5.41 eq 2598
    470 permit udp 10.106.128.0 0.0.127.255 gt 1024 host 192.168.5.41 eq 1604
    480 permit tcp 10.106.128.0 0.0.127.255 gt 1024 host 192.168.5.41 eq www
    490 permit tcp 10.105.0.0 0.0.3.255 gt 1024 host 192.168.5.41 eq 1494
    500 permit tcp 10.105.0.0 0.0.3.255 gt 1024 host 192.168.5.41 eq 2598
    510 permit udp 10.105.0.0 0.0.3.255 gt 1024 host 192.168.5.41 eq 1604
    520 permit tcp 10.105.0.0 0.0.3.255 gt 1024 host 192.168.5.41 eq www
    530 permit tcp 10.107.0.0 0.0.3.255 gt 1024 host 192.168.5.41 eq 1494
    540 permit tcp 10.107.0.0 0.0.3.255 gt 1024 host 192.168.5.41 eq 2598
    550 permit udp 10.107.0.0 0.0.3.255 gt 1024 host 192.168.5.41 eq 1604
    560 permit tcp 10.107.0.0 0.0.3.255 gt 1024 host 192.168.5.41 eq www
    570 permit ip host 10.106.173.10 host 192.168.21.20
    580 permit ip host 10.106.173.85 host 192.168.21.20
    590 permit ip host 10.106.173.90 host 192.168.21.20
    600 permit ip host 10.106.173.98 host 192.168.21.20
    610 permit ip host 10.106.161.194 host 192.168.21.20
 --More--             620 permit ip host 10.106.161.196 host 192.168.21.20
    630 permit ip host 10.106.172.165 host 192.168.21.20
    640 permit tcp host 10.106.173.248 eq www host 192.168.21.20
    650 permit tcp host 10.106.173.248 eq 443 host 192.168.21.20
    660 permit icmp host 10.106.173.10 host 192.168.21.20
    670 permit icmp host 10.106.173.85 host 192.168.21.20
    680 permit icmp host 10.106.173.90 host 192.168.21.20
    690 permit icmp host 10.106.173.98 host 192.168.21.20
    700 permit icmp host 10.106.161.194 host 192.168.21.20
    710 permit icmp host 10.106.161.196 host 192.168.21.20
    720 permit icmp host 10.106.172.165 host 192.168.21.20
    730 permit icmp host 10.106.173.248 host 192.168.21.20
    740 permit ip host 10.106.146.196 host 192.168.21.20
    750 permit ip host 10.106.146.197 host 192.168.21.20
    760 permit ip host 10.106.146.198 host 192.168.21.20
    770 permit ip host 10.106.146.199 host 192.168.21.20
    780 permit ip host 10.106.146.200 host 192.168.21.20
    790 permit ip host 10.106.146.201 host 192.168.21.20
    800 permit ip host 10.106.146.202 host 192.168.21.20
    810 permit ip host 10.106.146.203 host 192.168.21.20
    820 permit ip host 10.106.146.204 host 192.168.21.20
    830 permit ip host 10.106.146.205 host 192.168.21.20
    840 permit ip host 10.106.146.207 host 192.168.21.20
 --More--             850 permit ip host 10.106.146.211 host 192.168.21.20
    860 permit ip host 10.106.146.217 host 192.168.21.20
    870 permit ip host 10.106.146.218 host 192.168.21.20
    880 permit ip host 10.106.146.219 host 192.168.21.20
    890 permit ip host 10.106.146.220 host 192.168.21.20
    900 permit ip host 10.106.161.204 host 192.168.21.20
    910 permit ip host 10.106.161.206 host 192.168.21.20
    920 permit tcp 10.106.172.0 0.0.0.255 gt 1024 host 192.168.21.20 eq 3389
    930 permit tcp host 10.106.156.64 gt 1024 host 192.168.21.20 eq 3389
    940 permit icmp host 10.106.156.64 host 192.168.21.20
    950 permit icmp 10.106.146.192 0.0.0.31 host 192.168.21.20
    960 permit tcp host 10.250.186.8 eq www 192.168.0.0 0.0.255.255 gt 1024 established
    970 permit tcp host 10.250.186.8 eq 443 192.168.0.0 0.0.255.255 gt 1024 established
    980 permit tcp 10.250.32.0 0.0.0.255 eq 1494 192.168.0.0 0.0.255.255 gt 1024 established
    990 permit tcp 10.250.130.0 0.0.0.255 eq 1494 192.168.0.0 0.0.255.255 gt 1024 established
    1000 permit tcp 10.250.134.0 0.0.0.255 eq 1494 192.168.0.0 0.0.255.255 gt 1024 established
    1010 permit tcp 10.250.145.0 0.0.0.255 eq 1494 192.168.0.0 0.0.255.255 gt 1024 established
 --More--             1020 permit icmp host 10.250.186.8 192.168.0.0 0.0.255.255
    1030 permit icmp 10.250.32.0 0.0.0.255 192.168.0.0 0.0.255.255
    1040 permit icmp 10.250.130.0 0.0.0.255 192.168.0.0 0.0.255.255
    1050 permit icmp 10.250.134.0 0.0.0.255 192.168.0.0 0.0.255.255
    1060 permit icmp 10.250.145.0 0.0.0.255 192.168.0.0 0.0.255.255
    1070 permit tcp host 10.105.3.154 eq www 192.168.0.0 0.0.255.255 gt 1024
    1080 permit tcp host 10.105.3.154 eq 443 192.168.0.0 0.0.255.255 gt 1024
    1090 permit tcp host 10.106.146.211 eq www 192.168.0.0 0.0.255.255 gt 1024
    1100 permit tcp host 10.106.146.211 eq 443 192.168.0.0 0.0.255.255 gt 1024
    1110 permit ip host 10.106.146.217 host 192.168.1.41
    1120 permit ip host 10.106.146.218 host 192.168.1.41
    1130 permit ip host 10.106.146.219 host 192.168.1.41
    1140 permit ip host 10.106.146.220 host 192.168.1.41
    1150 permit tcp host 10.106.173.28 eq 5012 host 192.168.1.13 gt 1024 established
    1160 permit tcp host 10.106.173.185 eq 5012 host 192.168.1.13 gt 1024 established
    1170 permit tcp host 10.106.173.186 eq 5012 host 192.168.1.13 gt 1024 established
    1180 permit tcp host 10.106.173.210 eq 5012 host 192.168.1.13 gt 1024 established
    1190 permit tcp host 10.106.173.185 host 192.168.1.13 eq 5001
    1200 permit tcp host 10.106.173.185 host 192.168.1.13 eq 9001
 --More--             1210 permit tcp host 10.106.173.186 host 192.168.1.13 eq 5001
    1220 permit tcp host 10.106.173.186 host 192.168.1.13 eq 9001
    1230 permit tcp host 10.106.173.45 host 192.168.5.13 eq 5002
    1240 permit tcp host 10.106.173.45 host 192.168.5.13 eq 9002
    1250 permit icmp host 10.106.173.185 host 192.168.1.13
    1260 permit icmp host 10.106.173.186 host 192.168.1.13
    1270 permit icmp host 10.106.173.45 host 192.168.5.13
    1280 permit tcp host 10.106.173.28 eq 5012 host 192.168.10.13 gt 1024 established
    1290 permit tcp host 10.106.173.185 eq 5012 host 192.168.10.13 gt 1024 established
    1300 permit tcp host 10.106.173.186 eq 5012 host 192.168.10.13 gt 1024 established
    1310 permit tcp host 10.106.173.210 eq 5012 host 192.168.10.13 gt 1024 established
    1320 permit tcp host 10.106.173.185 host 192.168.10.13 eq 5001
    1330 permit tcp host 10.106.173.185 host 192.168.10.13 eq 9001
    1340 permit tcp host 10.106.173.186 host 192.168.10.13 eq 5001
    1350 permit tcp host 10.106.173.186 host 192.168.10.13 eq 9001
    1360 permit icmp host 10.106.173.185 host 192.168.10.13
    1370 permit icmp host 10.106.173.186 host 192.168.10.13
    1380 permit tcp 10.106.128.0 0.0.127.255 host 192.168.1.48 eq www
    1390 permit tcp 10.106.128.0 0.0.127.255 host 192.168.1.48 eq 443
 --More--             1400 permit tcp 10.106.128.0 0.0.127.255 host 192.168.1.48 eq 104
    1410 permit tcp 10.105.0.0 0.0.3.255 host 192.168.1.48 eq www
    1420 permit tcp 10.105.0.0 0.0.3.255 host 192.168.1.48 eq 443
    1430 permit tcp 10.105.0.0 0.0.3.255 host 192.168.1.48 eq 104
    1440 permit tcp 10.106.128.0 0.0.127.255 host 192.168.1.48 eq 5021
    1450 permit tcp host 10.106.146.207 eq 4000 host 192.168.1.48
    1460 permit icmp 10.106.128.0 0.0.127.255 host 192.168.1.48
    1470 permit icmp 10.105.0.0 0.0.3.255 host 192.168.1.48
    1480 permit ip host 172.16.135.177 host 192.168.20.55
    1490 permit icmp host 172.16.135.177 host 192.168.20.55
    1500 permit tcp host 10.106.149.202 eq www 192.168.0.0 0.0.255.255 gt 1024 established
    1510 permit tcp host 10.106.149.202 eq 443 192.168.0.0 0.0.255.255 gt 1024 established
    1520 permit icmp 192.168.0.0 0.0.255.255 host 10.106.149.202
    1530 deny ip any any
Extended IP access list wkgrp-pezzi-1-in
    10 permit udp any host 224.0.0.2 eq 1985 (1897122 matches)
    20 permit icmp 10.106.138.192 0.0.0.63 10.106.172.0 0.0.0.255 echo-reply
    30 permit icmp 10.106.138.192 0.0.0.63 host 172.16.133.40 echo-reply
    40 permit eigrp any host 224.0.0.10 (3171008 matches)
    50 permit tcp 10.106.138.192 0.0.0.63 gt 1023 host 172.16.135.211 eq www
    60 permit ip 10.106.138.192 0.0.0.63 host 172.16.133.40
 --More--             70 permit ip 10.106.138.192 0.0.0.63 host 10.106.173.145
    80 deny ip any any (4877 matches)
Extended IP access list wkgrp-pezzi-1-out
    10 permit udp any host 224.0.0.2 eq 1985
    20 permit icmp 10.106.172.0 0.0.0.255 10.106.138.192 0.0.0.63 echo
    30 permit icmp host 172.16.133.40 10.106.138.192 0.0.0.63 echo
    40 permit eigrp any host 224.0.0.10
    50 permit tcp host 172.16.135.211 eq www 10.106.138.192 0.0.0.63 gt 1023 established
    60 permit ip host 172.16.133.40 10.106.138.192 0.0.0.63
    70 permit ip host 10.106.173.145 10.106.138.192 0.0.0.63
    80 deny ip any any (41259 matches)
Extended IP access list wkgrp-phy-2-in
    10 permit udp any host 224.0.0.2 eq 1985
    20 permit icmp 10.106.143.192 0.0.0.31 10.106.172.0 0.0.0.255 echo-reply
    30 permit eigrp any host 224.0.0.10
    40 permit tcp 10.106.143.192 0.0.0.31 gt 1023 host 172.16.135.211 eq www
    50 permit ip 10.106.143.192 0.0.0.31 host 172.16.133.40
    60 permit ip 10.106.143.192 0.0.0.31 host 10.106.173.145 (18 matches)
    70 permit tcp host 10.106.143.199 eq lpd host 172.16.133.40
    80 permit tcp host 10.106.143.199 eq 9100 host 172.16.133.40
    90 permit tcp host 10.106.143.199 eq lpd host 10.106.173.145
    100 permit tcp host 10.106.143.199 eq 9100 host 10.106.173.145
 --More--             110 deny ip any any (3620086 matches)
Extended IP access list wkgrp-phy-2-out
    10 permit udp any host 224.0.0.2 eq 1985
    20 permit icmp 10.106.172.0 0.0.0.255 10.106.143.192 0.0.0.31 echo
    30 permit eigrp any host 224.0.0.10
    40 permit tcp host 172.16.135.211 eq www 10.106.143.192 0.0.0.31 gt 1023 established
    50 permit ip host 172.16.133.40 10.106.143.192 0.0.0.31
    60 permit ip host 10.106.173.145 10.106.143.192 0.0.0.31 (158 matches)
    70 permit tcp host 172.16.133.40 host 10.106.143.199 eq lpd
    80 permit tcp host 172.16.133.40 host 10.106.143.199 eq 9100
    90 permit tcp host 10.106.173.145 host 10.106.143.199 eq lpd
    100 permit tcp host 10.106.173.145 host 10.106.143.199 eq 9100
    110 deny ip any any (10537 matches)
Extended IP access list wkgrp-roaming-in
    10 permit udp any host 224.0.0.2 eq 1985 (1625665 matches)
    20 permit icmp 10.106.132.192 0.0.0.31 10.106.172.0 0.0.0.255 echo-reply
    30 permit ip host 10.106.132.203 10.106.172.0 0.0.0.255
    40 permit ip 10.106.132.192 0.0.0.31 host 10.106.174.15
    50 permit ip 10.106.132.192 0.0.0.31 host 10.106.174.16
    60 permit ip 10.106.132.192 0.0.0.31 host 10.106.174.17
    70 permit ip 10.106.132.192 0.0.0.31 10.106.244.0 0.0.0.255
    80 permit ip 10.106.132.192 0.0.0.31 10.106.243.0 0.0.0.255
 --More--             90 permit ip 10.106.132.192 0.0.0.31 host 10.106.151.89
    100 permit ip 10.106.132.192 0.0.0.31 host 10.106.151.95
    110 permit ip 10.106.132.192 0.0.0.31 host 10.106.151.31
    120 permit ip 10.106.132.192 0.0.0.31 host 10.106.151.79
    130 permit ip 10.106.132.192 0.0.0.31 host 10.106.240.10
    140 permit ip 10.106.132.192 0.0.0.31 host 10.106.240.14
    150 permit ip 10.106.132.192 0.0.0.31 host 10.106.240.19
    160 permit ip 10.106.132.192 0.0.0.31 host 10.106.132.160
    170 permit ip 10.106.132.192 0.0.0.31 host 10.106.132.177
    180 permit ip 10.106.132.192 0.0.0.31 host 10.106.132.178
    190 permit ip 10.106.132.192 0.0.0.31 10.106.151.128 0.0.0.127
    200 permit ip 10.106.132.192 0.0.0.31 10.106.172.0 0.0.0.255
    210 permit ip 10.106.132.192 0.0.0.31 host 10.106.173.98
    220 permit ip 10.106.132.192 0.0.0.31 host 10.106.173.10 (133 matches)
    230 permit ip 10.106.132.192 0.0.0.31 host 10.106.173.251
    240 permit udp any eq bootpc host 10.106.173.10 eq bootps
    250 permit eigrp any any
    260 permit ospf any any
    270 permit tcp 10.106.132.192 0.0.0.31 eq 443 10.106.172.0 0.0.0.255
    280 permit tcp 10.106.132.192 0.0.0.31 eq 22 10.106.172.0 0.0.0.255
    290 permit ip host 10.106.132.198 host 10.31.48.245
    300 deny ip any 10.0.0.0 0.255.255.255 (1469 matches)
    310 deny ip any 192.168.0.0 0.0.255.255
 --More--             320 deny ip any 172.16.128.0 0.0.7.255
    330 permit ip any any (66 matches)
    340 deny ip any any
Extended IP access list wkgrp-roaming-out
    10 permit udp any host 224.0.0.2 eq 1985
    20 permit icmp 10.106.172.0 0.0.0.255 10.106.132.192 0.0.0.31 echo
    30 permit ip 10.106.172.0 0.0.0.255 host 10.106.132.203
    40 permit ip host 10.106.174.15 10.106.132.192 0.0.0.31
    50 permit ip host 10.106.174.16 10.106.132.192 0.0.0.31
    60 permit ip host 10.106.174.17 10.106.132.192 0.0.0.31
    70 permit ip 10.106.244.0 0.0.0.255 10.106.132.192 0.0.0.31 (49 matches)
    80 permit ip 10.106.243.0 0.0.0.255 10.106.132.192 0.0.0.31 (65 matches)
    90 permit ip host 10.106.151.89 10.106.132.192 0.0.0.31 (5 matches)
    100 permit ip host 10.106.151.95 10.106.132.192 0.0.0.31
    110 permit ip host 10.106.151.31 10.106.132.192 0.0.0.31
    120 permit ip host 10.106.151.79 10.106.132.192 0.0.0.31
    130 permit ip host 10.106.240.10 10.106.132.192 0.0.0.31
    140 permit ip host 10.106.240.14 10.106.132.192 0.0.0.31
    150 permit ip host 10.106.240.19 10.106.132.192 0.0.0.31
    160 permit ip host 10.106.132.160 10.106.132.192 0.0.0.31
    170 permit ip host 10.106.132.177 10.106.132.192 0.0.0.31
    180 permit ip host 10.106.132.178 10.106.132.192 0.0.0.31
    190 permit ip 10.106.151.128 0.0.0.127 10.106.132.192 0.0.0.31 (4423 matches)
 --More--             200 permit ip 10.106.172.0 0.0.0.255 10.106.132.192 0.0.0.31
    210 permit ip host 10.106.173.98 10.106.132.192 0.0.0.31
    220 permit ip host 10.106.173.10 10.106.132.192 0.0.0.31
    230 permit ip host 10.106.173.251 10.106.132.192 0.0.0.31
    240 permit udp host 10.106.173.10 eq bootps any eq bootpc
    250 permit eigrp any any
    260 permit tcp 10.106.172.0 0.0.0.255 10.106.132.192 0.0.0.31 eq 443
    270 permit tcp 10.106.172.0 0.0.0.255 10.106.132.192 0.0.0.31 eq 22
    280 permit ip host 10.31.48.245 host 10.106.132.198
    290 deny ip 10.0.0.0 0.255.255.255 any (91127 matches)
    300 deny ip 192.168.0.0 0.0.255.255 any
    310 deny ip 172.16.128.0 0.0.7.255 any
    320 permit ip any any
    330 deny ip any any
Extended IP access list wrkgrp-library-1-in
    10 permit udp any host 224.0.0.2 eq 1985
    20 permit eigrp any any
    30 permit icmp 10.106.130.192 0.0.0.31 10.106.172.0 0.0.0.255 echo-reply
    40 permit tcp 10.106.130.192 0.0.0.31 10.106.172.0 0.0.0.255 eq 6129
    50 permit icmp 10.106.130.192 0.0.0.31 host 10.106.174.5 echo-reply
    60 permit tcp 10.106.130.192 0.0.0.31 eq 6129 10.106.172.0 0.0.0.255
    70 permit tcp 10.106.130.192 0.0.0.31 host 10.106.173.248 eq www
    80 permit tcp 10.106.130.192 0.0.0.31 host 10.106.173.248 eq 443
 --More--             90 permit ip 10.106.130.192 0.0.0.31 host 10.106.173.246
    100 permit tcp 10.106.130.192 0.0.0.31 host 10.106.173.84 eq 8080
    110 permit tcp 10.106.130.192 0.0.0.31 host 10.106.173.84 eq 443
    120 permit tcp 10.106.130.192 0.0.0.31 host 10.106.173.47
    130 permit tcp 10.106.130.192 0.0.0.31 host 10.106.173.30 eq www
    140 permit ip 10.106.130.192 0.0.0.7 host 10.250.213.80
    150 permit ip 10.106.130.192 0.0.0.7 host 205.167.128.56
    160 permit icmp 10.106.130.192 0.0.0.31 host 10.106.173.248
    170 permit icmp 10.106.130.192 0.0.0.31 host 10.106.173.246
    180 permit icmp 10.106.130.192 0.0.0.31 host 10.106.173.84
    190 permit icmp 10.106.130.192 0.0.0.31 host 10.106.173.47
    200 permit icmp 10.106.130.192 0.0.0.31 host 10.106.173.30
    210 permit ip 10.106.130.192 0.0.0.31 host 10.106.173.98
    220 permit ip 10.106.130.192 0.0.0.31 host 10.106.173.10
    230 permit ip 10.106.130.192 0.0.0.31 host 10.106.173.251
    240 permit ip 10.106.130.192 0.0.0.31 host 10.106.173.85
    250 permit ip 10.106.130.192 0.0.0.31 host 10.106.161.194
    260 permit ip 10.106.130.192 0.0.0.31 host 10.106.161.219
    270 permit icmp 10.106.130.192 0.0.0.31 host 10.106.173.98
    280 permit icmp 10.106.130.192 0.0.0.31 host 10.106.173.10
    290 permit icmp 10.106.130.192 0.0.0.31 host 10.106.173.251
    300 permit icmp 10.106.130.192 0.0.0.31 host 10.106.173.85
    310 permit icmp 10.106.130.192 0.0.0.31 host 10.106.161.194
 --More--             320 permit icmp 10.106.130.192 0.0.0.31 host 10.106.161.219
    330 permit ip 10.106.130.192 0.0.0.31 host 10.106.128.151
    340 permit icmp 10.106.130.192 0.0.0.31 host 10.106.128.151
    350 permit ip 10.106.130.192 0.0.0.31 host 10.106.173.15
    360 permit ip 10.106.130.192 0.0.0.31 host 10.106.173.16
    370 permit ip 10.106.130.192 0.0.0.31 host 10.106.173.29
    380 permit ip 10.106.130.192 0.0.0.31 host 10.106.173.120
    390 permit icmp 10.106.130.192 0.0.0.31 host 10.106.173.15
    400 permit icmp 10.106.130.192 0.0.0.31 host 10.106.173.16
    410 permit icmp 10.106.130.192 0.0.0.31 host 10.106.173.29
    420 permit icmp 10.106.130.192 0.0.0.31 host 10.106.173.120
    430 permit ip 10.106.130.192 0.0.0.31 host 10.250.186.107
    440 permit ip 10.106.130.192 0.0.0.31 host 10.250.186.55
    450 permit ip 10.106.130.192 0.0.0.31 host 10.250.186.54
    460 permit ip 10.106.130.192 0.0.0.31 host 10.255.228.161
    470 deny ip any any
Extended IP access list wrkgrp-library-1-out
    10 permit udp any host 224.0.0.2 eq 1985
    20 permit eigrp any any
    30 permit icmp 10.106.172.0 0.0.0.255 10.106.130.192 0.0.0.31 echo
    40 permit icmp host 10.106.174.5 10.106.130.192 0.0.0.31 echo
    50 permit tcp 10.106.172.0 0.0.0.255 10.106.130.192 0.0.0.31 eq 6129
    60 permit tcp 10.106.172.0 0.0.0.255 10.106.142.192 0.0.0.31 eq 6129
 --More--             70 permit tcp host 10.106.173.248 eq www 10.106.130.192 0.0.0.31
    80 permit tcp host 10.106.173.248 eq 443 10.106.130.192 0.0.0.31
    90 permit ip host 10.106.173.246 10.106.130.192 0.0.0.31
    100 permit tcp host 10.106.173.84 eq 8080 10.106.130.192 0.0.0.31
    110 permit tcp host 10.106.173.84 eq 443 10.106.130.192 0.0.0.31
    120 permit tcp host 10.106.173.47 10.106.130.192 0.0.0.31
    130 permit tcp host 10.106.173.30 eq www 10.106.130.192 0.0.0.31
    140 permit icmp host 10.106.173.248 10.106.130.192 0.0.0.31
    150 permit icmp host 10.106.173.246 10.106.130.192 0.0.0.31
    160 permit icmp host 10.106.173.84 10.106.130.192 0.0.0.31
    170 permit icmp host 10.106.173.47 10.106.130.192 0.0.0.31
    180 permit icmp host 10.106.173.30 10.106.130.192 0.0.0.31
    190 permit ip host 205.167.128.56 10.106.130.192 0.0.0.7
    200 permit ip host 10.250.213.80 10.106.130.192 0.0.0.7
    210 permit ip host 10.106.173.98 10.106.130.192 0.0.0.31
    220 permit ip host 10.106.173.10 10.106.130.192 0.0.0.31
    230 permit ip host 10.106.173.251 10.106.130.192 0.0.0.31
    240 permit ip host 10.106.173.85 10.106.130.192 0.0.0.31
    250 permit ip host 10.106.161.194 10.106.130.192 0.0.0.31
    260 permit ip host 10.106.161.219 10.106.130.192 0.0.0.31
    270 permit icmp host 10.106.173.98 10.106.130.192 0.0.0.31
    280 permit icmp host 10.106.173.10 10.106.130.192 0.0.0.31
    290 permit icmp host 10.106.173.251 10.106.130.192 0.0.0.31
 --More--             300 permit icmp host 10.106.173.85 10.106.130.192 0.0.0.31
    310 permit icmp host 10.106.161.194 10.106.130.192 0.0.0.31
    320 permit icmp host 10.106.161.219 10.106.130.192 0.0.0.31
    330 permit ip host 10.106.128.151 10.106.130.192 0.0.0.31
    340 permit icmp host 10.106.128.151 10.106.130.192 0.0.0.31
    350 permit ip host 10.106.173.15 10.106.130.192 0.0.0.31
    360 permit ip host 10.106.173.16 10.106.130.192 0.0.0.31
    370 permit ip host 10.106.173.29 10.106.130.192 0.0.0.31
    380 permit ip host 10.106.173.120 10.106.130.192 0.0.0.31
    390 permit icmp host 10.106.173.15 10.106.130.192 0.0.0.31
    400 permit icmp host 10.106.173.16 10.106.130.192 0.0.0.31
    410 permit icmp host 10.106.173.29 10.106.130.192 0.0.0.31
    420 permit icmp host 10.106.173.120 10.106.130.192 0.0.0.31
    430 permit ip host 10.255.228.161 10.106.130.192 0.0.0.31
    440 permit ip host 10.250.186.107 10.106.130.192 0.0.0.31
    450 permit ip host 10.250.186.55 10.106.130.192 0.0.0.31
    460 permit ip host 10.250.186.54 10.106.130.192 0.0.0.31
    470 deny ip any any
Extended IP access list xwindows
    10 permit tcp any any range 6000 6063
    20 permit tcp any range 6000 6063 any (206 matches)
WA2-DATA-CORE-1#                            sho 
WA2-DATA-CORE-1#sho access-lists | include deny
    50 deny   any
    60 deny   any
    1000 deny   any (159 matches)
    30 deny ip any any (2087 matches)
    490 deny ip host 10.106.175.72 any log
    500 deny icmp host 10.106.175.72 any log
    510 deny ip host 10.106.175.76 any log
    520 deny icmp host 10.106.175.76 any log
    550 deny ip any host 10.106.175.72 log
    560 deny icmp any host 10.106.175.72 log
    570 deny ip any host 10.106.175.76 log
    580 deny icmp any host 10.106.175.76 log
    140 deny ip any any
    140 deny ip any any
    10 deny ip host 10.106.173.15 any
    20 deny ip host 10.106.173.16 any
    30 deny ip host 10.106.173.17 any
    40 deny ip host 10.106.173.18 any
    50 deny ip host 10.106.173.116 any
    60 deny ip host 10.106.173.117 any
    70 deny ip host 10.106.173.118 any
    80 deny ip host 10.106.173.119 any
    90 deny ip host 10.106.173.120 any
 --More--             100 deny ip host 10.106.173.121 any
    110 deny ip host 10.106.173.122 any
    120 deny ip host 10.106.173.123 any
    130 deny ip host 10.106.173.124 any
    140 deny ip host 10.106.173.125 any
    700 deny ip any any
    10 deny ip any host 10.106.172.26
    10 deny ip host 10.106.172.26 any
    5150 deny ip any any (3143303 matches)
    5010 deny ip any any (2939300 matches)
    1120 deny ip any any
    1140 deny ip any any
    40 deny udp 10.106.200.0 0.0.0.255 host 205.167.128.150 eq 12222
    50 deny udp 10.106.200.0 0.0.0.255 host 205.167.128.150 eq 12223
    420 deny ip any any
    420 deny ip any any
    190 deny ip any any (92298 matches)
    190 deny ip any any (41974 matches)
    350 deny ip any any
    350 deny ip any any
    260 deny ip any any (14530254 matches)
    260 deny ip any any (54778 matches)
    1530 deny ip any any
 --More--             1530 deny ip any any
    80 deny ip any any (4877 matches)
    80 deny ip any any (41259 matches)
    110 deny ip any any (3620128 matches)
    110 deny ip any any (10537 matches)
    300 deny ip any 10.0.0.0 0.255.255.255 (1469 matches)
    310 deny ip any 192.168.0.0 0.0.255.255
    320 deny ip any 172.16.128.0 0.0.7.255
    340 deny ip any any
    290 deny ip 10.0.0.0 0.255.255.255 any (91131 matches)
    300 deny ip 192.168.0.0 0.0.255.255 any
    310 deny ip 172.16.128.0 0.0.7.255 any
    330 deny ip any any
    470 deny ip any any
    470 deny ip any any

Open in new window

SOLUTION
Avatar of MPonto
MPonto
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of Evolutionzz
Evolutionzz

ASKER

Search what output?  Whats the command to search the output?
Traffic for the public address is getting through my firewall.
SOLUTION
Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
SOLUTION
Avatar of David Akinsanya
David Akinsanya
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
ASKER CERTIFIED SOLUTION
Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
I have the problem isolated to the firewall and I have to get the security to address it.

Wonders never seem to end!
Isn't this the same as the post quoted below?


A quick way is to run packet trace from your firewall with the source and destination address and see if it is allowed or dropped.
eg
packet-tracer input inside tcp 10.10.10.10 4444  8.8.8.8 4444 detailed
This is using Cisco ASA Firewall, but there should be similar traces in any firewall you use
Alternative is to create an access list and specify the traffic you are interested in.
Then configure capture to look for that traffic.
eg
access-list capture-acl extended permit ip 8.8.8.8 255.255.255.255 10.10.10.10. 255.255.255.255
access-list capture-acl extended permit ip 10.10.10.10 255.255.255.255 8.8.8.8 255.255.255.255
capture CAPIN access-list capture-acl
The issue was in the Palo Alto firewall.