Result of the command show tech-sup
Result of the command show tech-sup
CD_ENA=no
CD_FILESYSTEM=disk0:
CD_COMP=yes
CD_MAX_TMO=1800
Name: "Chassis", DESCR: "ASA 5525-X with SW, 8 GE Data, 1 GE Mgmt, AC"
PID: ASA5525 , VID: V06 , SN: FTX2204W0H3
Cooling Fans:
-----------------------------------
Chassis Fans:
--------------------------------
Cooling Fan 1: 11008 RPM - OK
Cooling Fan 2: 11264 RPM - OK
Cooling Fan 3: 11008 RPM - OK
Power Supplies:
-----------------------------------
Power Input:
--------------------------------
Single Power Supply Unit (Operational Ok).
Temperature:
-----------------------------------
Processors:
--------------------------------
Processor 1: 59.0 C - OK
Chassis:
--------------------------------
Ambient 1: 46.0 C - OK (Chassis Back Temperature)
Ambient 2: 42.0 C - OK (Chassis Front Temperature)
Ambient 3: 45.0 C - OK (Chassis Back Left Temperature)
Voltage:
-----------------------------------
Channel 1: 1.080 V - OK (CPU Core)
Channel 2: 12.040 V - OK (12V)
Channel 3: 4.998 V - OK (5V)
Channel 4: 3.264 V - OK (3.3V)
Channel 5: 1.496 V - OK (DDR3 1.5V)
Channel 6: 1.040 V - OK (PCH 1.05V)
ALARM CONTACT 1
Status: not asserted
Description: external alarm contact 1
Severity: minor
Trigger: closed
ALARM CONTACT 2
Status: not asserted
Description: external alarm contact 2
Severity: minor
Trigger: closed
Driver Information:
--------------------
Status : RUNNING
Last 5 Errors:
---------------
Note: Free memory is the free system memory. Additional memory may
be available from memory pools internal to the firewall process.
Use 'show memory detail' to see this information, but use it
with care since it may cause CPU hogs and packet loss under load.
Heap Memory:
Free Memory:
Heapcache Pool: 63682864 bytes ( 1% )
Global Shared Pool: 134416 bytes ( 0% )
Message Layer Pool: 3985264 bytes ( 0% )
System: 3086560400 bytes ( 70% )
Used Memory:
Heapcache Pool: 624182992 bytes ( 14% )
Global Shared Pool: 752 bytes ( 0% )
Reserved (Size of DMA Pool): 230686720 bytes ( 5% )
Reserved for messaging: 209040 bytes ( 0% )
MMAP usage: 22029512 bytes ( 1% )
System Overhead: 359701304 bytes ( 8% )
------------------------------------- ----------------
Total Memory: 4391173264 bytes ( 100% )
-----------------------------------------------------------------------
MEMPOOL_MSGLYR POOL STATS:
Hardware: ASA5525
Cisco Adaptive Security Appliance Software Version 9.14(4)14
ASLR enabled, text region 55c5bf3be000-55c5c3faf7ed
MEMPOOL_MSGLYR pool binsize allocated byte totals:
Hardware: ASA5525
Cisco Adaptive Security Appliance Software Version 9.14(4)14
ASLR enabled, text region 55c5bf3be000-55c5c3faf7ed
MEMPOOL_DMA pool binsize allocated byte totals:
Hardware: ASA5525
Cisco Adaptive Security Appliance Software Version 9.14(4)14
ASLR enabled, text region 55c5bf3be000-55c5c3faf7ed
MEMPOOL_GLOBAL_SHARED pool binsize allocated byte totals:
---------------------------------------------------------------------------
VPN Session Summary
---------------------------------------------------------------------------
Active : Cumulative : Peak Concur : Inactive
----------------------------------------------
AnyConnect Client : 0 : 505 : 6 : 0
SSL/TLS/DTLS : 0 : 505 : 6 : 0
Clientless VPN : 0 : 20 : 3
Browser : 0 : 20 : 3
Site-to-Site VPN : 4 : 22106 : 7
IKEv2 IPsec : 4 : 22106 : 7
---------------------------------------------------------------------------
Total Active and Inactive : 4 Total Cumulative : 22631
Device Total VPN Capacity : 750
Device Load : 1%
---------------------------------------------------------------------------
---------------------------------------------------------------------------
Tunnels Summary
---------------------------------------------------------------------------
Active : Cumulative : Peak Concurrent
----------------------------------------------
IKEv2 : 4 : 22106 : 7
IPsec : 1 : 8134 : 3
IPsecOverNatT : 16 : 60660 : 32
Clientless : 0 : 20 : 3
AnyConnect-Parent : 0 : 505 : 6
SSL-Tunnel : 0 : 4493 : 5
---------------------------------------------------------------------------
Totals : 21 : 95918
---------------------------------------------------------------------------
Certificate
Status: Available
Certificate Serial Number: 48fd6d269cce2dbc5b516935e02f0767
Certificate Usage: General Purpose
Public Key Type: RSA (2048 bits)
Signature Algorithm: SHA256 with RSA Encryption
Issuer Name:
cn=Trustico RSA DV CA
o=The Trustico Group Ltd
l=Croydon
st=London
c=GB
Subject Name:
cn=mail.wendkunibank.bf
OCSP AIA:
URL: http://ocsp.comodoca.com
CRL Distribution Points:
[1] http://crl.comodoca.com/TrusticoRSADVCA.crl
Validity Date:
start date: 00:00:00 WET Jan 29 2024
end date: 23:59:59 WET Feb 28 2025
Storage: config
Associated Trustpoints: ASDM_TrustPoint6 SSL-VPN-MAIL2024
Certificate
Status: Available
Certificate Serial Number: 00d8789e740b8e2c274c63f75ff969e864
Certificate Usage: General Purpose
Public Key Type: RSA (2048 bits)
Signature Algorithm: SHA256 with RSA Encryption
Issuer Name:
cn=Trustico RSA DV CA
o=The Trustico Group Ltd
l=Croydon
st=London
c=GB
Subject Name:
cn=mail.wendkunibank.bf
OCSP AIA:
URL: http://ocsp.comodoca.com
CRL Distribution Points:
[1] http://crl.comodoca.com/TrusticoRSADVCA.crl
Validity Date:
start date: 00:00:00 WET Feb 20 2023
end date: 23:59:59 WET Feb 25 2024
Storage: config
Associated Trustpoints: SSL-VPN_WENDKUNI_BANK ASDM_TrustPoint4
Certificate
Status: Available
Certificate Serial Number: 4e6e96a7d6128c08339a8e1efd2b1e0f
Certificate Usage: General Purpose
Public Key Type: RSA (2048 bits)
Signature Algorithm: SHA256 with RSA Encryption
Issuer Name:
cn=Trustico RSA DV CA
o=The Trustico Group Ltd
l=Croydon
st=London
c=GB
Subject Name:
cn=mail.wendkunibank.bf
OCSP AIA:
URL: http://ocsp.comodoca.com
CRL Distribution Points:
[1] http://crl.comodoca.com/TrusticoRSADVCA.crl
Validity Date:
start date: 00:00:00 WET Mar 30 2022
end date: 23:59:59 WET Apr 30 2023
Storage: config
Associated Trustpoints: WBI-CERT_11042022
CA Certificate
Status: Available
Certificate Serial Number: 00c0a60cdf23aa35655e3269103051f0fb
Certificate Usage: Signature
Public Key Type: RSA (2048 bits)
Signature Algorithm: SHA384 with RSA Encryption
Issuer Name:
cn=COMODO RSA Certification Authority
o=COMODO CA Limited
l=Salford
st=Greater Manchester
c=GB
Subject Name:
cn=Trustico RSA DV CA
o=The Trustico Group Ltd
l=Croydon
st=London
c=GB
OCSP AIA:
URL: http://ocsp.comodoca.com
CRL Distribution Points:
[1] http://crl.comodoca.com/COMODORSACertificationAuthority.crl
Validity Date:
start date: 00:00:00 WET Sep 8 2017
end date: 23:59:59 WET Sep 8 2027
Storage: config
Associated Trustpoints: Sectigo_Inter
CA Certificate
Status: Available
Certificate Serial Number: 4caaf9cadb636fe01ff74ed85b03869d
Certificate Usage: General Purpose
Public Key Type: RSA (4096 bits)
Signature Algorithm: SHA384 with RSA Encryption
Issuer Name:
cn=COMODO RSA Certification Authority
o=COMODO CA Limited
l=Salford
st=Greater Manchester
c=GB
Subject Name:
cn=COMODO RSA Certification Authority
o=COMODO CA Limited
l=Salford
st=Greater Manchester
c=GB
Validity Date:
start date: 00:00:00 WET Jan 19 2010
end date: 23:59:59 WET Jan 18 2038
Storage: config
Associated Trustpoints: Sectigo_root
Certificate
Status: Available
Certificate Serial Number: 710b64d76bb7208a777b1a9be965729d
Certificate Usage: General Purpose
Public Key Type: RSA (2048 bits)
Signature Algorithm: SHA256 with RSA Encryption
Issuer Name:
cn=Trustico RSA DV CA
o=The Trustico Group Ltd
l=Croydon
st=London
c=GB
Subject Name:
cn=mail.wendkunibank.bf
OCSP AIA:
URL: http://ocsp.comodoca.com
CRL Distribution Points:
[1] http://crl.comodoca.com/TrusticoRSADVCA.crl
Validity Date:
start date: 00:00:00 WET Jan 26 2022
end date: 23:59:59 WET Feb 26 2023
Storage: config
Associated Trustpoints: Certificat-WBI-2022
Certificate
Status: Available
Certificate Serial Number: 00b1088760
Certificate Usage: General Purpose
Public Key Type: RSA (2048 bits)
Signature Algorithm: SHA256 with RSA Encryption
Issuer Name:
cn=10.100.251.4
cn=ASA-WBI
Subject Name:
cn=10.100.251.4
cn=ASA-WBI
Validity Date:
start date: 14:29:04 WET Apr 30 2021
end date: 14:29:04 WET Apr 28 2031
Storage: config
Associated Trustpoints: ASDM_Launcher_Access_TrustPoint_2
Certificate
Status: Available
Certificate Serial Number: 00b2088760
Certificate Usage: General Purpose
Public Key Type: RSA (2048 bits)
Signature Algorithm: SHA256 with RSA Encryption
Issuer Name:
hostname=ASA-WBI.wendkunibank.local
cn=ASA-WBI
Subject Name:
hostname=ASA-WBI.wendkunibank.local
cn=ASA-WBI
Validity Date:
start date: 14:29:41 WET Apr 30 2021
end date: 14:29:41 WET Apr 28 2031
Storage: config
Associated Trustpoints: ASDM_TrustPoint3
Certificate
Status: Available
Certificate Serial Number: 00ad12c65f
Certificate Usage: General Purpose
Public Key Type: RSA (2048 bits)
Signature Algorithm: SHA256 with RSA Encryption
Issuer Name:
hostname=ASA-WBI
cn=ASA-WBI
Subject Name:
hostname=ASA-WBI
cn=ASA-WBI
Validity Date:
start date: 12:42:07 WET Dec 1 2020
end date: 12:42:07 WET Nov 29 2030
Storage: config
Associated Trustpoints: ASDM_TrustPoint2
Certificate
Status: Available
Certificate Serial Number: 0e8f395b
Certificate Usage: General Purpose
Public Key Type: RSA (2048 bits)
Signature Algorithm: SHA256 with RSA Encryption
Issuer Name:
cn=10.100.251.4
cn=ASA-WBI
Subject Name:
cn=10.100.251.4
cn=ASA-WBI
Validity Date:
start date: 09:32:00 WET Jul 3 2018
end date: 09:32:00 WET Jun 30 2028
Storage: config
Associated Trustpoints: ASDM_Launcher_Access_TrustPoint_1
Certificate
Status: Available
Certificate Serial Number: 5a8e375b
Certificate Usage: General Purpose
Public Key Type: RSA (2048 bits)
Signature Algorithm: SHA256 with RSA Encryption
Issuer Name:
cn=10.100.251.4
cn=ASA-WBI
Subject Name:
cn=10.100.251.4
cn=ASA-WBI
Validity Date:
start date: 02:27:19 WET Jul 2 2018
end date: 02:27:19 WET Jun 29 2028
Storage: config
Associated Trustpoints: ASDM_Launcher_Access_TrustPoint_0
System CPU utilization for 5 seconds = 18%; 1 minute: 10%; 5 minutes: 10%
Break down of per-core data path versus control point cpu usage:
Core 5 sec 1 min 5 min
Core 0 18.0 (6.4 + 11.6) 10.1 (6.2 + 3.9) 9.6 (6.2 + 3.5)
Current control plane usage versus the control plane cores elapsed for:
5 seconds = 11.6%; 1 minute: 3.9%; 5 minutes: 3.5%
Hardware: ASA5525
Cisco Adaptive Security Appliance Software Version 9.14(4)14
ASLR enabled, text region 55c5bf3be000-55c5c3faf7ed
PC Thread 5Sec 1Min 5Min Process
0x000055c5c04629cc 0x00007f677f4d7d70 6.3% 1.6% 1.3% tmatch compile
thread
- - 4.2% 3.9% 3.9% DATAPATH-0-1399
0x000055c5c16c79b8 0x00007f677f4e73f0 0.5% 0.2% 0.1% idfw_proc
0x000055c5c1735aca 0x00007f677f4e61d0 0.2% 0.1% 0.1% Unicorn Admin
Handler
0x000055c5c1eb91d4 0x00007f677f4e0e70 0.1% 0.1% 0.1% Logger
0x000055c5c1735aca 0x00007f677f433210 0.1% 0.1% 0.1% Unicorn Admin
Handler
0x000055c5c05ffc95 0x00007f677f4d0230 0.1% 0.1% 0.1% CP Processing
Hardware: ASA5525
Cisco Adaptive Security Appliance Software Version 9.14(4)14
ASLR enabled, text region 55c5bf3be000-55c5c3faf7ed
Hardware: ASA5525
Cisco Adaptive Security Appliance Software Version 9.14(4)14
ASLR enabled, text region 55c5bf3be000-55c5c3faf7ed
PC SP STATE Runtime
SBASE Stack Process TID
Mwe 0x000055c5c1540b23 0x00007f677e8a4e88 0x000055c5c7fcf3a0 0
0x00007f677e89d030 32064/32768 zone_background_idb 135
Mwe 0x000055c5c23815ad 0x00007f6779d14af8 0x000055c5c7fcf3a0 3011
0x00007f6779d0d030 21056/32768 webvpn_task 177
Mwe 0x000055c5c0d33933 0x00007f67b5cc2e88 0x000055c5c7fcf3a0 0
0x00007f67b5cbb030 24480/32768 WebVPN KCD Process 12
Msi 0x000055c5c21d2042 0x00007f67a7e5ae58 0x000055c5c7fcf3a0 20605
0x00007f67a7e53030 29944/32768 vpnlb_timer_thread 126
Mwe 0x000055c5c21d227a 0x00007f677e6aeea8 0x000055c5c7cda8c0 0
0x00007f677e6a7030 31728/32768 vpnlb_thread 100
Msi 0x000055c5c21b51e8 0x00007f6779a71eb8 0x000055c5c7fcf3a0 66192
0x00007f6779a6a030 30072/32768 vpnfol_thread_unsent 233
Msi 0x000055c5c21b5095 0x00007f6779a87ea8 0x000055c5c7fcf3a0 1687597
0x00007f6779a80030 25656/32768 vpnfol_thread_timer 231
Mwe 0x000055c5c21b4b28 0x00007f6779a7ce18 0x000055c5c7cda5a0 0
0x00007f6779a75030 29664/32768 vpnfol_thread_sync 232
Mwe 0x000055c5c21b46ff 0x00007f6779cf3ea8 0x000055c5c7cda350 1
0x00007f6779ce4030 60456/65536 vpnfol_thread_msg 230
Mwe 0x000055c5c0967238 0x00007f677e22ee98 0x000055c5c7fcf3a0 0
0x00007f677e227030 32064/32768 VPN director state sync 151
Msi 0x000055c5c2183575 0x00007f677e748ea8 0x000055c5c7fcf3a0 11584
0x00007f677e741030 30520/32768 VPN Clustering HA timer thread 157
Mwe 0x000055c5c217e1f5 0x00007f677e6e5eb8 0x000055c5c7fcf3a0 0
0x00007f677e6de030 32096/32768 VPN Cluster HA msg send thread 158
Mwe 0x000055c5c2180115 0x00007f677e6a3eb8 0x000055c5c7fcf3a0 0
0x00007f677e69c030 32096/32768 VPN Cluster HA msg receive thread 159
Mwe 0x000055c5c217dbe5 0x00007f677e8e6e78 0x000055c5c7fcf3a0 0
0x00007f677e8df030 32240/32768 VPN Cluster HA bulk sync thread 156
Mwe 0x000055c5c217cfed 0x00007f677e8f1e88 0x000055c5c7fcf3a0 0
0x00007f677e8ea030 32256/32768 VPN Cluster HA backup activation thread 155
Mwe 0x000055c5c1f9c290 0x00007f678294b158 0x000055c5c7fcf3a0 0
0x00007f67b5c50030 31552/32768 UserFromCert Thread 21
Mwe 0x000055c5c07b3b62 0x00007f67b5c96df8 0x00007f6781ade0b8 0
0x00007f67b5c8f030 13728/32768 USB OIR POLL 16
Lsi 0x000055c5c17d5eba 0x00007f67b5ca1ed8 0x000055c5c7fcf3a0 28245
0x00007f67b5c9a030 29688/32768 update_mem_usage 269
Lwe 0x000055c5c17d61d8 0x00007f677e83cea8 0x000055c5c7afac10 0
0x00007f677e835030 32368/32768 update_mem_reference 270
Msi 0x000055c5c17e07aa 0x00007f6779d2aee8 0x000055c5c7fcf3a0 506077
0x00007f6779d23030 27384/32768 update_cpu_usage 175
Mwe 0x000055c5c1bd9bbf 0x00007f6779d09e58 0x000055c5c7fcf3a0 0
0x00007f6779d02030 31584/32768 unique_id_task 178
Mwe 0x000055c5c1f9c290 0x00007f6791f038f8 0x000055c5c7fcf3a0 892366
0x00007f6779acd030 30328/32768 Unicorn Proxy Thread 223
Mwe 0x000055c5c1ee226d 0x00007f6779a65838 0x00007f6799b6a2c8 719217
0x00007f6779a27030 253304/262144 Unicorn Admin Handler 42724
Mwe 0x000055c5c1ee226d 0x00007f6779a23218 0x00007f67946f10d8 52
0x00007f67799e4030 249160/262144 Unicorn Admin Handler 96977
Mwe 0x000055c5c1ee226d 0x00007f67799df838 0x00007f6799c2f9a8 495415
0x00007f67799a1030 253304/262144 Unicorn Admin Handler 180494
Mwe 0x000055c5c1ee226d 0x00007f677999d218 0x00007f6793765f28 6942
0x00007f677995e030 249160/262144 Unicorn Admin Handler 196810
Mwe 0x000055c5c1ee226d 0x00007f677984d838 0x00007f6794715db8 197586
0x00007f677980f030 253560/262144 Unicorn Admin Handler 206071
Mwe 0x000055c5c1735aca 0x00007f67799598e8 0x00007f67906bf620 185629
0x00007f677991b030 253368/262144 Unicorn Admin Handler 228962
Mwe 0x000055c5c1733ccf 0x00007f67799173a8 0x000055c5c7fcf3a0 26093
0x00007f67798d8030 247672/262144 Unicorn Admin Handler 228969
Mwe 0x000055c5c1735aca 0x00007f67798d38e8 0x00007f67906bf620 118807
0x00007f6779895030 253560/262144 Unicorn Admin Handler 231932
M* 0x000055c5c170061d 0x00007f67bcf3af18 0x000055c5c7fcf960 534
0x00007f6779852030 246616/262144 Unicorn Admin Handler 235943
Mwe 0x000055c5c1f64a3c 0x00007f677e2bbe88 0x000055c5c7c994c0 0
0x00007f677e2b4030 32328/32768 udp_timer 116
Mwe 0x000055c5c1f6568f 0x00007f6779c80e48 0x000055c5c7fcf3a0 308191
0x00007f6779c79030 29880/32768 udp_thread 189
Lsi 0x000055c5c17bb26f 0x00007f677e7b8ed8 0x000055c5c7fcf3a0 472
0x00007f677e7b1030 31936/32768 uauth_urlb clean 146
Mwe 0x000055c5c1e3ff18 0x00007f677e75eea8 0x000055c5c7c837b0 0
0x00007f677e757030 32160/32768 Uauth_Proxy 84
Mwe 0x000055c5c1ecfe92 0x00007f677e769dc8 0x00007f678f3a9818 1
0x00007f677e762030 31576/32768 uauth 83
Mwe 0x000055c5c08cfa61 0x00007f677e8dbea8 0x000055c5c7fcf3a0 0
0x00007f677e8d4030 32096/32768 tunnel_ifc_init 53
Mwe 0x000055c5c1f617e9 0x00007f6779abee68 0x000055c5c7fcf3a0 18059
0x00007f6779ab7030 27424/32768 Track 225
Mwe 0x000055c5c04629cc 0x00007f677e2b0d98 0x000055c5c600fb20 139859675
0x00007f677e271030 242976/262144 tmatch compile thread 130
Mwe 0x000055c5c05f2eed 0x00007f677e2fde88 0x000055c5c7fcf3a0 0
0x00007f677e2f6030 32048/32768 TLS Proxy Inspector 110
Mwe 0x000055c5c05f18ad 0x00007f677e2f2e98 0x000055c5c7fcf3a0 0
0x00007f677e2eb030 32064/32768 TLS Proxy Handshake 111
Mwe 0x000055c5c0551a65 0x00007f6779adfec8 0x000055c5c7fcf3a0 879
0x00007f6779ad8030 31872/32768 Timekeeper 222
Mwe 0x000055c5c1834179 0x00007f677e77ce98 0x000055c5c7fcf3a0 4907
0x00007f677e775030 28280/32768 Time Range Process 217
Mwe 0x000055c5c1eaeb2b 0x00007f677e706e98 0x000055c5c7fcf3a0 0
0x00007f677e6ff030 32064/32768 Thread Logger 92
Mwe 0x000055c5c1edd78f 0x00007f6779c8bc08 0x000055c5c8387cd0 175240
0x00007f6779c84030 28344/32768 tcp_thread 188
Msi 0x000055c5c1ed9005 0x00007f677e2c6e98 0x000055c5c7fcf3a0 91539
0x00007f677e2bf030 30072/32768 tcp_slow 115
Msi 0x000055c5c1ed4e44 0x00007f677e2d1ec8 0x000055c5c7fcf3a0 210907
0x00007f677e2ca030 30072/32768 tcp_fast 114
Mwe 0x000055c5c1ec161f 0x00007f677e6fbe88 0x000055c5c7c8d730 0
0x00007f677e6f4030 31496/32768 syslogd 93
Mwe 0x000055c5c1eb5439 0x00007f677e711e08 0x000055c5c7fcf3a0 0
0x00007f677e70a030 31936/32768 Syslog Timer Thread 91
Mwe 0x000055c5c02bfe05 0x00007f67a7eafde8 0x000055c5c7fcf3a0 0
0x00007f67a7ea8030 31560/32768 SXP CORE 35
Mwe 0x000055c5c1558b83 0x00007f677e883cb8 0x000055c5c7fcf3a0 96
0x00007f677e87c030 29632/32768 static 137
Msp 0x000055c5c1ea223f 0x00007f677e73ded8 0x000055c5c7fcf3a0 9378
0x00007f677e736030 31440/32768 SSL 87
Mwe 0x000055c5c1e7b8c5 0x00007f677e698eb8 0x000055c5c7fcf3a0 3
0x00007f677e691030 31856/32768 ssh/timer 24661
Mwe 0x000055c5c1c2a4cc 0x00007f6779b3ce78 0x000055c5c9513cd0 2735
0x00007f6779b35030 31888/32768 SNMP Notify Thread 212
Mwe 0x000055c5c1c28014 0x00007f677e8f8a38 0x000055c5c7fcf3a0 0
0x00007f677e8f5030 14576/32768 SNMP Host Timer Thread 215
Mwe 0x000055c5c1c2a8b9 0x00007f6779cd5e98 0x000055c5c94536e0 0
0x00007f6779cce030 32352/32768 SNMP ContextThread 216
Mwe 0x000055c5c1ec2dbc 0x00007f677e727e78 0x000055c5c7c8d7d0 0
0x00007f677e720030 31720/32768 SMTP 89
Msi 0x000055c5c0c454f3 0x00007f67bd045ed8 0x000055c5c7fcf3a0 3486
0x00007f67bd03e030 31936/32768 shmem monitor server 272
Mwe 0x000055c5c048b0bd 0x00007f67b5c8bd88 0x000055c5c6058340 0
0x00007f67b5c84030 29296/32768 sfr-vpn-status-watcher 121
Mwe 0x000055c5c048cdad 0x00007f67a7e65e78 0x000055c5c7fcf3a0 3818
0x00007f67a7e5e030 25840/32768 sfr-vpn-status 41
Mwe 0x000055c5c1be2c62 0x00007f6779cfee48 0x000055c5c7fcf3a0 0
0x00007f6779cf7030 31568/32768 sessmgr_redist_task 179
Mwe 0x000055c5c1bbed41 0x00007f677e78fe28 0x000055c5c7fcf3a0 5864
0x00007f677e780030 52096/65536 Session Manager 81
Mwe 0x000055c5c1ea45e2 0x00007f677e732d78 0x000055c5c7fcf3a0 192
0x00007f677e72b030 27632/32768 Self-Sign Cert Thread 88
Mwe 0x000055c5c2238185 0x00007f677e682db8 0x000055c5c7fcf3a0 4051
0x00007f677e673030 62904/65536 scansafe_poll 104
Mwe 0x000055c5c1f9c290 0x00007f678fd3e6f8 0x000055c5c7fcf3a0 4511
0x00007f6779b22030 58104/65536 rtcli async executor process 213
Mwe 0x000055c5c29b8d96 0x00007f6779b1ed88 0x000055c5c7e3b8b0 0
0x00007f6779b17030 31224/32768 rpc_server 214
Mwe 0x000055c5c0873521 0x00007f677e805e98 0x000055c5c7fcf3a0 0
0x00007f677e7fe030 32080/32768 REST Periodic 71
Mwe 0x000055c5bffe2ea5 0x00007f67b5c75ea8 0x000055c5c7fcf3a0 0
0x00007f67b5c66030 64672/65536 Reload Control Thread 19
Mwe 0x000055c5c02b771a 0x00007f67a7ea4e98 0x000055c5c7fcf3a0 0
0x00007f67a7e9d030 31552/32768 RBM CORE 36
Mwe 0x000055c5c1e56e65 0x00007f6779df9eb8 0x000055c5c7fcf3a0 0
0x00007f6779df2030 32112/32768 RADIUS Proxy Time Keeper 162
Mwe 0x000055c5c1e12607 0x00007f677e20d978 0x00007f6789c25078 41
0x00007f677e206030 30656/32768 RADIUS Proxy Listener 161
Mwe 0x000055c5c1e590ad 0x00007f677e66fe88 0x000055c5c7c84c70 0
0x00007f677e668030 32336/32768 RADIUS Proxy Event Daemon 160
Mwe 0x000055c5c1b0af85 0x00007f677e7a2eb8 0x000055c5c7fcf3a0 297
0x00007f677e793030 46288/65536 Quack process 80
Mwe 0x000055c5c1aa86f1 0x00007f677e6b9cb8 0x000055c5c934e3a0 3013
0x00007f677e6b2030 31504/32768 qos_metric_daemon 42554
Mwe 0x000055c5c1ae1432 0x00007f677e7faea8 0x000055c5c7c0c570 0
0x00007f677e7f3030 32368/32768 QoS Support Module 72
Mwe 0x000055c5c2141198 0x00007f67a7e70e28 0x000055c5c7cc2020 4298
0x00007f67a7e69030 30392/32768 ppp_timer_thread 125
Lwe 0x000055c5c177651e 0x00007f677e262e78 0x000055c5c7fcf3a0 228262
0x00007f677e25b030 25720/32768 pm_timer_thread 147
Mwe 0x000055c5c1a057bd 0x00007f677e7ade58 0x000055c5c7fcf3a0 0
0x00007f677e7a6030 31424/32768 pki_io_thread 140
Mwe 0x000055c5c19eaccc 0x00007f677e26de88 0x000055c5c7fcf3a0 8567
0x00007f677e266030 27192/32768 PKI CMP Timer Thread 145
Mwe 0x000055c5c19ed21f 0x00007f677e6cfeb8 0x000055c5c7fcf3a0 0
0x00007f677e6c8030 32096/32768 PKI CMP Thread 144
Msi 0x000055c5c179ee7e 0x00007f677e81be88 0x000055c5c7fcf3a0 20869
0x00007f677e814030 30008/32768 PIX Garbage Collector 69
Mwe 0x000055c5c19e203b 0x00007f677e6dae98 0x000055c5c7fcf3a0 88
0x00007f677e6d3030 31824/32768 Periodic Cert Auth Timer Thread 143
Mwe 0x000055c5c19e7c32 0x00007f677e6f0e88 0x000055c5c7fcf3a0 53
0x00007f677e6e9030 31808/32768 Periodic Cert Auth Thread 142
Mwe 0x000055c5c188e815 0x00007f6779deee88 0x000055c5c7fcf3a0 0
0x00007f6779de7030 32064/32768 PBA interim logging timer Thread 163
Mwe 0x000055c5c123d4f2 0x00007f6779aa8ea8 0x000055c5c7fcf3a0 40434
0x00007f6779aa1030 29200/32768 NTP 227
Mwe 0x000055c5c1ef495b 0x00007f6779d1fe38 0x000055c5c7fcf3a0 27721
0x00007f6779d18030 30264/32768 npshim_thread 176
Msi 0x000055c5c17d68a2 0x00007f6779ce0d58 0x000055c5c7fcf3a0 0
0x00007f6779cd9030 27008/32768 NIC status poll 181
Msi 0x000055c5c0eac1f2 0x00007f677e6c4eb8 0x000055c5c7fcf3a0 1608
0x00007f677e6bd030 30520/32768 netfs_vnode_reclaim 271
Mwe 0x000055c5c1f9c290 0x00007f6781c41fb8 0x000055c5c7fcf3a0 0
0x00007f677e892030 31488/32768 netfs_thread_init 59
Mwe 0x000055c5c0eac035 0x00007f677e2dce98 0x000055c5c7301bd0 0
0x00007f677e2d5030 31712/32768 netfs_mount_handler 113
Mwe 0x000055c5c0e09a30 0x00007f6779c44e98 0x000055c5c7fcf3a0 148555
0x00007f6779c35030 62776/65536 MLD 193
Mwe 0x000055c5c2125c4c 0x00007f6779b65ea8 0x000055c5c8387af0 189944
0x00007f6779b56030 56632/65536 lu_rx 206
Lwe 0x000055c5c2125bc4 0x00007f6779b52eb8 0x000055c5c960bae0 0
0x00007f6779b4b030 32160/32768 lu_dynamic_sync 207
Mwe 0x000055c5c2125a69 0x00007f6779d35e48 0x000055c5c960bc30 34068
0x00007f6779d2e030 25912/32768 lu_ctl 174
Mwe 0x000055c5c1eb91d4 0x00007f677e71ce78 0x000055c5c7c8c6c0 5860466
0x00007f677e715030 28152/32768 Logger 90
Mwe 0x000055c5c1ee8bdb 0x00007f6779ab3cf8 0x00007f67927bbe58 0
0x00007f6779aac030 30960/32768 listen/ssh 226
Mwe 0x000055c5c1a58d2c 0x00007f67b5cb7e88 0x000055c5c7bd0990 0
0x00007f67b5cb0030 30616/32768 lina_inotify_file_monitor_thread 13
Mwe 0x000055c5c1a47b46 0x00007f677e313e68 0x000055c5c7b46a70 0
0x00007f677e30c030 31888/32768 lina_cmd_req_thread 108
Mwe 0x000055c5c1a47f5b 0x00007f677e31ee68 0x000055c5c4b5f890 0
0x00007f677e317030 31888/32768 lina_cmd_local_resp_thread 107
Mwe 0x000055c5c0d4ce7e 0x00007f67b5cace28 0x000055c5c8440a50 1016
0x00007f67b5ca5030 27512/32768 Lic TMR 119
Mwe 0x000055c5c0d4cdcb 0x00007f67a7efce88 0x000055c5c72f5df0 1727
0x00007f67a7ef5030 28024/32768 Lic HA Cluster 120
Mwe 0x000055c5c1f9c290 0x00007f67919dc858 0x000055c5c7fcf3a0 0
0x00007f6779af6030 31568/32768 ldap_client_thread 220
Mwe 0x000055c5c2162e8f 0x00007f67a7e7be68 0x000055c5c7fcf3a0 0
0x00007f67a7e74030 32032/32768 L2TP mgmt daemon 124
Mwe 0x000055c5c215ff0b 0x00007f67a7ef1e78 0x000055c5c7fcf3a0 0
0x00007f67a7eea030 32048/32768 L2TP data daemon 123
Mwe 0x000055c5c1647df5 0x00007f67bd05be58 0x000055c5c7fcf3a0 0
0x00007f67bd054030 32016/32768 Key chain livekeys 5
Mwe 0x000055c5c0b9279b 0x00007f6779c62e68 0x000055c5c7fcf3a0 229
0x00007f6779c53030 61456/65536 IPv6 ND 191
Mwe 0x000055c5c0b98a45 0x00007f6779c75e68 0x000055c5c7fcf3a0 827
0x00007f6779c66030 64544/65536 IPv6 Input 190
Mwe 0x000055c5c0b981bb 0x00007f6779c4fe78 0x000055c5c7fcf3a0 1647
0x00007f6779c48030 31792/32768 IPv6 IDB 192
Mwe 0x000055c5c01742dc 0x00007f67a7ed0e48 0x00007f6789a40cf0 26913
0x00007f67a7ec9030 18736/32768 IPsec message handler 127
Mwe 0x000055c5c0b1b327 0x00007f6779cb4d88 0x000055c5c8387cc0 660184
0x00007f6779ca5030 62584/65536 IP Thread 185
Mwe 0x000055c5c1b6f578 0x00007f6779ac9e98 0x000055c5c7fcf3a0 2982478
0x00007f6779ac2030 29496/32768 IP SLA Mon Event Processor 224
Mwe 0x000055c5c14eeaf1 0x00007f677e88ee28 0x000055c5c7fcf3a0 684
0x00007f677e887030 29360/32768 IP RIB Update 136
Mwe 0x000055c5c1540c8b 0x00007f677e8afe78 0x000055c5c7fcf3a0 1
0x00007f677e8a8030 28928/32768 IP Connected Route Background 134
Mwe 0x000055c5c13988fb 0x00007f677e8bae78 0x000055c5c7fcf3a0 0
0x00007f677e8b3030 31680/32768 IP Background 133
Mwe 0x000055c5c176b8d2 0x00007f677e810ea8 0x000055c5c7af7bb0 22
0x00007f677e809030 29480/32768 IP Address Assign 70
Mwe 0x000055c5c0a30236 0x00007f67a7e18ea8 0x000055c5c7fcf3a0 0
0x00007f67a7e11030 32080/32768 IKEv2 Mgd Timer Thread 154
Mwe 0x000055c5c0a2fe95 0x00007f677e218e98 0x000055c5c7fcf3a0 0
0x00007f677e211030 32064/32768 IKEv2 EAP Passthrough 153
Mwe 0x000055c5c0a5d96c 0x00007f677e223b08 0x000055c5c7fcf3a0 1317395
0x00007f677e21c030 10192/32768 IKEv2 Daemon 152
Mwe 0x000055c5c09a2855 0x00007f677e24ce78 0x000055c5c7fcf3a0 47620
0x00007f677e245030 30264/32768 IKE Timekeeper 149
Mwe 0x000055c5c095f268 0x00007f677e8c5d68 0x000055c5c7fcf3a0 187474
0x00007f677e8be030 21648/32768 IKE Receiver 55
Mwe 0x000055c5c09935dc 0x00007f677e241b18 0x000055c5c72e6400 47031
0x00007f677e232030 60536/65536 IKE Daemon 150
Mwe 0x000055c5c095babd 0x00007f677e257e98 0x000055c5c7fcf3a0 5664
0x00007f677e250030 28280/32768 IKE Common thread 148
Mwe 0x000055c5c16d5dd1 0x00007f677e865eb8 0x000055c5c7fcf3a0 1453953
0x00007f677e856030 62584/65536 idfw_service 63
Mwe 0x000055c5c16c79b8 0x00007f677e878e98 0x000055c5c7fcf3a0 16571538
0x00007f677e869030 46456/65536 idfw_proc 62
Mwe 0x000055c5c16da1cd 0x00007f677e852e58 0x000055c5c7fcf3a0 0
0x00007f677e84b030 31512/32768 idfw_adagent 64
Mwe 0x000055c5c089069c 0x00007f6779c96d48 0x000055c5c8387b60 11007
0x00007f6779c8f030 28920/32768 icmp_thread 187
Mwe 0x000055c5c1b67f05 0x00007f67a7e23ea8 0x000055c5c7fcf3a0 220
0x00007f67a7e1c030 31760/32768 ICMP event handler 131
Msi 0x000055c5c07b1bed 0x00007f67a7e39dd8 0x000055c5c7fcf3a0 247
0x00007f67a7e32030 30920/32768 HDD Health Monitor 234
Mwe 0x000055c5c083dd15 0x00007f6779b83e78 0x000055c5c7fcf3a0 255389
0x00007f6779b7c030 27320/32768 ha_trans_data_tx 204
Mwe 0x000055c5c083dd15 0x00007f6779b8ee78 0x000055c5c7fcf3a0 7390
0x00007f6779b87030 28928/32768 ha_trans_ctl_tx 203
Mwe 0x000055c5c07f509c 0x00007f6779c1bde8 0x000055c5c825f1a0 0
0x00007f6779c14030 25392/32768 fover_tx_2 196
Mwe 0x000055c5c07f509c 0x00007f6779c26de8 0x000055c5c825f190 62671
0x00007f6779c1f030 23736/32768 fover_tx 195
Mwe 0x000055c5c081db0d 0x00007f6779d40eb8 0x000055c5c7fcf3a0 0
0x00007f6779d39030 25496/32768 fover_thread 173
Mwe 0x000055c5c07fc664 0x00007f6779c31a38 0x000055c5c8265400 93830
0x00007f6779c2a030 22448/32768 fover_rx 194
Mwe 0x000055c5c081e834 0x00007f6779c05848 0x000055c5c825f1c8 68
0x00007f6779bf6030 50304/65536 fover_rep 198
Mwe 0x000055c5c080c871 0x00007f6779bf2af8 0x000055c5c825f1d8 207139
0x00007f6779bb3030 249536/262144 fover_parse 199
Mwe 0x000055c5c07f7834 0x00007f6779c10cd8 0x000055c5c8387da0 515351
0x00007f6779c09030 25720/32768 fover_ip 197
Mwe 0x000055c5c07d33a5 0x00007f6779ba4e68 0x000055c5c825fcf0 0
0x00007f6779b9d030 25536/32768 fover_ifc_test 201
Mwe 0x000055c5c07dbec7 0x00007f6779b996e8 0x000055c5c7fcf3a0 830229
0x00007f6779b92030 19768/32768 fover_health_monitoring_thread 202
Mwe 0x000055c5c082f21b 0x00007f6779b78e78 0x000055c5c7fcf3a0 0
0x00007f6779b69030 52608/65536 fover_FSM_thread 205
Mwe 0x000055c5c07d7a75 0x00007f6779bafec8 0x000055c5c7fcf3a0 302888
0x00007f6779ba8030 24480/32768 fover_fail_check 200
Mwe 0x000055c5c2280097 0x00007f677e664ac8 0x000055c5c7fcf3a0 0
0x00007f677e625030 260176/262144 event manager 106
Msi 0x000055c5c0577180 0x00007f67a7e44df8 0x000055c5c7fcf3a0 0
0x00007f67a7e3d030 29944/32768 Environment Monitor Process 44
Mwe 0x000055c5c055ced5 0x00007f6779af2a68 0x000055c5c7fcf3a0 60057
0x00007f6779ae3030 49168/65536 emweb/https 221
Msi 0x000055c5c1bf5e4b 0x00007f677e2e7ec8 0x000055c5c7fcf3a0 12539
0x00007f677e2e0030 31920/32768 emweb/cifs_timer 112
Mwe 0x000055c5c2108fe0 0x00007f677e8d0e98 0x000055c5c7fcf3a0 0
0x00007f677e8c9030 32080/32768 Dynamic Filter VC Housekeeper 132
Mwe 0x000055c5c211d21d 0x00007f677e7e4e98 0x000055c5c7fcf3a0 0
0x00007f677e7dd030 32272/32768 Dynamic Filter cli handler 74
Mwe 0x000055c5c04d2eac 0x00007f6779b08d68 0x000055c5c7fcf3a0 3982628
0x00007f6779b01030 27320/32768 dns_process 219
Lwe 0x000055c5c04d46db 0x00007f6779b13e98 0x000055c5c7fcf3a0 9791
0x00007f6779b0c030 30520/32768 dns_cache_timer 218
Msi 0x000055c5c0538eda 0x00007f677e7cee98 0x000055c5c7fcf3a0 15388
0x00007f677e7c7030 30072/32768 DHCP Network Scope Monitor 76
Lwe 0x000055c5c04ba888 0x00007f67a7e4fdf8 0x000055c5c812bba0 0
0x00007f67a7e48030 31776/32768 dbgtrace 43
Mwe 0x000055c5c02af505 0x00007f67a7e86ec8 0x000055c5c7fcf3a0 0
0x00007f67a7e7f030 31920/32768 cts_timer_task 38
Mwe 0x000055c5c02ac8cc 0x00007f67a7e99ca8 0x000055c5c80c3510 0
0x00007f67a7e8a030 64192/65536 cts_task 37
Msi 0x000055c5c018f44a 0x00007f67a7ec5c08 0x000055c5c7fcf3a0 467635
0x00007f67a7ebe030 29368/32768 CTM message handler 128
Mwe 0x000055c5c018195b 0x00007f67a7ebae78 0x000055c5c7fcf3a0 597
0x00007f67a7eb3030 29416/32768 CTM Daemon 34
Mwe 0x000055c5c011a325 0x00007f67b5c80eb8 0x000055c5c7fcf3a0 0
0x00007f67b5c79030 32112/32768 CTCP Timer process 122
Mwe 0x000055c5c197f985 0x00007f677e753ec8 0x000055c5c7fcf3a0 0
0x00007f677e74c030 32024/32768 Crypto PKI RECV 141
Mwe 0x000055c5c1980358 0x00007f677e847e98 0x000055c5c7fcf3a0 317
0x00007f677e840030 27888/32768 Crypto CA 138
Mwe 0x000055c5c0102782 0x00007f67a7edbe88 0x000055c5c5ff8890 232724
0x00007f67a7ed4030 30328/32768 cppoll 208
Mrd 0x000055c5c05fffbf 0x00007f6779d99e98 0x000055c5c7fcf960 7648
0x00007f6779d92030 30232/32768 CP Threat-Detection Processing 170
Mwe 0x000055c5c1edb8ec 0x00007f677e7c3bd8 0x00007f678fc4d120 0
0x00007f677e7bc030 31008/32768 CP Server Process 209
Mrd 0x000055c5c05ffc95 0x00007f6779de3ad8 0x000055c5c7fcf960 3353153
0x00007f6779ddc030 22832/32768 CP Processing 164
Mrd 0x000055c5c0600685 0x00007f6779dd8e88 0x000055c5c7fcf960 40913
0x00007f6779dc9030 61752/65536 CP Midpath Processing 165
Mrd 0x000055c5c06001b7 0x00007f6779dc5e88 0x000055c5c7fcf960 31281
0x00007f6779dbe030 30328/32768 CP HA Processing 166
Mrd 0x000055c5c0600397 0x00007f6779da4e98 0x000055c5c7fcf960 0
0x00007f6779d9d030 30456/32768 CP DP SFR Event Processing 169
Mrd 0x000055c5c06002a7 0x00007f6779dafe98 0x000055c5c7fcf960 0
0x00007f6779da8030 30456/32768 CP DP CXSC Event Processing 168
Mrd 0x000055c5c060088f 0x00007f67a7e2ee88 0x000055c5c7fcf960 117279
0x00007f67a7e27030 22656/32768 CP Crypto Result Processing 129
Mwe 0x000055c5c1ed4aa0 0x00007f67bcf44d28 0x00007f679299c410 22086
0x00007f67bcf3d030 24784/32768 CP Client Process 274
Mrd 0x000055c5c060015f 0x00007f6779dbae88 0x000055c5c7fcf960 17142
0x00007f6779db3030 30456/32768 CP ARP Processing 167
Mwe 0x000055c5c00feeb6 0x00007f67a7ee6e88 0x000055c5c5ff8820 3043
0x00007f67a7edf030 29728/32768 Config History Thread 30
Mwe 0x000055c5c007cf35 0x00007f67b5c0dea8 0x000055c5c7fcf3a0 10944
0x00007f67b5c06030 30520/32768 CMGR Timer Process 27
Mwe 0x000055c5c007ce8c 0x00007f67b5c20e98 0x000055c5c7fd94b0 173222
0x00007f67b5c11030 57360/65536 CMGR Server Process 26
Mwe 0x000055c5c00982d8 0x00007f67bd0fad98 0x00007f677f573310 147
0x00007f67bd0f3030 31352/32768 CMGR KVM Log 3 3
Mwe 0x000055c5c00982d8 0x00007f67bd105d98 0x00007f677f572ed0 0
0x00007f67bd0fe030 31552/32768 CMGR KVM Log 2 2
Mwe 0x000055c5c00982d8 0x00007f67bd110d98 0x00007f677f572a90 0
0x00007f67bd109030 31160/32768 CMGR KVM Log 1 1
Mwe 0x000055c5c00970f1 0x00007f67bd0efdd8 0x000055c5c5fed580 3163
0x00007f67bd0e8030 16816/32768 CMGR KVM Image Mgmt 4
Mwe 0x000055c5c030ae25 0x00007f67a7e0de98 0x000055c5c7fcf3a0 0
0x00007f67a7e06030 31856/32768 cluster interface health monitor 49
Mrd 0x000055c5c06005ab 0x00007f6779d8eaf8 0x000055c5c7fcf960 0
0x00007f6779d87030 29496/32768 Cluster event-queue processing thread 171
Mwe 0x000055c5c184d6ca 0x00007f677e7efe88 0x000055c5c7afb960 0
0x00007f677e7e8030 32336/32768 Client Update Task 73
Mwe 0x000055c5c0502ae1 0x00007f6779d834b8 0x000055c5c4769968 0
0x00007f6779d44030 254840/262144 ci/console 172
Mwe 0x000055c5c297a855 0x00007f677e826e38 0x000055c5c7fcf3a0 0
0x00007f677e81f030 31968/32768 Chunk Manager 68
Lwe 0x000055c5c2ac694d 0x00007f677e7d9ea8 0x000055c5c7fcf3a0 1515746
0x00007f677e7d2030 30264/32768 Checkheaps 75
Mwe 0x000055c5c19cbe2c 0x00007f677e831ea8 0x000055c5c7fcf3a0 0
0x00007f677e82a030 31520/32768 CERT API 139
Mwe 0x000055c5c1f9c290 0x00007f6792c0be88 0x000055c5c7fcf3a0 0
0x00007f6779a96030 31568/32768 cachefs 228
Mwe 0x000055c5c1e12607 0x00007f67b5c2b888 0x00007f678ff3d618 36
0x00007f67b5c24030 30416/32768 Boot Message Proxy Process 25
Lwe 0x000055c5bffceb42 0x00007f67bd050df8 0x000055c5c7fcf260 0
0x00007f67bd049030 31648/32768 block_diag 6
Mwe 0x000055c5c004f6d5 0x00007f67b5c36e78 0x000055c5c7fcf3a0 0
0x00007f67b5c2f030 32048/32768 Attribute Manager Thread 24
Msi 0x000055c5c0b21701 0x00007f67bd039ea8 0x000055c5c7fcf3a0 126000
0x00007f67bd032030 27552/32768 arp_timer 117
Mwe 0x000055c5c0b2ea5f 0x00007f67b5ccddf8 0x000055c5c8387c40 0
0x00007f67b5cc6030 32192/32768 arp_forward_thread 118
Mwe 0x000055c5c0b24b86 0x00007f6779ca1e78 0x000055c5c8388de0 825280
0x00007f6779c9a030 24888/32768 ARP Thread 186
Mwe 0x000055c5c000501b 0x00007f677e308e18 0x000055c5c7fcf3a0 9
0x00007f677e301030 31456/32768 aggregate_auth_task 109
Mwe 0x000055c5c1f9c290 0x00007f6782b3af98 0x000055c5c7fcf3a0 1030
0x00007f67b5c45030 30608/32768 aaa_shim_thread 22
Mwe 0x000055c5c1ecfe92 0x00007f67b5c41978 0x00007f678f3a9858 0
0x00007f67b5c3a030 30960/32768 aaa-url-redirect-task 23
Mwe 0x000055c5c001861c 0x00007f67b5c62ab8 0x000055c5c7fd2110 20024
0x00007f67b5c5b030 19736/32768 aaa 20
- - - - 178994260
- - DATAPATH-0-1399
- - - - 12201519424
- - scheduler
- - - -12581989905
- - total elapsed
2 0 20 0 0 0 1 S 0 0
0 kthreadd
3 2 20 0 0 0 1 S 23 0
0 ksoftirqd/0
5 2 0 -20 0 0 1 S 0 0
0 kworker/0:0H
7 2 20 0 0 0 1 S 35502 0
0 rcu_sched
8 2 20 0 0 0 1 S 0 0
0 rcu_bh
9 2 RT 0 0 0 1 S 10 0
0 migration/0
10 2 RT 0 0 0 1 S 3 0
0 migration/1
11 2 20 0 0 0 1 S 2623 0
0 ksoftirqd/1
13 2 0 -20 0 0 1 S 0 0
0 kworker/1:0H
14 2 RT 0 0 0 1 S 13 0
0 migration/2
15 2 20 0 0 0 1 S 1645 0
0 ksoftirqd/2
17 2 0 -20 0 0 1 S 0 0
0 kworker/2:0H
18 2 RT 0 0 0 1 S 4 0
0 migration/3
19 2 20 0 0 0 1 S 781 0
0 ksoftirqd/3
21 2 0 -20 0 0 1 S 0 0
0 kworker/3:0H
22 2 0 -20 0 0 1 S 0 0
0 khelper
23 2 20 0 0 0 1 S 0 0
0 kdevtmpfs
24 2 0 -20 0 0 1 S 0 0
0 netns
25 2 0 -20 0 0 1 S 0 0
0 perf
26 2 0 -20 0 0 1 S 0 0
0 writeback
27 2 0 -20 0 0 1 S 0 0
0 crypto
29 2 0 -20 0 0 1 S 0 0
0 kintegrityd
30 2 0 -20 0 0 1 S 0 0
0 bioset
31 2 0 -20 0 0 1 S 0 0
0 kblockd
32 2 0 -20 0 0 1 S 0 0
0 md
33 2 20 0 0 0 1 S 3814 0
0 kworker/0:1
36 2 20 0 0 0 1 S 0 0
0 kswapd0
37 2 20 0 0 0 1 S 0 0
0 fsnotify_mark
46 2 39 19 0 0 1 S 21274372 0
0 kipmi0
47 2 0 -20 0 0 1 S 0 0
0 acpi_thermal_pm
49 2 20 0 0 0 1 S 0 0
0 scsi_eh_0
50 2 0 -20 0 0 1 S 0 0
0 scsi_tmf_0
51 2 20 0 0 0 1 S 0 0
0 scsi_eh_1
52 2 0 -20 0 0 1 S 0 0
0 scsi_tmf_1
53 2 20 0 0 0 1 S 0 0
0 scsi_eh_2
54 2 0 -20 0 0 1 S 0 0
0 scsi_tmf_2
55 2 20 0 0 0 1 S 0 0
0 scsi_eh_3
56 2 0 -20 0 0 1 S 0 0
0 scsi_tmf_3
57 2 20 0 0 0 1 S 0 0
0 scsi_eh_4
58 2 0 -20 0 0 1 S 0 0
0 scsi_tmf_4
59 2 20 0 0 0 1 S 0 0
0 scsi_eh_5
60 2 0 -20 0 0 1 S 0 0
0 scsi_tmf_5
64 2 20 0 0 0 1 S 0 0
0 kworker/u8:5
66 2 0 -20 0 0 1 S 0 0
0 ipv6_addrconf
67 2 0 -20 0 0 1 S 0 0
0 deferwq
68 2 20 0 0 0 1 S 7 0
0 kworker/u8:7
69 2 20 0 0 0 1 S 0 0
0 kworker/3:2
426 2 20 0 0 0 1 S 0 0
0 scsi_eh_6
427 2 0 -20 0 0 1 S 0 0
0 scsi_tmf_6
428 2 20 0 0 0 1 S 51 0
0 usb-storage
511 2 0 -20 0 0 1 S 0 0
0 kworker/0:1H
512 2 20 0 0 0 1 S 0 0
0 kworker/1:2
667 2 0 -20 0 0 1 S 15 0
0 kworker/1:1H
1264 2 0 -20 0 0 1 S 0 0
0 kvm-irqfd-clean
1413 2 0 -20 0 0 1 S 10 0
0 kworker/3:1H
1475 2 0 -20 0 0 1 S 0 0
0 bioset
1476 2 20 0 0 0 1 S 112045 0
0 md0_raid1
1494 2 20 0 0 0 1 S 0 0
0 kvm-pit/1487
7032 2 20 0 0 0 1 S 205 0
0 kworker/1:1
8124 2 20 0 0 0 1 S 1548 0
0 kworker/3:1
12081 2 20 0 0 0 1 S 36 0
0 kworker/2:1
28665 2 20 0 0 0 1 S 21 0
0 kworker/2:0
30831 2 20 0 0 0 1 S 8621 0
0 kworker/0:2
no cluster interface-mode
Failover On
Failover unit Primary
Failover LAN Interface: Failoverinterface GigabitEthernet0/7 (up)
Reconnect timeout 0:00:00
Unit Poll frequency 1 seconds, holdtime 15 seconds
Interface Poll frequency 5 seconds, holdtime 25 seconds
Interface Policy 1
Monitored Interfaces 8 of 466 maximum
MAC Address Move Notification Interval not set
Cipher in use: 3DES/AES
Version: Ours 9.14(4)14, Mate 9.8(2)
Serial Number: Ours FCH21507MVY, Mate FCH2145JA7R
Last Failover at: 17:21:19 WET Jun 29 2024
This host: Primary - Active
Active time: 12612352 (sec)
slot 0: ASA5525 hw/sw rev (3.1/9.14(4)14) status (Up Sys)
Interface outside1 (10.100.251.34): Normal (Waiting)
Interface inside (10.100.251.4): Normal (Monitored)
Interface DMZ-BCEAO (172.19.2.140): Normal (Monitored)
Interface DMZ-WBI (172.17.100.1): Normal (Monitored)
Interface DMZ-SWIFT (192.168.207.65): Normal (Monitored)
Interface Outside2 (102.222.56.242): Normal (Waiting)
Interface DMZ-MONETIQUE (172.18.100.1): Normal (Waiting)
Interface management (0.0.0.0): Normal (Waiting)
slot 1: SFR5525 hw/sw rev (N/A/6.6.5-81) status (Up/Up)
ASA FirePOWER, 6.6.5-81, Up, (Not-Monitored)
slot 1: SFR5525 hw/sw rev (N/A/6.6.5-81) status (Up/Up)
ASA FirePOWER, 6.6.5-81, Up, (Not-Monitored)
Other host: Secondary - Failed
Active time: 0 (sec)
slot 0: ASA5525 hw/sw rev (3.1/9.8(2)) status (Up Sys)
Interface outside1 (0.0.0.0): Normal (Waiting)
Interface inside (10.100.251.5): Normal (Monitored)
Interface DMZ-BCEAO (172.19.2.139): Normal (Monitored)
Interface DMZ-WBI (172.17.100.4): Normal (Monitored)
Interface DMZ-SWIFT (192.168.207.67): Normal (Monitored)
Interface Outside2 (102.222.56.244): Normal (Waiting)
Interface DMZ-MONETIQUE (0.0.0.0): No Link (Waiting)
Interface management (0.0.0.0): No Link (Waiting)
slot 1: SFR5525 hw/sw rev (N/A/6.6.5-81) status (Up/Up)
ASA FirePOWER, 6.6.5-81, Up, (Not-Monitored)
slot 1: SFR5525 hw/sw rev (N/A/6.6.5-81) status (Up/Up)
ASA FirePOWER, 6.6.5-81, Up, (Not-Monitored)
==========================================================================
From State To State Reason
==========================================================================
17:21:16 WET Jun 29 2024
Not Detected Negotiation No Error
==========================================================================
==========================================================================
From State To State Reason
==========================================================================
17:38:12 WET Jun 29 2024
DISABLED DISABLED Disabled at startup
==========================================================================
Channel-group listing:
-----------------------
----------------------------------------
Aggregated Traffic on Physical Interface
----------------------------------------
GigabitEthernet0/0:
received (in 4022452.968 secs):
1732743646 packets 1743261478258 bytes
0 pkts/sec 433000 bytes/sec
transmitted (in 4022452.968 secs):
1494576025 packets 395630845894 bytes
1 pkts/sec 98000 bytes/sec
1 minute input rate 76 pkts/sec, 40895 bytes/sec
1 minute output rate 88 pkts/sec, 42953 bytes/sec
1 minute drop rate, 0 pkts/sec
5 minute input rate 100 pkts/sec, 80457 bytes/sec
5 minute output rate 110 pkts/sec, 55407 bytes/sec
5 minute drop rate, 0 pkts/sec
GigabitEthernet0/1:
received (in 4022452.968 secs):
6449747287 packets 1045182225817 bytes
1000 pkts/sec 259000 bytes/sec
transmitted (in 4022452.968 secs):
10508995151 packets 7215957288131 bytes
2000 pkts/sec 1793000 bytes/sec
1 minute input rate 2297 pkts/sec, 420846 bytes/sec
1 minute output rate 2899 pkts/sec, 1313403 bytes/sec
1 minute drop rate, 0 pkts/sec
5 minute input rate 2177 pkts/sec, 339490 bytes/sec
5 minute output rate 2788 pkts/sec, 1360391 bytes/sec
5 minute drop rate, 0 pkts/sec
GigabitEthernet0/2:
received (in 4022452.968 secs):
2173025170 packets 2335231462653 bytes
1 pkts/sec 580000 bytes/sec
transmitted (in 4022452.968 secs):
1251238003 packets 109737462886 bytes
0 pkts/sec 27000 bytes/sec
1 minute input rate 17 pkts/sec, 13065 bytes/sec
1 minute output rate 13 pkts/sec, 2369 bytes/sec
1 minute drop rate, 0 pkts/sec
5 minute input rate 29 pkts/sec, 27328 bytes/sec
5 minute output rate 20 pkts/sec, 3454 bytes/sec
5 minute drop rate, 0 pkts/sec
GigabitEthernet0/3:
received (in 4022452.968 secs):
381130275 packets 112762180439 bytes
0 pkts/sec 28000 bytes/sec
transmitted (in 4022452.968 secs):
368908835 packets 114928826093 bytes
0 pkts/sec 28000 bytes/sec
1 minute input rate 6 pkts/sec, 2832 bytes/sec
1 minute output rate 4 pkts/sec, 1205 bytes/sec
1 minute drop rate, 0 pkts/sec
5 minute input rate 10 pkts/sec, 5565 bytes/sec
5 minute output rate 7 pkts/sec, 1594 bytes/sec
5 minute drop rate, 0 pkts/sec
GigabitEthernet0/4:
received (in 4022452.968 secs):
21942206 packets 10684740841 bytes
0 pkts/sec 2000 bytes/sec
transmitted (in 4022452.968 secs):
17683810 packets 5930562859 bytes
0 pkts/sec 1000 bytes/sec
1 minute input rate 1 pkts/sec, 462 bytes/sec
1 minute output rate 1 pkts/sec, 373 bytes/sec
1 minute drop rate, 0 pkts/sec
5 minute input rate 1 pkts/sec, 554 bytes/sec
5 minute output rate 1 pkts/sec, 450 bytes/sec
5 minute drop rate, 0 pkts/sec
GigabitEthernet0/5:
received (in 4022452.968 secs):
2235833132 packets 2359934772975 bytes
0 pkts/sec 586000 bytes/sec
transmitted (in 4022452.968 secs):
1648570132 packets 327514250243 bytes
0 pkts/sec 81000 bytes/sec
1 minute input rate 1689 pkts/sec, 1044295 bytes/sec
1 minute output rate 1662 pkts/sec, 337842 bytes/sec
1 minute drop rate, 0 pkts/sec
5 minute input rate 1583 pkts/sec, 1042121 bytes/sec
5 minute output rate 1559 pkts/sec, 246064 bytes/sec
5 minute drop rate, 0 pkts/sec
GigabitEthernet0/6:
received (in 4022452.968 secs):
66642258 packets 44867594302 bytes
0 pkts/sec 11000 bytes/sec
transmitted (in 4022452.968 secs):
56399977 packets 18015330807 bytes
0 pkts/sec 4000 bytes/sec
1 minute input rate 4 pkts/sec, 1613 bytes/sec
1 minute output rate 3 pkts/sec, 288 bytes/sec
1 minute drop rate, 0 pkts/sec
5 minute input rate 6 pkts/sec, 3023 bytes/sec
5 minute output rate 5 pkts/sec, 385 bytes/sec
5 minute drop rate, 0 pkts/sec
GigabitEthernet0/7:
received (in 4022452.968 secs):
28204229 packets 3586359940 bytes
0 pkts/sec 0 bytes/sec
transmitted (in 4022452.968 secs):
484164019 packets 288197541854 bytes
0 pkts/sec 71000 bytes/sec
1 minute input rate 2 pkts/sec, 288 bytes/sec
1 minute output rate 93 pkts/sec, 73056 bytes/sec
1 minute drop rate, 0 pkts/sec
5 minute input rate 2 pkts/sec, 266 bytes/sec
5 minute output rate 89 pkts/sec, 71687 bytes/sec
5 minute drop rate, 0 pkts/sec
Internal-Control0/0:
received (in 4022452.968 secs):
7175201 packets 627227748 bytes
0 pkts/sec 0 bytes/sec
transmitted (in 4022452.968 secs):
25647136 packets 1865942703 bytes
1 pkts/sec 0 bytes/sec
1 minute input rate 0 pkts/sec, 49 bytes/sec
1 minute output rate 2 pkts/sec, 147 bytes/sec
1 minute drop rate, 0 pkts/sec
5 minute input rate 0 pkts/sec, 49 bytes/sec
5 minute output rate 2 pkts/sec, 147 bytes/sec
5 minute drop rate, 0 pkts/sec
Internal-Data0/0:
received (in 4022452.968 secs):
85035539 packets 80028284348 bytes
0 pkts/sec 19000 bytes/sec
transmitted (in 4022452.968 secs):
77716567 packets 81749222752 bytes
0 pkts/sec 20000 bytes/sec
1 minute input rate 0 pkts/sec, 0 bytes/sec
1 minute output rate 0 pkts/sec, 0 bytes/sec
1 minute drop rate, 0 pkts/sec
5 minute input rate 0 pkts/sec, 0 bytes/sec
5 minute output rate 0 pkts/sec, 1 bytes/sec
5 minute drop rate, 0 pkts/sec
Internal-Data0/1:
received (in 4022452.968 secs):
3040413566 packets 2509051371404 bytes
0 pkts/sec 623000 bytes/sec
transmitted (in 4022452.968 secs):
3040408914 packets 2509050935809 bytes
0 pkts/sec 623000 bytes/sec
1 minute input rate 226 pkts/sec, 135944 bytes/sec
1 minute output rate 226 pkts/sec, 135944 bytes/sec
1 minute drop rate, 0 pkts/sec
5 minute input rate 318 pkts/sec, 235272 bytes/sec
5 minute output rate 318 pkts/sec, 235272 bytes/sec
5 minute drop rate, 0 pkts/sec
Internal-Data0/2:
received (in 4022452.968 secs):
77716581 packets 81438211016 bytes
0 pkts/sec 20000 bytes/sec
transmitted (in 4022452.968 secs):
85035539 packets 79688143850 bytes
0 pkts/sec 19000 bytes/sec
1 minute input rate 0 pkts/sec, 0 bytes/sec
1 minute output rate 0 pkts/sec, 0 bytes/sec
1 minute drop rate, 0 pkts/sec
5 minute input rate 0 pkts/sec, 1 bytes/sec
5 minute output rate 0 pkts/sec, 0 bytes/sec
5 minute drop rate, 0 pkts/sec
Internal-Data0/3:
received (in 4022452.968 secs):
10 packets 896 bytes
0 pkts/sec 0 bytes/sec
transmitted (in 4022452.968 secs):
5 packets 370 bytes
0 pkts/sec 0 bytes/sec
1 minute input rate 0 pkts/sec, 0 bytes/sec
1 minute output rate 0 pkts/sec, 0 bytes/sec
1 minute drop rate, 0 pkts/sec
5 minute input rate 0 pkts/sec, 0 bytes/sec
5 minute output rate 0 pkts/sec, 0 bytes/sec
5 minute drop rate, 0 pkts/sec
Management0/0:
received (in 4022452.968 secs):
1715 packets 217600 bytes
0 pkts/sec 0 bytes/sec
transmitted (in 4022452.968 secs):
4 packets 168 bytes
0 pkts/sec 0 bytes/sec
1 minute input rate 0 pkts/sec, 0 bytes/sec
1 minute output rate 0 pkts/sec, 0 bytes/sec
1 minute drop rate, 0 pkts/sec
5 minute input rate 0 pkts/sec, 0 bytes/sec
5 minute output rate 0 pkts/sec, 0 bytes/sec
5 minute drop rate, 0 pkts/sec
Frame drop:
NAT-T keepalive message (natt-keepalive) 26652
IPSEC tunnel is down (ipsec-tun-down) 18631
SVC Module does not have a channel for reinjection (mp-svc-no-channel)
1025
SVC Module does not have a session (mp-svc-no-session) 127
SVC Module is in flow control (mp-svc-flow-control) 179930
SVC Module unable to fragment packet (mp-svc-no-fragment) 77
Expired VPN context (vpn-context-expired) 1
Unsupported IP version (unsupported-ip-version) 1
Invalid IP length (invalid-ip-length) 9413
Invalid TCP Length (invalid-tcp-hdr-length) 115
Invalid UDP Length (invalid-udp-length) 3
No valid adjacency (no-adjacency) 5259057
No route to host (no-route) 9336
Reverse-path verify failed (rpf-violated) 150032717
Flow is denied by configured rule (acl-drop) 1306939268
Invalid SPI (np-sp-invalid-spi) 25833
First TCP packet not SYN (tcp-not-syn) 1555093
Bad TCP flags (bad-tcp-flags) 12
TCP data send after FIN (tcp-data-past-fin) 38
TCP failed 3 way handshake (tcp-3whs-failed) 122285
TCP RST/FIN out of order (tcp-rstfin-ooo) 1814454
TCP SEQ in SYN/SYNACK invalid (tcp-seq-syn-diff) 4191
TCP SYNACK on established conn (tcp-synack-ooo) 46292
TCP packet SEQ past window (tcp-seq-past-win) 16958
TCP invalid ACK (tcp-invalid-ack) 1569
TCP Out-of-Order packet buffer full (tcp-buffer-full) 38931794
TCP Out-of-Order packet buffer timeout (tcp-buffer-timeout) 6839911
TCP RST/SYN in window (tcp-rst-syn-in-win) 110435
TCP dup of packet in Out-of-Order queue (tcp-dup-in-queue) 1805686
TCP packet failed PAWS test (tcp-paws-fail) 10070
Permit validation failed (permit-validate) 2522589
SSL first record invalid (ssl-first-record-invalid) 4
CTM returned error (ctm-error) 5241
Slowpath security checks failed (sp-security-failed) 147728
IP option drop (invalid-ip-option) 1318
Expired flow (flow-expired) 61043
ICMP Inspect bad icmp code (inspect-icmp-bad-code) 44
ICMP Inspect seq num not matched (inspect-icmp-seq-num-not-matched) 53522
ICMP Error Inspect no existing conn (inspect-icmp-error-no-existing-conn)
4
DNS Inspect id not matched (inspect-dns-id-not-matched) 3605
SFR Module requested drop (sfr-request) 205425
FP L2 rule drop (l2_acl) 2152
Interface is down (interface-down) 84
Dropped pending packets in a closed socket (np-socket-closed) 9880
IKE new SA limit exceeded (ike-sa-rate-limit) 807952
NAT failed (nat-xlate-failed) 4
Connection to PAT address without pre-existing xlate (nat-no-xlate-to-pat-pool)
2522589
Flow drop:
Tunnel being brought up or torn down (tunnel-pending) 1626
Need to start IKE negotiation (need-ike) 1904794
VPN handle not found (vpn-handle-not-found) 12
VPN overlap conflict (vpn-overlap-conflict) 102
VPN decryption missing (vpn-missing-decrypt) 1872
Flow is denied by access rule (acl-drop) 7842
Inspection failure (inspect-fail) 88174
SSL bad record detected (ssl-bad-record-detect) 1983
SSL handshake failed (ssl-handshake-failed) 394901
Global policy:
Service-policy: global_policy
Class-map: inspection_default
Inspect: dns preset_dns_map, packet 151524326, lock fail 0, drop 3605, reset-
drop 0, 5-min-pkt-rate 19 pkts/sec, v6-fail-close 0 sctp-drop-override 0
message-length maximum client auto, drop 0
message-length maximum 512, drop 0
dns-guard, count 72559943
protocol-enforcement, drop 0
nat-rewrite, count 0
Inspect: ftp, packet 10073871, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-
rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0
Inspect: h323 h225 _default_h323_map, packet 16, lock fail 0, drop 0, reset-
drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0
tcp-proxy: bytes in buffer 0, bytes dropped 0
h245-tunnel-block drops 0 connection
Inspect: h323 ras _default_h323_map, packet 0, lock fail 0, drop 0, reset-
drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0
h245-tunnel-block drops 0 connection
Inspect: rsh, packet 117923, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-
rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0
Inspect: rtsp, packet 16, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 0
pkts/sec, v6-fail-close 0 sctp-drop-override 0
tcp-proxy: bytes in buffer 0, bytes dropped 0
Inspect: esmtp _default_esmtp_map, packet 2866273, lock fail 0, drop 0,
reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0
mask-banner, count 281313
allow-tls, count 280600
match cmd line length gt 512
drop-connection log, packet 0
match cmd RCPT count gt 100
drop-connection log, packet 0
match body line length gt 998
log, packet 0
match header line length gt 998
drop-connection log, packet 0
match sender-address length gt 320
drop-connection log, packet 0
match MIME filename length gt 255
drop-connection log, packet 0
match ehlo-reply-parameter others
mask, packet 648280
Inspect: sqlnet, packet 209845, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-
rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0
Inspect: skinny , packet 2484, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-
rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0
tcp-proxy: bytes in buffer 0, bytes dropped 0
Inspect: sunrpc, packet 54, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate
0 pkts/sec, v6-fail-close 0 sctp-drop-override 0
tcp-proxy: bytes in buffer 0, bytes dropped 0
Inspect: xdmcp, packet 16, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate
0 pkts/sec, v6-fail-close 0 sctp-drop-override 0
Inspect: sip , packet 2508, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate
0 pkts/sec, v6-fail-close 0 sctp-drop-override 0
tcp-proxy: bytes in buffer 0, bytes dropped 0
Inspect: netbios, packet 4729, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-
rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0
Inspect: tftp, packet 16, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 0
pkts/sec, v6-fail-close 0 sctp-drop-override 0
Inspect: ip-options _default_ip_options_map, packet 0, lock fail 0, drop 0,
reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0
RTRALT allow 0, clear 0
Inspect: http, packet 1977236367, lock fail 0, drop 0, reset-drop 0, 5-min-
pkt-rate 135 pkts/sec, v6-fail-close 0 sctp-drop-override 0
Inspect: icmp, packet 26547497, lock fail 0, drop 53541, reset-drop 0, 5-min-
pkt-rate 1 pkts/sec, v6-fail-close 0 sctp-drop-override 0
Inspect: icmp error, packet 11998, lock fail 0, drop 8, reset-drop 0, 5-min-
pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override 0
Inspect: snmp, packet 32, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 0
pkts/sec, v6-fail-close 0 sctp-drop-override 0
Class-map: sfr
Inspect: icmp, packet 0, lock fail 0, drop 0, reset-drop 0, 5-min-pkt-rate 0
pkts/sec, v6-fail-close 0 sctp-drop-override 0
Class-map: SFR
SFR: card status Up, mode fail-open
packet input 0, packet output 0, drop 0, reset-drop 0
Class-map: global-class_VPN
Inspect: ipsec-pass-thru _default_ipsec_passthru_map, packet 0, lock fail 0,
drop 0, reset-drop 0, 5-min-pkt-rate 0 pkts/sec, v6-fail-close 0 sctp-drop-override
0
Class-map: class-default
: Saved
:
: Serial Number: FCH21507MVY
: Hardware: ASA5525, 8192 MB RAM, CPU Lynnfield 2400 MHz, 1 CPU (4 cores)
:
ASA Version 9.14(4)14
!
hostname ASA-WBI
enable password <removed> pbkdf2
service-module 0 keepalive-timeout 4
service-module 0 keepalive-counter 6
service-module ips keepalive-timeout 4
service-module ips keepalive-counter 6
service-module cxsc keepalive-timeout 4
service-module cxsc keepalive-counter 6
service-module sfr keepalive-timeout 4
service-module sfr keepalive-counter 6
xlate block-allocation maximum-per-host 8
names
no mac-address auto
ip local pool VPNACCESS 172.16.100.1-172.16.100.15 mask 255.255.255.0
!
interface GigabitEthernet0/0
nameif outside1
security-level 0
ip address 10.100.251.34 255.255.255.248
!
interface GigabitEthernet0/1
nameif inside
security-level 100
ip address 10.100.251.4 255.255.255.240 standby 10.100.251.5
policy-route route-map PBR_PROXY
!
interface GigabitEthernet0/2
nameif DMZ-BCEAO
security-level 50
ip address 172.19.2.140 255.255.255.248 standby 172.19.2.139
!
interface GigabitEthernet0/3
nameif DMZ-WBI
security-level 40
ip address 172.17.100.1 255.255.255.240 standby 172.17.100.4
!
interface GigabitEthernet0/4
description DMZ-SWIFT
nameif DMZ-SWIFT
security-level 20
ip address 192.168.207.65 255.255.255.240 standby 192.168.207.67
!
interface GigabitEthernet0/5
nameif Outside2
security-level 0
ip address 102.222.56.242 255.255.255.248 standby 102.222.56.244
!
interface GigabitEthernet0/6
description DMZ-MONETIQUE
nameif DMZ-MONETIQUE
security-level 40
ip address 172.18.100.1 255.255.255.240
!
interface GigabitEthernet0/7
description LAN/STATE Failover Interface
!
interface Management0/0
management-only
nameif management
security-level 100
no ip address
!
!
time-range AFALL
absolute start 11:18 28 October 2024 end 23:59 20 November 2024
!
time-range AUTH-MABSIKE
absolute start 17:36 10 September 2020 end 17:36 21 October 2020
periodic weekdays 8:00 to 17:59
!
time-range CAMTECH-ROSEMONDE
absolute start 08:42 30 November 2021 end 18:42 10 December 2021
periodic daily 8:00 to 18:59
!
time-range CHOBLIE
absolute start 11:11 04 October 2024 end 23:59 04 November 2024
!
time-range DATAPROTECT-HORAIRE
absolute start 08:00 31 December 2020 end 23:59 18 January 2021
periodic weekdays 8:00 to 22:00
!
time-range DATAPROTECT-SAID
absolute start 13:35 25 January 2021 end 20:35 22 February 2021
periodic Monday Tuesday Wednesday Thursday Friday Saturday 8:00 to 20:59
!
time-range GKOUASSI
absolute start 17:02 02 September 2024 end 23:59 22 November 2024
!
time-range HADOUMI
absolute start 08:00 08 October 2021 end 17:00 13 October 2021
periodic weekdays 8:00 to 18:59
!
time-range JMBEKAL
absolute start 07:30 07 November 2024 end 23:59 25 November 2024
!
time-range MISSION-ORACLE19C
absolute start 08:00 15 May 2023 end 20:53 25 August 2023
periodic daily 8:00 to 23:00
!
time-range MISSION_MOYA
absolute start 09:00 01 June 2023 end 18:00 07 November 2023
!
time-range MMBODJ
absolute start 17:30 13 September 2024 end 23:59 20 November 2024
!
time-range MSIEWE
absolute start 17:24 06 September 2024 end 23:59 20 November 2024
!
time-range NMBENGUE
absolute start 17:29 04 September 2024 end 23:59 20 November 2024
!
time-range ODASLAB-NEJIB
absolute start 10:14 08 September 2021 end 10:14 14 October 2021
periodic weekdays 8:00 to 20:59
!
time-range PICHEREAU
absolute start 08:00 11 October 2024 end 20:00 31 October 2024
!
time-range PONCHAUX
absolute start 08:08 03 October 2024 end 23:59 06 November 2024
!
time-range RESTRICTION_ACCESS_SWIFT
absolute start 11:08 23 May 2022
periodic Saturday 6:01 to 12:59
periodic weekdays 6:01 to 18:59
!
time-range RSM-ASSISTANCE
absolute end 23:59 09 November 2024
!
time-range SOCITECH-VALERY
absolute start 09:00 12 May 2020 end 17:30 15 May 2020
periodic Tuesday Wednesday Thursday Friday 9:00 to 17:30
!
time-range SOPRA-ALAOUI
absolute start 08:00 22 June 2020 end 12:00 12 July 2020
periodic Wednesday 9:00 to Friday 16:00
!
time-range SOPRA-AYOUB
absolute start 17:45 03 July 2020 end 22:00 31 July 2020
!
time-range SOPRA-BALLOUKI
absolute start 07:00 23 November 2020 end 05:00 30 December 2020
!
time-range SOPRA-CAMARA
absolute start 08:00 22 June 2020 end 23:59 16 June 2024
periodic daily 7:00 to 22:59
!
time-range SOPRA-CHOBLI
absolute start 08:00 29 April 2021 end 20:00 07 May 2021
periodic daily 8:00 to 18:59
!
time-range SOPRA-DAKI
absolute start 08:00 16 June 2020 end 12:00 07 October 2020
!
time-range SOPRA-DIABATE
absolute start 08:00 22 June 2020 end 12:00 20 November 2020
!
time-range SOPRA-FAHIM
absolute start 08:00 29 January 2024 end 19:00 03 May 2024
!
time-range SOPRA-IAYOUB
absolute start 08:00 09 June 2021 end 18:00 30 July 2021
periodic weekdays 8:00 to 19:00
!
time-range SOPRA-KANE
absolute end 17:30 17 December 2021
periodic Monday Tuesday Wednesday Thursday Friday Saturday 8:00 to 19:00
!
time-range SOPRA-KOUA
absolute start 13:53 17 January 2022 end 19:00 25 February 2022
periodic Monday Tuesday Wednesday Thursday Friday Saturday 7:00 to 19:59
!
time-range SOPRA-KOULAI
absolute start 08:00 10 January 2022 end 18:00 10 April 2022
periodic weekdays 8:00 to 19:00
!
time-range SOPRA-NABIL
absolute start 14:30 03 July 2020 end 22:00 24 July 2020
!
time-range SOPRA-NDIAYE
absolute start 08:00 09 June 2021 end 17:00 30 June 2021
periodic weekdays 8:00 to 18:00
periodic Saturday 8:00 to 17:00
!
time-range SOPRA-NIAGNE
absolute start 08:00 22 June 2020 end 12:00 17 September 2020
!
time-range SOPRA-TANOH
absolute start 08:00 22 June 2020 end 03:00 20 October 2023
periodic daily 0:00 to 23:59
!
time-range SOPRA-WISSAM
absolute start 09:50 22 September 2021 end 09:50 05 November 2021
periodic weekdays 8:00 to 20:00
!
time-range SOPRA_KOFFI-CIP
absolute start 08:00 04 March 2024 end 20:00 03 June 2024
periodic weekdays 8:00 to 20:00
!
time-range SSOUARE
absolute start 17:37 13 September 2024 end 23:59 24 November 2024
!
time-range TFAKEM
absolute start 17:27 10 September 2024 end 23:59 20 November 2024
!
time-range VPN-Auth
absolute start 08:00 20 April 2020 end 23:00 14 November 2024
periodic daily 8:00 to 18:00
!
time-range VPN-MOYA
absolute start 08:00 04 September 2023 end 18:00 28 February 2024
periodic weekdays 0:00 to 23:00
!
time-range WBI-DSI-MISSION
absolute start 08:00 05 December 2022 end 18:00 12 April 2024
periodic daily 0:00 to 23:00
!
boot system disk0:/asa9-14-4-14-smp-k8.bin
ftp mode passive
clock timezone WET 0
dns domain-lookup inside
dns domain-lookup DMZ-BCEAO
dns domain-lookup DMZ-WBI
dns domain-lookup management
dns server-group dnslwswbi
name-server 10.100.72.2
name-server 10.100.72.3
name-server 8.8.8.8
dns-group dnslwswbi
same-security-traffic permit inter-interface
same-security-traffic permit intra-interface
object network IntoOut
subnet 0.0.0.0 0.0.0.0
object network LAN-DMZ-BCEAO
subnet 172.19.2.136 255.255.255.248
object network Inside-To-DMZ_WBI
subnet 10.100.251.0 255.255.255.0
object network VPNAccess-To-VlanMetiers
subnet 172.20.100.0 255.255.255.240
object network LAN-WBI-MAIN
subnet 10.100.0.0 255.255.0.0
object network LAN-VPNACCESS
range 172.16.100.1 172.16.100.15
description Acces au VPN de WBI
object network LAN-WBI-METIER
subnet 10.100.71.0 255.255.255.0
object network LINSRVWBI-WEB
host 172.17.100.2
description LINSRVWBI-WEB
object network LAN-SYLVIE
subnet 192.168.200.0 255.255.255.0
description LAN-SYLVIE
object network NAT-WBI_SYLVIE
host 192.168.75.100
object network NAT-SYLVIE_BOA
host 192.168.200.100
object network NAT-WBI_ESINTAX
host 172.17.100.6
description NAT-WBI_ESINTAX
object network NAT-ESINTAX_BOA
host 192.168.6.20
description NAT-ESINTAX_BOA
object service ssh
service tcp destination eq ssh
object service ssh-2222
service tcp destination eq 2222
object network LAN-WBI-SUPPORT
subnet 10.100.73.0 255.255.255.0
object network LAN-WBI-INFRA
subnet 10.100.72.0 255.255.255.0
object network VLAN-Informatique
subnet 10.100.4.0 255.255.255.0
object network VLAN-Utilisateurs
subnet 10.100.1.0 255.255.255.0
object network VLAN-Voix
subnet 10.100.2.0 255.255.255.0
object network VLAN-Video
subnet 10.100.3.0 255.255.255.0
object network VLAN-Dab
subnet 10.100.5.0 255.255.255.0
object network VLAN-Imprimantes
subnet 10.100.6.0 255.255.255.0
object network VLAN-Visiteurs
subnet 10.100.7.0 255.255.255.0
object network VLAN-Vip
subnet 10.100.8.0 255.255.255.0
object network VLAN-Utilisateurs_speciaux
subnet 10.100.9.0 255.255.255.0
object network VLAN-Management
subnet 10.100.12.0 255.255.255.0
object network LAN-DMZ-WBI
subnet 172.17.100.0 255.255.255.240
object network VLAN_Utilisateurs_BCEAO_Application_Access
subnet 10.100.1.0 255.255.255.0
object network Mail1
host 185.98.131.31
object network LAN-GIM_UEMOA
subnet 172.16.2.0 255.255.255.0
object network NAT-WBI_GIM_TEST
host 172.27.2.98
object network NAT-WBI_GIM_PROD
host 172.27.2.97
object network NAT-WBI_GIM_SFTP
host 172.27.2.99
object network Amplitude-TEST
host 10.100.71.28
object network SERVER-GIM_TEST
host 172.16.2.25
object service rdp
service tcp destination eq 3389
object network Amplitude-PROD
host 10.100.71.22
object network GIM-TEST
host 172.16.2.25
object network GIM-PROD
host 172.16.2.2
object network GIM-SFTP
host 172.16.2.27
object network GIM-SUPERVISION
host 172.16.2.3
object network WINSRVWBI-WSUS
host 10.100.72.14
object network DC1
host 10.100.72.2
object network DC2
host 10.100.72.3
object network DNS_Publique
host 8.8.8.8
object network BCEAO_APPLICATION
subnet 10.208.2.0 255.255.255.0
object network BCEAO_Application
subnet 10.208.2.0 255.255.255.0
object service port_signon
service tcp destination eq 12701
object network WINSRVWBI-AV
host 10.100.72.15
object network smpp_server
host 105.235.189.1
object service port_telecel
service tcp destination eq 5019
object network LINSRVWBI-INT
host 10.100.71.18
object network WINSRVWBI-REP1
host 10.100.71.44
object network WINSRVWBI-REP2
host 10.100.71.45
object network DHCP
host 10.100.72.4
object network Exhange1
host 10.100.72.8
object network Exhange2
host 10.100.72.9
object network PublicDNS
host 8.8.8.8
object network SAGE
host 10.100.71.42
object network VPN_NETWORK
range 172.16.100.1 172.16.100.15
object service https
service tcp destination eq https
description https
object service imap
service tcp destination eq imap4
description imap
object service imaps
service tcp destination eq 993
description imaps
object service pop3
service tcp destination eq pop3
description pop3
object service pop3s
service tcp destination eq 995
description pop3s
object service smtps
service tcp destination eq 587
description smtps
object network esintax
host 192.168.6.20
object network WAN_IP
host 41.138.100.194
description 'Adresse IP WAN'
object service HTTPS_10
service tcp source eq https destination eq https
object network MX1_SERVER
host 10.100.72.8
description WAN_NAT_MX1_SERVER
object service HTTPS_REAL_SERVICE
service tcp source eq https
object service HTTPS_MAPPED_SERVICE
service tcp destination eq 8888
object network F5-BIGIP-ASM
subnet 10.1.2.0 255.255.255.252
description F5-BIGIP-ASM
object network Exhange
object network Inside_mxserver1
host 10.100.72.8
object network Inside_mxserver2
host 10.100.72.9
object network Outside_mxaccess3
object service HTTPSSL_8888
service tcp source eq 8888
description HTTPSSL_8888
object service WEBMAIL_SSL
service tcp destination eq 2096
description WEBMAIL_SSL
object network mx1inside
host 10.100.72.8
object service PORT_8888
service tcp destination eq 8888
object network VLAN_Informatique_BCEAO_Application_Access
subnet 10.100.4.0 255.255.255.0
object network VLAN_Privilgis_BCEAO_Application_Access
subnet 10.100.9.0 255.255.255.0
object network SICA_test
host 172.19.2.141
object network SICA_prod
host 172.19.2.142
object network WINSRVWBI-MAIL1
host 10.100.72.8
object network ServeurWEB
host 41.138.100.195
object network Mail
host 10.100.72.8
object network mail1
host 10.100.72.8
object network mail2
host 10.100.72.9
object network mail3
host 10.100.72.8
object network mail33
host 10.100.252.1
object network LWSDNS
host 91.216.107.20
object network MX252-1
host 10.100.252.1
object network Messagerie
host 10.100.72.10
object service AD
service tcp destination range 49152 65535
object network LINSRV-SUPERVIS-test
host 10.100.73.4
object network LINSRVWBI-EON
host 10.100.73.2
object network amplitude-test-NAT
host 172.27.2.98
object network Amplitude-test
host 10.100.71.28
object network Amplitude-test-NAT
host 10.100.71.28
object network F5_INSIDE
host 10.100.251.33
description F5_INSIDE
object service SSH
service tcp destination eq 8484
object service HTTPS
service tcp destination eq 8483
object network messageries
host 10.100.72.8
object network Messagerie8
host 10.100.72.10
object network MessagerieSMTP
host 10.100.72.10
description MessagerieSMTP
object network MessageriePOP3
host 10.100.72.10
description MessageriePOP3
object network MessagerieIMAP4
host 10.100.72.10
description MessagerieIMAP4
object network MessageriePOP3S
host 10.100.72.10
description MessageriePOP3S
object network MessagerieIMAP4S
host 10.100.72.10
description MessagerieIMAP4S
object network MessagerieSMTPS
host 10.100.72.10
description MessagerieSMTPS
object service https_8443
service tcp destination eq 8443
description https_8443
object service https_8444
service tcp destination eq 8444
description https_8444
object network ASA_OUTSIDE_IP
host 10.100.251.35
object network InToOut-ONATEL
subnet 0.0.0.0 0.0.0.0
object network ASA_OUTSIDE
host 10.100.251.35
object network NAT-GIM-WBI-SFTP
host 172.16.2.27
object network WINSRVWBI-AD-CONNECT
host 172.17.100.3
object network WBI-GIM-TEST
host 10.100.71.28
object network WBI-GIM-PROD
host 10.100.71.22
object network Supervision-test2
host 10.100.73.5
object service port8530
service tcp destination eq 8530
object service F5_admin
service tcp destination eq 8483
object network LetEncrypt
host 10.100.72.8
object network Mail2
host 10.100.72.9
object service ldap
service tcp destination eq 50636
object network AccessPort80
host 10.100.72.9
object network MessagerieHTTPS
host 10.100.72.10
description MessagerieHTTPS
object network MEssagerieHTTP
host 10.100.72.9
description MEssagerieHTTP
object network MEssagerieHTTPS
host 10.100.72.10
description MEssagerieHTTPS
object network MEssagerieHTTP1
host 10.100.72.10
description MEssagerieHTTP
object network MEssagerieHTTP2
host 10.100.72.10
object network MBX3
host 10.100.72.10
object network test
host 10.100.72.10
object network MessageHTTPS
host 10.100.72.10
description MessageHTTPS
object network MessagerieHTTP
host 10.100.72.8
description MessagerieHTTP
object network BIC-PROD
host 10.208.2.114
object network cyprus_sftp
host 192.168.0.49
object network lebanon_sftp
host 172.16.119.13
object network cyprus1_impr
host 192.168.0.20
object network cyprus2_impr
host 192.168.0.42
object network lebanon1_impr
host 172.16.19.9
object network lebanon2_impr
host 172.16.19.91
object network PC_SWIFT-DG
host 10.100.1.201
description PC_SWIFT-DG
object network WINSRVWBI-SWIFT
host 172.17.100.8
description Serveur intermediaire SWIFT (SFTP)
object network NAT-SWIFT-SFTP
host 192.168.207.70
description NAT-SWIFT-SFTP
object network NAT-SWIFT-IMPR
host 192.168.207.71
description NAT-SWIFT-IMPR
object network IMPR-SWIFT
host 10.100.11.206
description IMPR-SWIFT
object network lebanon_swiftnet
host 172.16.119.204
description lebanon_swiftnet
object network cyprus_swiftnet
host 192.168.0.46
description cyprus _swiftnet
object network lebanon_web
host 172.16.19.200
object network cyprus_web
host 192.168.0.200
object network NAT-SWIFT-PC-DG
host 192.168.207.72
description NAT-SWIFT-PC-DG
object network PC-SWIFT-DGA
host 10.100.11.202
description PC-SWIFT-DGA
object network NAT-SWIFT-PC-DGA
host 192.168.207.73
description NAT-SWIFT-PC-DGA
object network PC-SWIFT-DO
host 10.100.1.203
description PC-SWIFT-DO
object network NAT-SWIFT-PC-DO
host 192.168.207.74
description NAT-SWIFT-PC-DO
object network PC-SWIFT-OPEX
host 10.100.4.25
description PC-SWIFT-OPEX
object network NAT-SWIFT-PC-OPEX
host 192.168.207.75
description NAT-SWIFT-PC-OPEX
object network pc-swift-majwindows
host 172.17.100.8
object network PC-SWIFT
host 10.100.72.20
object network MessagerieHTTP-01
host 10.100.72.9
object service http
service tcp destination eq www
object network PC_Bernard
host 10.100.4.25
description PC_Bernard
object network SWIFT_SFTP
host 172.17.100.8
object network KAS
host 10.100.72.15
description serveur ANTIVIRUS
object service port_13111
service tcp destination eq 13111
object service port13000
service tcp destination eq 13000
object service Port_SWIFT
service tcp destination eq 9898
object service Impr_SWIF
service tcp destination eq 9100
object service Port_acces_swift_web
service tcp destination range 439 https
object service port_access_swiftnet_443
service tcp destination eq https
object service port_access_swiftnet_8833
service tcp destination eq 8833
object service port21
service tcp destination eq ftp
object network InToOut-TELECEL
subnet 0.0.0.0 0.0.0.0
description 0.0.0.0
object network VLAN-WIFI
subnet 10.100.7.0 255.255.255.0
object network creditvolo
host 10.100.71.37
object network PC-VALENTIN2
host 10.100.4.33
object service web_swift
service tcp destination range 439 https
object network oracleVault
host 10.100.71.34
object network MessageHTTP
host 10.100.72.8
description MessageHTTP
object network MessageHTTP-80
host 10.100.72.8
description MessageHTTP
object service port_GAB
service tcp destination eq 12707
object network BIC-TEST
host 10.208.2.112
object service 3269
service tcp destination eq 3269
object service 636
service tcp destination eq ldaps
object service 123
service udp destination eq ntp
object service 49684
service tcp destination eq 49684
object service 464
service tcp destination eq 464
object network MmeTANI
host 10.100.1.67
object network OUATTARA_PAscal
host 10.100.1.45
object network KAM_Michel
host 10.100.1.56
object network SOME_Ilana
host 10.100.1.53
object network GO_Dieudonne
host 10.100.1.24
object network ZABSONRE_Pascal
host 10.100.1.50
object network PC-CONSULTANT2
host 10.100.1.23
object network Mano_Pierre
host 10.100.1.102
object network GOMGNIMBOU
host 10.100.1.39
object network POODA_christophe
host 10.100.1.48
object network YANONGO_Isaac
host 10.100.1.31
object network CONGO_Alphred
host 10.100.1.59
object network PC-CONSULTANT1
host 10.100.1.20
object network BORO
host 10.100.1.55
object network NIKIEMA_ROLAND
host 10.100.1.30
object network TANO
host 10.100.1.48
object network Serveur_Argos
host 10.100.71.38
object service tucana
service tcp destination eq 8081
object network auditVault
host 10.100.71.50
object network EMCC
host 10.100.71.52
object network WINSRVWBI-SFTP
host 172.18.100.3
object network BASE-HOMO
host 10.100.71.27
object network FMC
host 10.100.73.180
object service https_8181
service tcp destination eq 8181
object service port-oracle
service tcp destination eq sqlnet
object network base-prod
host 10.100.71.21
object service s-12701
service tcp destination eq 12701
object service port20
service tcp destination eq ftp-data
object network KOUA-PC
host 10.100.1.69
object network Oracle-cloud
host 10.100.71.52
object network Applitude-test
host 10.100.71.29
object network PC_BOKOUM
host 10.100.10.20
object service https_8080
service tcp destination eq 8080
object service 8080
service tcp destination eq 8080
object service http_8181
service tcp destination eq 8181
object service tcp-445
service tcp destination eq 445
object network test-ise
host 10.100.1.36
object service ftpdata
service tcp destination eq ftp-data
object network LWS_FTP
host 91.216.107.229
object service Port_GIM
service tcp destination eq 12707
object network PC-MARINA
host 10.100.1.72
object network WINSRVWBI-MB3
host 10.200.72.8
object network WINSRVWBI-FICH
host 10.100.72.16
object network PC-File_attente
host 10.100.1.60
object network WINSRVWBI-DC3
host 10.100.72.4
object network MessageHTTP-RPC
host 10.100.72.10
description MessageHTTP/RPC
object service RPC
service tcp destination eq 593
object network PC-ELIANE
host 10.100.1.37
object network syslog
host 10.100.73.3
object network SVR-SYSLOG
host 10.100.73.3
object network LINSRV-MMP
host 172.17.100.7
object network SRV-WEBBANK
host 172.17.100.2
object network SERVER73-B
host 10.100.73.3
object service https_8485_443
service tcp source eq 8485 destination eq https
description https_8485_443
object network LINSRVWBI-WEBH
host 172.17.100.9
description LINSRVWBI-WEBH
object network LINSRVWBI-INTH
host 10.100.71.15
description LINSRVWBI-INTH
object network SERVER73
host 10.100.73.3
description SERVER73
object network SRV-WEBBANK172
host 172.17.100.2
object network SERVER73B
host 10.100.73.3
object service https8485
service tcp destination eq 8485
description https8485
object network SRV-WEB-BANK
host 172.17.100.2
description SRV-WEB-BANK
object network NAT_to_WebBanking172
host 172.17.100.2
description NAT_to_WebBanking172
object network SRV-WEBBANK-TEST
host 172.17.100.9
object service https_8485
service tcp destination eq 8485
description https_8485
object network online.wendkunibank.net
fqdn v4 online.wendkunibank.net
description online.wendkunibank.net
object network LINSRVREDH-TEST
host 172.17.100.10
object network PC-CORNEILE
host 10.100.4.36
object network OUTSIDE-TO-UBUNTUTEST
host 172.17.100.10
object network WSUS-TEST
host 10.100.72.100
object network FILE-DATTENTE
host 10.100.1.60
object network PC-secretaireDG
host 10.100.1.67
object network ROUTEUR-GIM
host 172.17.100.5
object network WebBanking
host 172.17.100.2
object service 8844
service tcp destination eq 8844
object network LINSRVWBI-SMS-BANKINGdd
host 10.100.72.10
description LINSRVWBI-WEB
object network WEBBANKING-IP_PUBLIQUE
host 41.138.100.195
object network SMSBanking
host 172.17.100.2
object network WEBBANKING-test
host 172.17.100.2
object network LINSRVWBI-SUP
host 10.100.72.29
object network Outside-WEB-NAT
host 10.100.251.35
description Outside-WEB-NAT
object service F5_SSH
service tcp destination eq 8484
object network NAT-WBI-WARI
host 192.168.75.1
description NAT-WBI-WARI
object network NAT-WARI-WBI
host 10.42.42.1
description NAT-WARI-WBI
object network WARI-SVR
host 10.42.42.1
object network LINSRVWBI-BKPORA
host 10.100.71.39
object network SVR-10.100.71.32
host 10.100.71.32
object network consultant_sopra
host 10.100.1.101
object network SRV
host 10.100.72.33
object network FORTI1
host 10.100.12.250
object network FORTI2
host 10.100.12.249
object network PC-secretaire-DG
host 10.100.1.72
object network ARGOS
host 10.100.71.38
object network GAB_BOBO
host 10.100.100.98
object network GAB_OUAGA_MARCHE
host 10.100.101.98
description GAB_OUAGA_MARCHE
object network VLAN-INVITES-10YARR
subnet 10.100.103.160 255.255.255.224
object network VLAN_USER-BOBO-BCEAO-Application-Access
subnet 10.100.100.0 255.255.255.224
object network LAN-USERS-BOBO
subnet 10.100.100.0 255.255.255.224
object network PC-DANI
host 10.100.9.21
object network VLAN-USERS-OUAGA_MARCHE-BCEAO-Application-Access
subnet 10.100.101.0 255.255.255.224
description VLAN-USERS-OUAGA_MARCHE_CENTRAL
object network LAN-USERS-OUAGA-MARCHE
subnet 10.100.101.0 255.255.255.224
description LAN-USERS-OUAGA-MARCHE
object network ACCES_BIC
host 105.235.116.251
description ACCES BIC
object network GAB_10YAAR
host 10.100.102.98
description GAB_10YAAR
object network GAB_KDG
host 10.100.103.98
description GAB_KDG
object network GAB_MANGA
host 10.100.104.98
description GAB_MANGA
object network test-gim
host 172.18.100.2
object network MMP-server
host 10.100.72.31
object network VLAN-USERS-OUAGA_10YAAR-Application-Access
subnet 10.100.102.0 255.255.255.224
description VLAN-USERS-OUAGA_10YAAR
object service NTP
service tcp destination eq 123
object network RTR_GIM
host 172.18.100.5
object network RTR-WAN
host 10.100.251.6
description Routeur WAN - NTP server for routeurs and switchs
object service NTP-udp
service udp destination eq ntp
object network WINSRVWBI-INTH
host 10.100.71.15
object network VLAN_USER-KDG-BCEAO-Application-Access
subnet 10.100.103.0 255.255.255.224
object network MessageHTTP2
host 10.100.72.8
object network MEssageHTTP
host 10.100.72.8
object network GAB_SIEGE1
host 10.100.5.1
object network GAB_SIEGE2
host 10.100.5.2
object network DC3
host 10.200.72.2
object service ebk
service tcp destination eq 15010
object service port_sms
service tcp destination eq 13013
object network SVR-STREAMSERV
host 10.100.71.54
object service 8181
service tcp destination eq 8181
object network RTR-BCEAO
host 172.19.2.137
description Routeur BCEAO
object network LAN-USERS-KOUDOUGOU
subnet 10.100.103.0 255.255.255.224
object network LAN-USERS-10YAAR
subnet 10.100.102.0 255.255.255.224
object network SUPPORT-GIM
host 196.207.229.53
object network PC-DGA
host 10.100.8.20
object network RIA-INSTALL
host 213.242.92.37
object network RIA-WEB
host 213.242.92.39
object network SICA-PROD
host 172.19.2.142
object network RIA-TEST
host 213.242.92.38
object network pc-valentin
host 10.100.4.39
object network PC-INFORMATIK
host 10.100.4.23
object network PC-INFORMATIC
host 10.100.4.29
object network fr.pool.ntp.org
host 37.187.174.185
object network 0.fr.pool.ntp.org
host 95.81.173.8
object network 1.fr.pool.ntp.org
host 51.15.182.163
object network 2.fr.pool.ntp.org
host 212.83.158.83
object network SVR-GLPI
host 10.100.72.33
object network SVR-AVTEST
host 10.100.72.36
object network NTP_Serveur
host 10.100.72.35
object network NTP_Interne
host 10.100.72.35
object network PC-MME-HIEN
host 10.100.1.29
object network PC-MME-ZONGO
host 10.100.1.35
object network pc-consultant2
host 10.100.4.28
object network esintax2
host 102.68.125.4
object network pc-guichet-marche
host 10.100.101.6
object network LINSRVWBI-MM2
host 172.17.100.11
description LINSRVWBI-MM1
object network LINSRVWBI-MM1
host 172.17.100.12
description LINSRVWBI-MM1
object network RTR_WBI
host 172.17.100.5
object network test_1
host 172.16.100.2
object network test1
host 172.16.100.2
object network NAT-SWIFT-ACCES-VPN
host 192.168.207.76
description NAT-SWIFT-ACCES-VPN
object network SRV-WEBBANK-TEST2
host 172.17.100.13
object network DB-FIREWALL
host 10.100.71.51
object network LINSRVWBI-INT-TEST
host 10.100.71.55
object network LINSRVWBI-WBE-TEST
host 172.17.100.9
object network LINSRVWBI-R7
host 10.100.73.20
description InsightVM
object network PC-SOCITECH
host 10.100.7.23
description Projet RApid7
object network esintax3
host 41.138.100.214
object network PCI-DSS-SERVER-TEST
host 10.100.73.1
object network MESSAGEHTTP
host 10.100.72.8
object network PC-DO
host 10.100.10.22
object network Qradar-management
host 10.100.73.10
object network LAN-USERS-MANGA
subnet 10.100.104.0 255.255.255.224
object network SVR-TRIPWIRE
host 10.100.74.20
description SVR-TRIPWIRE
object network VLAN_USER-MANGA-BCEAO-Application-Access
subnet 10.100.104.0 255.255.255.224
object network NAT-GAB-WBI_GIM_10YAAR
host 172.26.2.101
object network NAT-GAB-WBI_GIM_KDG
host 172.26.2.102
object network NAT-GAB-WBI_GIM_MANGA
host 172.26.2.103
object network NAT-GAB-WBI_GIM_MARCHECENTRAL
host 172.26.2.100
object network NAT-GAB-WBI_GIM_BOBO
host 172.26.2.99
object network NAT-GAB-WBI_GIM_SIEGE2
host 172.26.2.98
object network NAT-GAB-WBI_GIM_SIEGE1
host 172.26.2.97
object network Qradar-qmmunity.q1labs.com
host 69.20.113.167
description Qradar-qmmunity.q1labs.com
object network update.xforce-security.com
host 5.153.43.31
description update.xforce-security.com
object network Qradar-license.xforce-security.com
host 5.153.43.30
description Qradar-license.xforce-security.com
object service Tripwire-9898
service tcp destination eq 9898
object network Qradar-Collect
host 10.100.74.10
object service Tripwire-8080
service tcp destination eq 8080
object service Tripwire-1169
service tcp destination eq 1169
object service Port_15040
service tcp destination eq 15040
object service Port15040
service tcp destination eq 15040
object network CRM-PROD
host 10.100.71.23
object network TRIPWIRE
host 10.100.74.20
object service Qradar_8413
service tcp destination eq 8413
object network BIC-PASSWORD-CHANGE
host 91.239.201.12
object network BIC-PASSWORD-CHANGE2
host 34.241.242.71
object network BIC-PASSWORDCHANGE
host 52.208.127.205
object network secure.bic-uemoa.com
host 196.47.187.131
object network portal.bic-uemoa.com
host 105.235.116.253
object network SVR-Rapid7
host 10.100.73.20
object network VLAN_USER_VIP_BCEAO_Application_Access
subnet 10.100.8.0 255.255.255.0
object network GAB_TELECEL_SIEGE
host 10.100.107.2
object network GAB_SKI_SIEGE
host 10.100.106.2
object network PSMP
host 10.100.74.33
object network PSM
host 10.100.74.32
object network Messagerie_POP
host 10.100.72.10
object network Messagerie_pops
host 10.100.72.10
object network Messagarie_imap
host 10.100.72.10
object network Messagerie_imaps
host 10.100.72.10
object network SVR_PGP1
host 10.100.74.21
object network SVR_PGP2
host 10.100.74.22
object service SERVICE_PGP
service tcp destination eq https
object network PSMP-VAULT
host 10.100.74.33
object network 10.100.72.2
host 10.100.72.2
object network SVR_PSM
host 10.100.74.32
object network CISCO-DUO
host 10.100.74.25
object network CISCO-DUO-SERVER
host 10.100.74.25
object network DUO_IP_EXTERNE1
subnet 54.241.191.128 255.255.255.192
description DUO_IP_EXTERNE1
object network DUO_IP_EXTERNE2
subnet 54.236.251.192 255.255.255.192
description DUO_IP_EXTERNE2
object network DUO_IP_EXTERNE3
subnet 52.19.127.192 255.255.255.192
description DUO_IP_EXTERNE3
object network DUO_IP_EXTERNE4
subnet 52.32.63.128 255.255.255.192
description DUO_IP_EXTERNE4
object network DUO_IP_EXTERNE5
subnet 52.59.243.192 255.255.255.192
description DUO_IP_EXTERNE5
object network DUO_IP_EXTERNE6
subnet 35.182.14.128 255.255.255.192
description DUO_IP_EXTERNE6
object network DUO_IP_EXTERNE7
subnet 3.25.48.128 255.255.255.192
description DUO_IP_EXTERNE7
object network DUO_IP_EXTERNE8
host 75.2.76.121
description DUO_IP_EXTERNE8
object network DUO_IP_EXTERNE9
host 99.83.191.158
description DUO_IP_EXTERNE9
object network DUO_SERVER
host 10.100.74.25
description DUO_SERVER
object network Support.rapid7.com
host 128.177.65.11
description Support.rapid7.com
object network Updates.rapid7.com
host 52.3.118.139
description Updates.rapid7.com
object network svr_cisco_duo
host 10.100.74.25
object network fr.reuters.com
host 13.226.145.83
object network uemoatitres.org
host 188.165.51.93
object network boursorama.com
host 195.42.250.21
object network eonia.com
host 69.172.201.153
object network www.bceao.int
fqdn v4 www.bceao.int
object network PC-ALIDIANE
host 10.100.1.44
object network fr.reuters.com-2
host 13.227.150.46
object network fr.reuters.com-3
host 13.227.150.22
object network fr.reuters.com-4
host 13.227.150.16
object network Qradar-appliance-NEW
host 10.100.74.12
object network PC-DAMA-BOBO
host 10.100.100.7
object network PC-BORO
host 10.100.100.15
object network NAT-GAB-WBI_GIM_TELECEL
host 172.26.2.104
description NAT-GAB-WBI_GIM_TELECEL
object network NAT-GAB-WBI_GIM_SKI
host 172.26.2.105
description NAT-GAB-WBI_GIM_SKI
object network PC-ARTHUR
host 10.100.4.23
object network PC-BONCOUNGOU
host 10.100.10.21
object network FORTI-1
host 10.100.4.110
object network 10.100.74.13
host 10.100.74.13
object network Qradare-appliance2
host 10.100.74.13
object network QRADAR
host 10.100.74.10
object network VM-QRADAR
host 10.100.73.10
object network Qradar-appliance3
host 10.100.74.14
object network consultant
host 10.100.4.20
object network Pc-Farida-bobo
host 10.100.100.21
object network LINSRVWBI-BKP
host 10.100.74.34
object network extranet-gim2
host 41.214.25.3
object network EX1
host 10.100.72.6
object network LINSRVWBI-BACKUP
host 10.100.74.34
object network VLAN_SECURITE
subnet 10.100.74.0 255.255.255.0
description VLAN SECURITE
object network FORCEPOINT-ADMIN
host 10.100.74.40
description FORCEPOINT-ADMIN
object network FORCEPOINT-PROXY1
host 10.100.74.41
description FORCEPOINT-ADMIN
object network FORCEPOINT-PROXY2
host 10.100.74.42
description FORCEPOINT-ADMIN
object network secure-bic2
host 196.50.10.125
object network LAN-USERS-CDG
subnet 10.100.105.0 255.255.255.224
object network VLAN_USER-CDG-BCEAO-Application-Access
subnet 10.100.105.0 255.255.255.224
object network Forcepoint-Getway
host 10.100.74.41
object network PROXY-FORCEPOINT1
host 172.19.100.5
description PROXY-FORCEPOINT1
object network PROXY-FORCEPOINT2
host 172.19.100.6
description PROXY-FORCEPOINT2
object network PC-Bernard2
host 10.100.4.26
object network Forcepoint-Getway2
host 10.100.74.42
object network PROXY-FORCEPOINT-TEST
host 172.19.100.7
object network SVR-PCIDSS-TEST
host 172.19.100.7
object network SRV-TEST-PCI
host 10.100.74.43
object network PC-PRISCA
host 10.100.1.47
object network PC-CHEF-10YAAR
host 10.100.102.6
object network LAN-DATAPROTECT-SITE-PRINCIPAL
subnet 10.254.60.0 255.255.255.0
description LAN-DATAPROTECT-SITE-PRINCIPAL
object network LAN-DATAPROTECT-SECOURS
subnet 10.253.60.0 255.255.255.0
description LAN-DATAPROTECT-SECOURS
object network pc-sinare
host 10.100.101.6
object network PC-SALLE-PCA
host 10.100.1.70
object network VLAN_SUPPORT
subnet 10.100.73.0 255.255.255.0
description VLAN_SUPPORT
object network PC-MANGA
host 10.100.104.5
object network PC-DEV-SOMDA
host 10.100.4.24
object network WEBBEX
host 209.197.193.90
object network PC-CHEF-MARCHE
host 10.100.101.9
object network PC-CHEF-KDG
host 10.100.103.2
object network PROXY-WEB
host 172.19.100.5
object network PROXY2
host 172.19.100.6
object network PROXY-WEB_Vers_BCEAO_APPLI
subnet 172.19.100.0 255.255.255.240
object network GAB_CDG
host 10.100.105.98
object network LAN-DATAPROTECT-MSSP
subnet 10.254.61.0 255.255.255.0
description LAN-DATAPROTECT-MSSP
object network LAN-DATAPROTECT_MSSP_SSL_VPN_NETWORK
subnet 10.200.200.0 255.255.255.0
description LAN-DATAPROTECT_SSL_VPN_NETWORK
object network LAN-DATAPROTECT_MSSP_LAN
subnet 10.254.61.0 255.255.255.0
description LAN-DATAPROTECT_MSSP_LAN
object network BIC
fqdn v4 secure.bic-uemoa.com
object network pc-chef-cdg
host 10.100.105.6
object service 139
service tcp destination eq netbios-ssn
object network SKI-DAB
host 10.100.106.2
object network DAB-TELECEL-SIEGE
host 10.100.107.2
object network CONSULTANT_AIF
host 10.100.4.32
object network PC_MmeHIEN
host 10.100.1.72
object network PC_Diallo
host 10.100.1.54
object network IP_PHISING1
host 40.65.124.100
object network IP_PHISING2
host 198.54.126.109
object network IP_PHISING3
host 212.32.237.90
object network IP_PHISING4
host 168.206.237.195
object network IP_PHISING5
host 156.235.134.3
object network IP_PHISING6
host 35.242.251.130
object network IP_PHISING7
host 125.65.113.194
object network IP_PHISING8
host 162.159.135.233
object network IP_PHISING9
host 162.159.130.233
object network IP_PHISING10
host 162.159.129.233
object network IP_PHISING11
host 162.159.134.233
object network IP_PHISING12
host 172.67.1.225
object network IP_PHISING13
host 104.20.138.65
object network IP_PHISING14
host 23.227.38.74
object network IP_PHISING15
host 34.102.136.180
object network Qradar_update.qradar.ibmcloud.com
host 169.47.251.244
object network NAT-GAB-WBI_GIM_CHARLE_DE_GAULLE
host 172.26.2.106
description NAT-GAB-WBI_GIM_CHARLE_DE_GAULLE
object network PC_webec
host 10.100.1.26
object network PC_DG
host 10.100.8.23
object network 10.100.105.3
host 10.100.105.3
object network Mail_HTTP
host 10.100.72.8
object network Mail8
host 10.100.72.8
object network pc-vmware
host 10.100.4.20
object network AMPLI-HOMO
host 10.100.71.30
object network 10.100.71.33
host 10.100.71.33
object network TEST2
host 10.100.71.33
object network GAB-BANFORA
host 10.100.108.98
object network VLAN-USERS-BANFORA-Application-Access
subnet 10.100.108.0 255.255.255.224
description BANFORA
object network pc_djire
host 10.100.12.20
object network SVR_RAPID_SEVEN
host 10.100.73.20
object network SVR-REBOND1
host 10.100.73.11
object network CONSULTAN-SOPRA
host 10.100.4.20
object network MAIL-12
host 10.100.72.12
object network R1_WEBEX1
range 20.68.154.0 20.68.154.255
object network R2_WEBEX2
range 23.89.0.0 23.89.255.255
object network R3_WEBEX3
range 62.109.192.0 62.109.255.255
object network R4_WEBEX4
range 64.68.96.0 64.68.127.255
object network R5_WEBEX5
range 66.114.160.0 66.114.175.255
object network R6_WEBEX6
range 66.163.32.0 66.163.63.255
object network R7_WEBEX7
range 69.26.160.0 69.26.191.255
object network R8_WEBEX8
range 114.29.192.0 114.29.223.255
object network R9_WEBEX9
range 150.253.128.0 150.253.255.255
object network R10_WEBEX10
range 170.72.0.0 170.72.255.255
object network R11_WEBEX11
range 170.133.128.0 170.133.191.255
object network R12_WEBEX12
range 173.39.224.0 173.39.255.255
object network R13_WEBEX13
range 173.243.0.0 173.243.15.255
object network R14_WEBEX14
range 207.182.160.0 207.182.191.255
object network R15_WEBEX15
range 209.197.192.0 209.197.223.255
object network R16_WEBEX16
range 210.4.192.0 210.4.207.255
object network R17_WEBEX17
range 216.151.128.0 216.151.159.255
object network PC-SWIFT-PRISCA
host 10.100.1.47
description PC-SWIFT-PRISCA
object network PC-SWIFT-BAILE
host 10.100.11.20
description PC-SWIFT-BAILE
object network NAT-PC-SWIFT-PRISCA
host 192.168.207.76
description NAT-PC-SWIFT-PRISCA
object network NAT-PC-SWIFT-BAILE
host 192.168.207.69
description NAT-PC-SWIFT-BAILE
object network AEG-DFA-ENROL
host 172.16.19.89
object network VLAN-MONETIQUE
subnet 10.100.10.0 255.255.255.0
object network Vlan_Monetique_BCEAO_APPLICATION
subnet 10.100.10.0 255.255.255.0
object service port15010
service tcp destination eq 15010
object network PC-DG
host 10.100.8.22
object network PC_Tamini
host 10.100.9.24
object network WINSRVWBI-EX1
host 10.100.72.12
object network IP_RECONNAISSANCE
host 34.107.109.2
object network Rapid7
host 10.100.73.20
object network IP_RECONNAISSANCE2
host 167.99.133.28
object network AMPlPROD
host 10.100.71.22
object network REBOND_SERVER1
host 10.100.73.12
object network REBOND_SERVER2
host 10.100.73.13
object network REBOND_SERVER3
host 10.100.73.14
object network pc-diallo
host 10.100.10.21
object network LAN-USERS-BANFORA
subnet 10.100.108.0 255.255.255.224
object network LAN-USERS-TENKO
subnet 10.100.109.0 255.255.255.224
object network VLAN-USERS-TENKO-Application-Access
subnet 10.100.109.0 255.255.255.224
object network GAB-TENKODOGO
host 10.100.109.98
object network IPRECONNAISSANCE3
host 207.102.138.19
object network PC-CHEF_TENKo
host 10.100.109.3
object network IP_RECONNAISSANCE3
host 50.31.21.7
object network IP_RECONNAISSANCE4
host 50.31.21.11
object network pc-test
host 10.100.1.66
object network DAB-MOBILE-TELECEL
host 10.100.106.10
object service 500
service udp destination eq isakmp
object network DAB-WAGA-INTER
host 10.100.107.98
object network VLAN-USERS-OUAGA_INTER-BCEAO-Application-Access
subnet 10.100.107.0 255.255.255.224
object network ORACLE-AUDITVAULT
host 10.100.71.50
description ORACLE-AUDITVAULT
object network NAT-GAB-WBI_GIM_TENKODOGO
host 172.26.2.108
description NAT-GAB-WBI_GIM_TENKODOGO
object network NAT-GAB-WBI_GIM_BANFORA
host 172.26.2.107
description NAT-GAB-WBI_GIM_BANFORA
object network NAT-GAB-WBI_GIM_OUAGAINTER
host 172.26.2.109
description NAT-GAB-WBI_GIM_OUAGAINTER
object network PC-AUGUSTE
host 10.100.4.21
object network AMP-TEST
host 10.100.71.28
object network IP_RECONNAISSANCE5
host 45.83.193.150
object network IP_RECONNAISSANCE6
host 45.146.164.160
object network IP_RECONNAISSANCE7
host 131.100.148.7
object network IP_RECONNAISSANCE8
host 112.74.52.90
object network IP_RECONNAISSANCE9
host 113.98.224.68
object network IP_RECONNAISSANCE10
host 1.179.247.182
object network IP_RECONNAISSANCE11
host 191.232.38.25
object network IP_RECONNAISSANCE12
host 45.33.65.249
object network PC-AISSATA
host 10.100.1.43
object network WINSRVWBI-XTREAM
host 10.100.71.46
object network EXSTREAM-HOMO
host 10.100.71.47
description EXSTREAM-HOMO
object network EXSTREAM-PROD
host 10.100.71.46
description EXSTREAM-HOMO
object network EXSTREAM_DEV-PROD
host 10.100.71.48
description EXSTREAM_DEV-PROD
object network EXSTREAM_DEV-HOMO
host 10.100.71.49
description EXSTREAM_DEV-HOMO
object network GAB_AG_TEST
host 10.100.110.98
object network SIGNATURE-SERVER
host 10.100.71.20
object network PC_DRC
host 10.100.9.45
object network LINSRVWBI-XTREAM_PROD
host 10.100.71.47
object network SVR-FIRCO
host 10.100.72.36
object network GAB-BOBO-CATHEDRAL
host 10.100.106.18
object network Grp_PCI-DSS
host 10.100.12.11
object network SW-1
host 10.100.12.11
object network SW-2
host 10.100.12.12
object network SW-3
host 10.100.12.13
object network 10.100.73.210
host 10.100.73.210
object network 10.100.73.211
host 10.100.73.211
object network 10.100.73.209
host 10.100.73.209
object network 10.100.251.1
host 10.100.251.1
object network 10.100.251.2
host 10.100.251.2
object network 10.100.251.6
host 10.100.251.6
object network 10.100.100.97
host 10.100.100.97
object network 10.100.100.98
host 10.100.100.98
object network 10.100.101.97
host 10.100.101.97
object network 10.100.101.98
host 10.100.101.98
object network 10.100.103.97
host 10.100.103.97
object network 10.100.103.98
host 10.100.103.98
object network 10.100.102.97
host 10.100.102.97
object network 10.100.102.98
host 10.100.102.98
object network 10.100.105.97
host 10.100.105.97
object network 10.100.105.98
host 10.100.105.98
object network 10.100.104.97
host 10.100.104.97
object network 10.100.104.98
host 10.100.104.98
object network 10.100.108.97
host 10.100.108.97
object network 10.100.108.98
host 10.100.108.98
object network 172.18.100.5
host 172.18.100.5
object network 10.100.73.220
host 10.100.73.220
object network 10.100.251.4
host 10.100.251.4
object network 10.100.251.5
host 10.100.251.5
object network 10.100.251.33
host 10.100.251.33
object network 10.100.107.1
host 10.100.107.1
object network 10.100.107.2
host 10.100.107.2
object network 10.100.109.98
host 10.100.109.98
object network 10.100.109.97
host 10.100.109.97
object network 10.100.106.17
host 10.100.106.17
object network 10.100.106.18
host 10.100.106.18
object network 10.100.106.9
host 10.100.106.9
object network 10.100.106.10
host 10.100.106.10
object network 10.100.106.1
host 10.100.106.1
object network 10.100.106.2
host 10.100.106.2
object network 10.100.71.22
host 10.100.71.22
object network 10.100.71.21
host 10.100.71.21
object network 10.100.71.28
host 10.100.71.28
object network 10.100.71.27
host 10.100.71.27
object network 10.100.71.31
host 10.100.71.31
object network 10.100.71.50
host 10.100.71.50
object network 10.100.71.51
host 10.100.71.51
object network 10.100.71.52
host 10.100.71.52
object network 172.100.18.2
host 172.100.18.2
object network 10.100.72.16
host 10.100.72.16
object network 10.100.72.14
host 10.100.72.14
object network 10.100.72.3
host 10.100.72.3
object network 10.100.72.4
host 10.100.72.4
object network 10.100.72.15
host 10.100.72.15
object network 10.100.74.21
host 10.100.74.21
object network 10.100.72.35
host 10.100.72.35
object network 10.100.74.22
host 10.100.74.22
object network 10.100.73.20
host 10.100.73.20
object network 10.100.74.31
host 10.100.74.31
object network 10.100.74.32
host 10.100.74.32
object network 10.100.74.33
host 10.100.74.33
object network 10.100.74.10
host 10.100.74.10
object network 10.100.73.10
host 10.100.73.10
object network 10.100.74.20
host 10.100.74.20
object network 10.100.74.30
host 10.100.74.30
object network 10.100.4.29
host 10.100.4.29
object network 10.100.4.25
host 10.100.4.25
object network 10.100.4.39
host 10.100.4.39
object network 10.100.4.21
host 10.100.4.21
object network 10.100.4.22
host 10.100.4.22
object network 10.100.4.23
host 10.100.4.23
object network 10.100.10.20
host 10.100.10.20
object network 10.100.10.21
host 10.100.10.21
object network 10.100.10.22
host 10.100.10.22
object network 10.100.107.98
host 10.100.107.98
object network 10.100.107.97
host 10.100.107.97
object network 10.100.5.1
host 10.100.5.1
object network 172.18.100.3
host 172.18.100.3
object network PC-PENTEST
host 10.100.4.28
object network pentest
host 172.19.2.139
object network IP_RECONNAISSANCE13
host 162.142.125.219
description IP_RECONNAISSANCE10
object network IP_RECONNAISSANCE14
host 52.98.172.173
object network SVR-CONSULTANT-MOYA
host 10.100.71.56
object network 10.100.71.15
host 10.100.71.15
object network 172.17.100.9
host 172.17.100.9
object network svr-CRM
host 10.100.71.23
object network IP_RECONNAISSANCE15
host 170.210.45.163
object network 137.184.60.243
host 137.184.60.243
object network 86.109.208.194
host 86.109.208.194
object network GAB_BOBO_CATHEDRAL
host 10.100.106.18
object network NAT-BOBO-CATHEDRAL
host 172.26.2.110
object network 5.157.38.50
host 5.157.38.50
object network XTREAMHOMO
host 10.100.71.47
object network www.treasury.gov
host 166.123.218.220
object network scsanctions.un.org
fqdn v4 scsanctions.un.org
object network ofsistorage.blob.core.windows.net
fqdn v4 ofsistorage.blob.core.windows.net
object network webgate.ec.europa.eu
fqdn v4 webgate.ec.europa.eu
object network PC-DRC
host 10.100.9.41
object network PC-ISAAC-COMPTA
host 10.100.9.38
object network 10.100.7.22
host 10.100.7.22
object network MessageLAB1
subnet 216.82.240.0 255.255.240.0
object network MessageLAB2
subnet 67.219.240.0 255.255.240.0
object network MessageLAB3
subnet 85.158.136.0 255.255.248.0
object network MessageLAB4
subnet 95.131.104.0 255.255.248.0
object network MessageLAB5
subnet 46.226.48.0 255.255.248.0
object network MessageLAB6
subnet 117.120.16.0 255.255.248.0
object network MessageLAB7
subnet 193.109.254.0 255.255.254.0
object network MessageLAB8
subnet 194.106.220.0 255.255.254.0
object network MessageLAB9
subnet 195.245.230.0 255.255.254.0
object network MessageLAB10
subnet 103.9.96.0 255.255.252.0
object network pc-pooda
host 10.100.1.62
object network pc_alidiane
host 10.100.1.44
object network 10.100.9.45
host 10.100.9.45
object network pc-teste
host 10.100.9.100
object network PC-SWIFT-CONFORMITE
host 10.100.11.205
object service 587
service tcp destination eq 587
object network NAT-SWIFT-PC-CONFORMITE
host 192.168.207.68
description NAT-SWIFT-PC-CONFORMITE
object network secure2.terranovasite.com
host 52.169.6.85
object network services.gim-uemoa.net
host 196.207.240.145
object network extranet.gim-uemoa.net-DELEG
host 196.207.240.149
object network lebano_new_sftp
host 172.16.119.223
object service Sftp_swift_new_port1
service tcp destination eq 4431
object service Sftp_swift_new_port2
service tcp destination eq 4432
object service Sftp_swift_new_port3
service tcp destination eq 4434
object service 13013
service tcp destination eq 13013
object network MBX2
host 10.100.72.11
object network Exchange72.9
host 10.100.72.9
object service POrt-6400-6410
service tcp destination range 6400 6410
object service 6300
service tcp destination eq 6300
object network phishingIp
host 13.89.48.118
object network PC-DOMIN
host 10.100.1.22
object network 52.97.166.237
host 52.97.166.237
object network 10.100.3.200
host 10.100.3.200
object network 167.94.145.57
host 167.94.145.57
object network PC-DO-SWIFT
host 10.100.11.203
object network PC-OPEX-SWIFT
host 10.100.11.204
object network GAB-SANKARYAR
host 10.100.110.98
object network GAB-TEST
host 10.100.5.3
object network NAT-GAB-WBI_GIM_SANKARYAAR
host 172.26.2.111
object network VLAN-USERS-SANKAREYAAR-Application-Access
subnet 10.100.110.0 255.255.255.224
object network PC-PENTEST3
host 10.100.4.30
object network SVR-AD-CONNECT
host 10.100.72.5
object service UDP-137
service udp destination eq netbios-ns
object service UDP-138
service udp destination eq netbios-dgm
object service 5985
service tcp destination eq 135
object service 9389
service tcp destination eq 9389
object network REBOND_SERVER4
host 10.100.73.15
object network GAB-SANKARE-YAARE
host 10.100.110.98
object network protection.outlook.com
fqdn v4 mail.protection.outlook.com
object network 40.92.0.0-15
subnet 40.92.0.0 255.254.0.0
object network 40.107.0.0-16
subnet 40.107.0.0 255.255.0.0
object network 52.100.0.0-14
subnet 52.100.0.0 255.252.0.0
object network 104.47.0.0-17
subnet 104.47.0.0 255.255.128.0
object network 2a01:111:f400::
subnet 2a01:111:f400::/48
object network 2a01:111:f403::
subnet 2a01:111:f403::/48
object network microsoftstream.com
fqdn v4 microsoftstream.com
object network nps.onyx.azure.net
fqdn v4 nps.onyx.azure.net
object network azureedge.net
fqdn v4 azureedge.net
object network media.azure.net
fqdn v4 media.azure.net
object network streaming.mediaservices.windows.net
fqdn v4 streaming.mediaservices.windows.net
object network keydelivery.mediaservices.windows.net
fqdn v4 keydelivery.mediaservices.windows.net
object network officeapps.live.com
fqdn v4 officeapps.live.com
object network online.office.com
fqdn v4 online.office.com
object network office.live.com
fqdn v4 office.live.com
object network 13.107.6.171-32
host 13.107.6.171
object network 13.107.18.15
host 13.107.18.15
object network 13.107.140.6
host 13.107.140.6
object network 52.108.0.0
subnet 52.108.0.0 255.252.0.0
object network 52.238.106.116
host 52.238.106.116
object network 52.244.37.168
host 52.244.37.168
object network 52.244.203.72
host 52.244.203.72
object network 52.244.207.172
host 52.244.207.172
object network 52.244.223.198
host 52.244.223.198
object network 52.247.150.191
host 52.247.150.191
object network 2603:1010:2::cb
host 2603:1010:2::cb
object network 2603:1010:200::c7
host 2603:1010:200::c7
object network 2603:1020:200::682f:a0fd
host 2603:1020:200::682f:a0fd
object network 2603:1020:201:9::c6
host 2603:1020:201:9::c6
object network 2603:1020:600::a1
host 2603:1020:600::a1
object network 2603:1020:700::a2
host 2603:1020:700::a2
object network 2603:1020:800:2::6
host 2603:1020:800:2::6
object network 2603:1020:900::8
host 2603:1020:900::8
object network 2603:1030:7::749
host 2603:1030:7::749
object network 2603:1030:800:5::bfee:ad3c
host 2603:1030:800:5::bfee:ad3c
object network 2603:1030:f00::17
host 2603:1030:f00::17
object network 2603:1030:1000::21a
host 2603:1030:1000::21a
object network 2603:1040:200::4f3
host 2603:1040:200::4f3
object network 2603:1040:401::762
host 2603:1040:401::762
object network 2603:1040:601::60f
host 2603:1040:601::60f
object network 2603:1040:c01::28
host 2603:1040:c01::28
object network 2603:1040:e00:1::2f
host 2603:1040:e00:1::2f
object network 2603:1040:f00::1f
host 2603:1040:f00::1f
object network 2603:1040:a01::1e
host 2603:1040:a01::1e
object network 2603:1050:1::cd
host 2603:1050:1::cd
object network 2620:1ec:c::15
host 2620:1ec:c::15
object network 2620:1ec:8fc::6
host 2620:1ec:8fc::6
object network 2620:1ec:a92::171
host 2620:1ec:a92::171
object network 2a01:111:f100:2000::a83e:3019
host 2a01:111:f100:2000::a83e:3019
object network 2a01:111:f100:2002::8975:2d79
host 2a01:111:f100:2002::8975:2d79
object network 2a01:111:f100:2002::8975:2da8
host 2a01:111:f100:2002::8975:2da8
object network 2a01:111:f100:7000::6fdd:6cd5
host 2a01:111:f100:7000::6fdd:6cd5
object network 2a01:111:f100:a004::bfeb:88cf
host 2a01:111:f100:a004::bfeb:88cf
object network cdn.office.net
fqdn v4 cdn.office.net
object network contentstorage.osi.office.net
fqdn v4 contentstorage.osi.office.net
object network onenote.com
fqdn v4 onenote.com
object network microsoft.com
fqdn v4 microsoft.com
object network office.net
fqdn v4 office.net
object network cdn.onenote.net
fqdn v4 cdn.onenote.net
object network ajax.aspnetcdn.com
fqdn v4 ajax.aspnetcdn.com
object network apis.live.net
fqdn v4 apis.live.net
object network www.onedrive.com
fqdn v4 onedrive.com
object network onedrive.com
fqdn v4 onedrive.com
object network auth.microsoft.com
fqdn v4 auth.microsoft.com
object network msftidentity.com
fqdn v4 msftidentity.com
object network msidentity.com
fqdn v4 msidentity.com
object network account.activedirectory.windowsazure.com
fqdn v4 account.activedirectory.windowsazure.com
object network accounts.accesscontrol.windows.net
fqdn v4 accounts.accesscontrol.windows.net
object network adminwebservice.microsoftonline.com
fqdn v4 adminwebservice.microsoftonline.com
object network api.passwordreset.microsoftonline.com
fqdn v4 api.passwordreset.microsoftonline.com
object network autologon.microsoftazuread-sso.com
fqdn v4 autologon.microsoftazuread-sso.com
object network becws.microsoftonline.com
fqdn v4 becws.microsoftonline.com
object network ccs.login.microsoftonline.com
fqdn v4 ccs.login.microsoftonline.com
object network clientconfig.microsoftonline-p.net
fqdn v4 clientconfig.microsoftonline-p.net
object network companymanager.microsoftonline.com
fqdn v4 companymanager.microsoftonline.com
object network device.login.microsoftonline.com
fqdn v4 device.login.microsoftonline.com
object network graph.microsoft.com
fqdn v4 graph.microsoft.com
object network graph.windows.net
fqdn v4 graph.windows.net
object network login.microsoft.com
fqdn v4 login.microsoft.com
object network login.microsoftonline.com
fqdn v4 login.microsoftonline.com
object network login.microsoftonline-p.com
fqdn v4 login.microsoftonline-p.com
object network logincert.microsoftonline.com
fqdn v4 logincert.microsoftonline.com
object network loginex.microsoftonline.com
fqdn v4 loginex.microsoftonline.com
object network login-us.microsoftonline.com
fqdn v4 login-us.microsoftonline.com
object network nexus.microsoftonline-p.com
fqdn v4 nexus.microsoftonline-p.com
object network passwordreset.microsoftonline.com
fqdn v4 passwordreset.microsoftonline.com
object network provisioningapi.microsoftonline.com
fqdn v4 provisioningapi.microsoftonline.com
object network 20.190.128.0
subnet 20.190.128.0 255.255.192.0
object network 40.126.0.0
subnet 40.126.0.0 255.255.192.0
object network 2603:1006:2000::
subnet 2603:1006:2000::/48
object network 2603:1007:200::
subnet 2603:1007:200::/48
object network 2603:1016:1400::
subnet 2603:1016:1400::/48
object network 2603:1017::
subnet 2603:1017::/48
object network 2603:1026:3000::
subnet 2603:1026:3000::/48
object network 2603:1036:3000::
subnet 2603:1036:3000::/48
object network 2603:1037:1::
subnet 2603:1037:1::/48
object network 2603:1046:2000::
subnet 2603:1046:2000::/48
object network 2603:1047:1::
subnet 2603:1047:1::/48
object network 2603:1056:2000::
subnet 2603:1056:2000::/48
object network 2603:1057:2::
subnet 2603:1057:2::/48
object network hip.live.com
fqdn v4 hip.live.com
object network microsoftonline.com
fqdn v4 microsoftonline.com
object network microsoftonline-p.com
fqdn v4 microsoftonline-p.com
object network msauth.net
fqdn v4 msauth.net
object network msauthimages.net
fqdn v4 msauthimages.net
object network msecnd.net
fqdn v4 msecnd.net
object network msftauth.net
fqdn v4 msftauth.net
object network msftauthimages.net
fqdn v4 msftauthimages.net
object network phonefactor.net
fqdn v4 phonefactor.net
object network enterpriseregistration.windows.net
fqdn v4 enterpriseregistration.windows.net
object network management.azure.com
fqdn v4 management.azure.com
object network policykeyservice.dc.ad.msft.net
fqdn v4 policykeyservice.dc.ad.msft.net
object network compliance.microsoft.com
fqdn v4 compliance.microsoft.com
object network protection.office.com
fqdn v4 protection.office.com
object network security.microsoft.com
fqdn v4 security.microsoft.com
object network defender.microsoft.com
fqdn v4 defender.microsoft.com
object network 2603:1006:1400::
subnet 2603:1006:1400::/40
object network 2603:1016:2400::
subnet 2603:1016:2400::/40
object network 2603:1026:2400::
subnet 2603:1026:2400::/40
object network 2603:1036:2400::
subnet 2603:1036:2400::/40
object network 2603:1046:1400::
subnet 2603:1046:1400::/40
object network 2603:1056:1400::
subnet 2603:1056:1400::/40
object network 2a01:111:200a:a::
subnet 2a01:111:200a:a::/64
object network 2a01:111:2035:8::
subnet 2a01:111:2035:8::/64
object network 2a01:111:f406:1::
subnet 2a01:111:f406:1::/64
object network 2a01:111:f406:c00::
subnet 2a01:111:f406:c00::/64
object network 2a01:111:f406:1004::
subnet 2a01:111:f406:1004::/64
object network 2a01:111:f406:1805::
subnet 2a01:111:f406:1805::/64
object network 2a01:111:f406:3404::
subnet 2a01:111:f406:3404::/64
object network 2a01:111:f406:8000::
subnet 2a01:111:f406:8000::/64
object network 2a01:111:f406:8801::
subnet 2a01:111:f406:8801::/64
object network 2a01:111:f406:a003::
subnet 2a01:111:f406:a003::/64
object network PC-CORNEILLE
host 10.100.4.36
object network account.office.net
fqdn v4 account.office.net
object network portal.cloudappsecurity.com
fqdn v4 portal.cloudappsecurity.com
object network suite.office.net
fqdn v4 suite.office.net
object network blob.core.windows.net
fqdn v4 blob.core.windows.net
object network firstpartyapps.oaspapps.com
fqdn v4 firstpartyapps.oaspapps.com
object network prod.firstpartyapps.oaspapps.com.akadns.net
fqdn v4 prod.firstpartyapps.oaspapps.com.akadns.net
object network telemetryservice.firstpartyapps.oaspapps.com
fqdn v4 telemetryservice.firstpartyapps.oaspapps.com
object network wus-firstpartyapps.oaspapps.com
fqdn v4 wus-firstpartyapps.oaspapps.com
object network aria.microsoft.com
fqdn v4 aria.microsoft.com
object network events.data.microsoft.com
fqdn v4 events.data.microsoft.com
object network o365weve.com
fqdn v4 o365weve.com
object network amp.azure.net
fqdn v4 amp.azure.net
object network appsforoffice.microsoft.com
fqdn v4 appsforoffice.microsoft.com
object network assets.onestore.ms
fqdn v4 assets.onestore.ms
object network auth.gfx.ms
fqdn v4 auth.gfx.ms
object network c1.microsoft.com
fqdn v4 c1.microsoft.com
object network dgps.support.microsoft.com
fqdn v4 dgps.support.microsoft.com
object network docs.microsoft.com
fqdn v4 docs.microsoft.com
object network msdn.microsoft.com
fqdn v4 msdn.microsoft.com
object network platform.linkedin.com
fqdn v4 platform.linkedin.com
object network prod.msocdn.com
fqdn v4 prod.msocdn.com
object network shellprod.msocdn.com
fqdn v4 shellprod.msocdn.com
object network support.content.office.net
fqdn v4 support.content.office.net
object network support.microsoft.com
fqdn v4 support.microsoft.com
object network technet.microsoft.com
fqdn v4 technet.microsoft.com
object network videocontent.osi.office.net
fqdn v4 videocontent.osi.office.net
object network videoplayercdn.osi.office.net
fqdn v4 videoplayercdn.osi.office.net
object network office365.com
fqdn v4 office365.com
object network cloudapp.net
fqdn v4 cloudapp.net
object network aadrm.com
fqdn v4 aadrm.com
object network azurerms.com
fqdn v4 azurerms.com
object network informationprotection.azure.com
fqdn v4 informationprotection.azure.com
object network ecn.dev.virtualearth.net
fqdn v4 ecn.dev.virtualearth.net
object network informationprotection.hosting.portal.azure.net
fqdn v4 informationprotection.hosting.portal.azure.net
object network sharepointonline.com
fqdn v4 sharepointonline.com
object network dc.services.visualstudio.com
fqdn v4 dc.services.visualstudio.com
object network mem.gfx.ms
fqdn v4 mem.gfx.ms
object network staffhub.ms
fqdn v4 staffhub.ms
object network msocdn.com
fqdn v4 msocdn.com
object network onmicrosoft.com
fqdn v4 onmicrosoft.com
object network o15.officeredir.microsoft.com
fqdn v4 o15.officeredir.microsoft.com
object network officepreviewredir.microsoft.com
fqdn v4 officepreviewredir.microsoft.com
object network officeredir.microsoft.com
fqdn v4 officeredir.microsoft.com
object network r.office.microsoft.com
fqdn v4 r.office.microsoft.com
object network activation.sls.microsoft.com
fqdn v4 activation.sls.microsoft.com
object network crl.microsoft.com
fqdn v4 crl.microsoft.com
object network office15client.microsoft.com
fqdn v4 office15client.microsoft.com
object network officeclient.microsoft.com
fqdn v4 officeclient.microsoft.com
object network insertmedia.bing.office.net
fqdn v4 insertmedia.bing.office.net
object network go.microsoft.com
fqdn v4 go.microsoft.com
object network cdn.odc.officeapps.live.com
fqdn v4 cdn.odc.officeapps.live.com
object network officecdn.microsoft.com
fqdn v4 officecdn.microsoft.com
object network officecdn.microsoft.com.edgesuite.net
fqdn v4 officecdn.microsoft.com.edgesuite.net
object network virtualearth.net
fqdn v4 virtualearth.net
object network c.bing.net
fqdn v4 c.bing.net
object network excelbingmap.firstpartyapps.oaspapps.com
fqdn v4 excelbingmap.firstpartyapps.oaspapps.com
object network ocos-office365-s2s.msedge.net
fqdn v4 ocos-office365-s2s.msedge.net
object network peoplegraph.firstpartyapps.oaspapps.com
fqdn v4 peoplegraph.firstpartyapps.oaspapps.com
object network tse1.mm.bing.net
fqdn v4 tse1.mm.bing.net
object network wikipedia.firstpartyapps.oaspapps.com
fqdn v4 wikipedia.firstpartyapps.oaspapps.com
object network www.bing.com
fqdn v4 bing.com
object network acompli.net
fqdn v4 acompli.net
object network outlookmobile.com
fqdn v4 outlookmobile.com
object network login.windows-ppe.net
fqdn v4 login.windows-ppe.net
object network account.live.com
fqdn v4 account.live.com
object network login.live.com
fqdn v4 login.live.com
object network www.acompli.com
fqdn v4 www.acompli.com
object network appex.bing.com
fqdn v4 appex.bing.com
object network appex-rf.msn.com
fqdn v4 appex-rf.msn.com
object network c.bing.com
fqdn v4 c.bing.com
object network c.live.com
fqdn v4 c.live.com
object network d.docs.live.net
fqdn v4 d.docs.live.net
object network directory.services.live.com
fqdn v4 directory.services.live.com
object network docs.live.net
fqdn v4 docs.live.net
object network partnerservices.getmicrosoftkey.com
fqdn v4 partnerservices.getmicrosoftkey.com
object network signup.live.com
fqdn v4 signup.live.com
object network yammer.com
fqdn v4 yammer.com
object network yammerusercontent.com
fqdn v4 yammerusercontent.com
object network assets-yammer.com
fqdn v4 assets-yammer.com
object network www.outlook.com
fqdn v4 outlook.com
object network eus-www.sway-cdn.com
fqdn v4 eus-www.sway-cdn.com
object network eus-www.sway-extensions.com
fqdn v4 eus-www.sway-extensions.com
object network wus-www.sway-cdn.com
fqdn v4 wus-www.sway-cdn.com
object network wus-www.sway-extensions.com
fqdn v4 wus-www.sway-extensions.com
object network sway.com
fqdn v4 sway.com
object network www.sway.com
fqdn v4 sway.com
object network entrust.net
fqdn v4 entrust.net
object network geotrust.com
fqdn v4 geotrust.com
object network omniroot.com
fqdn v4 omniroot.com
object network public-trust.com
fqdn v4 public-trust.com
object network symcb.com
fqdn v4 symcb.com
object network symcd.com
fqdn v4 symcd.com
object network verisign.com
fqdn v4 verisign.com
object network verisign.net
fqdn v4 verisign.net
object network apps.identrust.com
fqdn v4 apps.identrust.com
object network cacerts.digicert.com
fqdn v4 cacerts.digicert.com
object network cert.int-x3.letsencrypt.org
fqdn v4 cert.int-x3.letsencrypt.org
object network crl.globalsign.com
fqdn v4 crl.globalsign.com
object network crl.globalsign.net
fqdn v4 crl.globalsign.net
object network crl.identrust.com
fqdn v4 crl.identrust.com
object network crl3.digicert.com
fqdn v4 crl3.digicert.com
object network crl4.digicert.com
fqdn v4 crl4.digicert.com
object network isrg.trustid.ocsp.identrust.com
fqdn v4 isrg.trustid.ocsp.identrust.com
object network mscrl.microsoft.com
fqdn v4 mscrl.microsoft.com
object network ocsp.digicert.com
fqdn v4 ocsp.digicert.com
object network ocsp.globalsign.com
fqdn v4 ocsp.globalsign.com
object network ocsp.msocsp.com
fqdn v4 ocsp.msocsp.com
object network ocsp2.globalsign.com
fqdn v4 ocsp2.globalsign.com
object network ocspx.digicert.com
fqdn v4 ocspx.digicert.com
object network secure.globalsign.com
fqdn v4 secure.globalsign.com
object network www.digicert.com
fqdn v4 digicert.com
object network www.microsoft.com
fqdn v4 microsoft.com
object network officespeech.platform.bing.com
fqdn v4 officespeech.platform.bing.com
object network config.office.net
fqdn v4 config.office.net
object network manage.microsoft.com
fqdn v4 manage.microsoft.com
object network office.com
fqdn v4 office.com
object network cdnprod.myanalytics.microsoft.com
fqdn v4 cdnprod.myanalytics.microsoft.com
object network myanalytics.microsoft.com
fqdn v4 myanalytics.microsoft.com
object network myanalytics-gcc.microsoft.com
fqdn v4 myanalytics-gcc.microsoft.com
object network workplaceanalytics.cdn.office.net
fqdn v4 workplaceanalytics.cdn.office.net
object network microsoftusercontent.com
fqdn v4 microsoftusercontent.com
object network azure-apim.net
fqdn v4 azure-apim.net
object network flow.microsoft.com
fqdn v4 flow.microsoft.com
object network powerapps.com
fqdn v4 powerapps.com
object network activity.windows.com
fqdn v4 activity.windows.com
object network ocsp.int-x3.letsencrypt.org
fqdn v4 ocsp.int-x3.letsencrypt.org
object network cortana.ai
fqdn v4 cortana.ai
object network admin.microsoft.com
fqdn v4 admin.microsoft.com
object network cdn.uci.officeapps.live.com
fqdn v4 cdn.uci.officeapps.live.com
object network 91.193.75.156
host 91.193.75.156
object network 87.98.139.123
host 87.98.139.123
object network duia.ro
fqdn v4 duia.ro
object network Vneuron-Server
host 10.100.71.60
description Vneuron-Server
object network 52.96.91.34
host 52.96.91.34
object network outlook.live.com
fqdn v4 outlook.live.com
object network smtp.office365.com
fqdn v4 smtp.office365.com
object network r1.res.office365.com
fqdn v4 r1.res.office365.com
object network r3.res.office365.com
fqdn v4 r3.res.office365.com
object network r4.res.office365.com
fqdn v4 r4.res.office365.com
object network www.outlook.office.com
fqdn v4 outlook.office.com
object network outlook.office365.com
fqdn v4 outlook.office365.com
object network outlook.com
fqdn v4 outlook.com
object network attachments.office.net
fqdn v4 attachments.office.net
object network mail.protection.outlook.com
fqdn v4 mail.protection.outlook.com
object network autodiscover.wendkunibank.onmicrosoft.com
fqdn v4 autodiscover.wendkunibank.onmicrosoft.com
object network Wendkunibank.sharepoint.com
fqdn v4 Wendkunibank.sharepoint.com
object network wendkunibank-my.sharepoint.com
fqdn v4 wendkunibank-my.sharepoint.com
object network ssw.live.com
fqdn v4 ssw.live.com
object network storage.live.com
fqdn v4 storage.live.com
object network search.production.apac.trafficmanager.net
fqdn v4 search.production.apac.trafficmanager.net
object network search.production.emea.trafficmanager.net
fqdn v4 search.production.emea.trafficmanager.net
object network search.production.us.trafficmanager.net
fqdn v4 search.production.us.trafficmanager.net
object network wns.windows.com
fqdn v4 wns.windows.com
object network admin.onedrive.com
fqdn v4 admin.onedrive.com
object network g.live.com
fqdn v4 g.live.com
object network oneclient.sfx.ms
fqdn v4 oneclient.sfx.ms
object network spoprod-a.akamaihd.net
fqdn v4 spoprod-a.akamaihd.net
object network gr.global.aa-rt.sharepoint.com
fqdn v4 gr.global.aa-rt.sharepoint.com
object network svc.ms
fqdn v4 svc.ms
object network wendkunibank-admin.sharepoint.com
fqdn v4 wendkunibank-admin.sharepoint.com
object network wendkunibank-myfiles.sharepoint.com
fqdn v4 wendkunibank-myfiles.sharepoint.com
object network wendkunibank-files.sharepoint.com
fqdn v4 wendkunibank-files.sharepoint.com
object network 13.107.6.152-31
subnet 13.107.6.152 255.255.255.254
object network 13.107.18.10-31
subnet 13.107.18.10 255.255.255.254
object network 13.107.128.0-22
subnet 13.107.128.0 255.255.252.0
object network 23.103.160.0-20
subnet 23.103.160.0 255.255.240.0
object network 40.96.0.0-13
subnet 40.96.0.0 255.248.0.0
object network 40.104.0.0-15
subnet 40.104.0.0 255.254.0.0
object network 52.96.0.0-14
subnet 52.96.0.0 255.252.0.0
object network 131.253.33.215-32
host 131.253.33.215
object network 132.245.0.0-16
subnet 132.245.0.0 255.255.0.0
object network 150.171.32.0-22
subnet 150.171.32.0 255.255.252.0
object network 204.79.197.215-32
host 204.79.197.215
object network 2603:1006::-40
host 2603:1006::
object network 2603:1016::-36
host 2603:1016::
object network 2603:1026::-36
host 2603:1026::
object network 2603:1036::-36
host 2603:1036::
object network 2603:1046::-36
host 2603:1046::
object network 2603:1056::-36
host 2603:1056::
object network 2620:1ec:4::152-128
host 2620:1ec:4::152
object network 2620:1ec:4::153-128
host 2620:1ec:4::153
object network 2620:1ec:c::10-128
host 2620:1ec:c::10
object network 2620:1ec:c::11-128
host 2620:1ec:c::11
object network 2620:1ec:d::10-128
host 2620:1ec:d::10
object network 2620:1ec:d::11-128
host 2620:1ec:d::11
object network 2620:1ec:8f0::-46
subnet 2620:1ec:8f0::/46
object network 2620:1ec:900::-46
subnet 2620:1ec:900::/46
object network 2620:1ec:a92::152-128
host 2620:1ec:a92::152
object network 2620:1ec:a92::153-128
host 2620:1ec:a92::153
object network 2a01:111:f400::-48
subnet 2a01:111:f400::/48
object network 52.238.78.88-32
host 52.238.78.88
object network 2a01:111:f403::-48
subnet 2a01:111:f403::/48
object network Youtube
fqdn v4 www.youtube.com
object network LAN-USERS-OUAGA-INTER
subnet 10.100.107.0 255.255.255.224
object network LAN-USERS-SANKAR-YAAR
subnet 10.100.110.0 255.255.255.224
object network PC-VALENTIN3
host 10.100.4.20
object network RT-GIM-BACK
host 172.18.100.4
object network PC-PENTEST2
host 10.100.4.31
object network 34.233.252.56
host 34.233.252.56
object network 34.236.114.25
host 34.236.114.25
object network BD-REPLI
host 10.100.71.121
object network LINSRVWBI-VNEURON-SEARCH-SERVER
host 10.100.71.63
object network LINSRVWBI-VNEURON-DB-SERVER
host 10.100.71.62
object network LINSRVWBI-VNEURON-APP-SERVER
host 10.100.71.61
object network LINSRVWBI-VNEURON-APP-FRONTEND
host 10.100.71.60
object network 10.100.71.60
host 10.100.71.60
object network 10.100.71.61
host 10.100.71.61
object network 10.100.71.62
host 10.100.71.62
object network 10.100.71.63
host 10.100.71.63
object network 141.105.66.212
host 141.105.66.212
object network PC-CA
host 10.100.1.43
object network login.windows.net
fqdn v4 login.windows.net
object network 167.248.133.44
host 167.248.133.44
object network PC-BUREAU-BORO
host 10.100.100.8
object network PC-BKABORE
host 10.100.109.3
object network UPC-SWIFT
host 172.16.119.204
object network UPC-PAYE-SWIFT
host 192.168.0.45
object service 8833
service tcp destination eq 8833
object network REBOND1-RP4VM
host 10.100.73.16
object network REBOND2-RP4VM
host 10.100.73.17
object network 167.94.145.60
host 167.94.145.60
object network 167.248.133.46
host 167.248.133.46
object network PC-DT
host 10.100.9.42
object network PC-CHEF-BANFORA
host 10.100.108.5
object network LINSRVWBI-AIF
host 10.100.71.30
object network New-AST-Chypre
host 192.168.0.223
object service 4431
service tcp destination eq 4431
object network 52.97.178.125
host 52.97.178.125
object network PC-ABDOUL_KADER
host 10.100.4.24
object network 167.248.133.117
host 167.248.133.117
object network 10.100.9.22
host 10.100.9.22
object network 167.94.138.63
host 167.94.138.63
object network 10.100.4.27
host 10.100.4.27
object network 10.100.71.30
host 10.100.71.30
object network PC-DAFC
host 10.100.9.35
object service Web_MX
service tcp destination eq 438
object network PC_Guichet_siege
host 10.100.1.22
object service AST-Chipre
service tcp destination eq 4431
object network PC-GUICHET_SIEGE
host 10.100.1.22
object service mt2iso
service tcp destination eq 438
object network GLPI
host 10.100.72.33
object network ZABBIX
host 10.100.72.34
object network 41.219.14.85
host 41.219.14.85
object network 10.100.1.42
host 10.100.1.42
object network PC-ISAAC
host 10.100.9.38
object network 10.100.71.229
host 10.100.71.229
object network GAB-GARGHIN
host 10.100.106.26
object network GAB-KOSSODO
host 10.100.106.34
object network NAT-GAB-WBI_GIM_KOSSODO
host 172.26.21.98
object network NAT-GAB-WBI_GIM_GARGHIN
host 172.26.21.99
object network PC_ELIANE
host 10.100.1.68
description PC_ELIANE
object network PC_POODA
host 10.100.1.62
description PC_POODA
object network 10.100.107.6
host 10.100.107.6
object network 10.100.4.36
host 10.100.4.36
object network LINSRVWBI-MMP
host 172.17.100.11
object service AEG_WEB_RANGE
service tcp destination range 438 https
object service AEG_RANGE_CHIPRE
service tcp destination range 4431 4436
object network Serveur-Bd-Amplitude
host 10.100.71.229
object network PC-BRICE-POODA
host 10.100.1.21
object network AEG
host 172.16.0.200
object network PC-SANON
host 10.100.9.36
object network PC-MANOPIERRE
host 10.100.9.52
object network PC-MOUNI
host 10.100.1.43
object network 196.127.150.188
host 196.127.150.188
object network PC-TOU-JURIDIQUE
host 10.100.1.108
object network PC-SAMBO
host 10.100.9.39
object network SVR-AUDIT-VAUL2
host 10.100.71.150
object network SVR-DB-FIREWALL
host 10.100.71.151
object network DB-TEST-A-SUPPRIMER
host 10.100.71.221
object network 10.100.72.34
host 10.100.72.34
object network APP-FRONTEND
host 10.100.71.70
object network APP-SERVER-VNEURONE
host 10.100.71.71
object network DB-SERVER
host 10.100.71.72
object network SEARCH-SERVER
host 10.100.71.73
object network wbiadmin.webex.com
fqdn v4 wbiadmin.webex.com
object network webex.com
fqdn v4 webex.com
object network meet.goto.com
fqdn v4 meet.goto.com
object network zoom.us
fqdn v4 zoom.us
object network zoom.com
fqdn v4 zoom.com
object network meet290.webex.com
fqdn v4 meet290.webex.com
object network teams.microsoft.com
fqdn v4 teams.microsoft.com
object network PC-RH
host 10.100.9.20
object network 10.100.71.70
host 10.100.71.70
object network PC-CHEF-TENKO
host 10.100.109.3
object network 10.100.9.120
host 10.100.9.120
object network 10.100.9.21
host 10.100.9.21
object network 10.100.9.23
host 10.100.9.23
object network 10.100.9.24
host 10.100.9.24
object network 10.100.9.25
host 10.100.9.25
object network 10.100.9.126
host 10.100.9.126
object network 10.100.1.25
host 10.100.1.25
object network 10.100.73.16
host 10.100.73.16
object network 10.200.73.17
host 10.200.73.17
object network PC-HILARY
host 10.100.1.33
object network PC-RAMDE
host 10.100.1.38
object network BIC-FQND
fqdn v4 secure.bic-uemoa.com
object network TELECEL-CBS1
host 192.168.2.1
description TELECEL-CBS
object network PR_MM
host 10.16.31.169
object network PR_EVC
host 10.16.31.168
object network DR_MM
host 10.16.11.168
object network DR_EVC
host 10.16.11.169
object network TELECEL-CBS2
host 192.168.2.2
object network TELECEL-CBS3
host 192.168.2.3
object network TELECEL-CBS4
host 192.168.2.4
object network PC-DAI
host 10.100.9.47
object network 10.16.11.163
host 10.16.11.163
object network 10.16.11.164
host 10.16.11.164
object network 10.16.11.166
host 10.16.11.166
object network 10.16.11.167
host 10.16.11.167
object network 10.16.31.164
host 10.16.31.164
object network 10.16.31.167
host 10.16.31.167
object network 10.16.31.162
host 10.16.31.162
object network 10.16.31.166
host 10.16.31.166
object network 10.16.11.168
host 10.16.11.168
object network 10.16.11.169
host 10.16.11.169
object network TEST-BEST-TELECEL1
host 10.16.21.177
object network 10.16.21.163
host 10.16.21.163
object network 10.16.21.174
host 10.16.21.174
object network www.netdania.com
fqdn v4 www.netdania.com
object network www.banque-france.fr
fqdn v4 www.banque-france.fr
object network www.forex.com
fqdn v4 www.forex.com
object network www.reuters.com
fqdn v4 www.reuters.com
object network www.umoatitres.org
fqdn v4 www.umoatitres.org
object network www.boursorama.com
fqdn v4 www.boursorama.com
object network 10.100.72.13
host 10.100.72.13
object network SFTP-PROD_MM
host 172.17.100.12
object network SFTP-TEST_MM
host 172.17.100.11
object network 10.100.72.17
host 10.100.72.17
object network 10.200.71.21
host 10.200.71.21
object network 10.200.71.229
host 10.200.71.229
object network 10.100.73.68
host 10.100.73.68
object network InTo_OUT_TELECEL
subnet 0.0.0.0 0.0.0.0
object network Veem_SERVER
host 10.100.73.68
object network Veem_SERVER_Proxy
host 10.100.73.69
object network Veem_SERVER_Proxy2
host 10.100.73.70
object network Veem_SERVER_Proxy3
host 10.100.73.71
object network 10.100.71.121
host 10.100.71.121
object network 10.16.31.168
host 10.16.31.168
object network 10.16.31.3
host 10.16.31.3
object network 10.16.31.20
host 10.16.31.20
object network 10.16.11.2
host 10.16.11.2
object network 10.16.11.12
host 10.16.11.12
object network SVR-TELECEL_PROD
host 10.16.60.253
object service TCP-30001
service tcp destination eq 30001
object network WINSERV-WSWUS-2
host 10.100.72.17
object network PROXY-VEEM_SECOURS
host 10.200.73.69
object network .protection.outlook.com
fqdn v4 protection.outlook.com
object network measure.office.com
fqdn v4 measure.office.com
object network meet.google.com
fqdn v4 meet.google.com
object network ws.bic-uemoa.com
fqdn v4 ws.bic-uemoa.com
object network 10.100.74.35
host 10.100.74.35
object network 10.100.74.36
host 10.100.74.36
object network 10.100.73.65
host 10.100.73.65
object network 10.100.73.66
host 10.100.73.66
object network 10.100.73.67
host 10.100.73.67
object network CONSULTANT-VEEM
host 10.100.4.27
object network BIC-IP
host 196.47.187.131
object network 10.100.73.15
host 10.100.73.15
object network 10.100.1.82
host 10.100.1.82
object network clicktimesymantec
fqdn v4 clicktime.symantec.com
object network PC-YE-ALEXI
host 10.100.9.44
object network PC-CONGO
host 10.100.9.32
object network PC-GILDAS
host 10.100.9.40
object network PC-DPO
host 10.100.9.50
object network PC-NASSOURI
host 10.100.9.29
object network PC-LEA
host 10.100.9.27
object network PC-JULE
host 10.100.1.52
object network 10.100.71.43
host 10.100.71.43
object service Port_30001
service tcp destination eq 30001
object network outlook.office365
fqdn v4 outlook.office365.com
object network 10.100.4.28
host 10.100.4.28
object network REBOND_SERVER5
host 10.100.73.18
object network PC-KAM
host 10.100.9.49
object network zoomgov.com
fqdn v4 zoomgov.com
object network 23.49.245.164
host 23.49.245.164
object network NAT-WBI_EDOUANE
host 192.168.75.101
object network NAT-EDOUAN_WBI
host 172.17.37.10
object service 1522
service tcp destination eq 1522
object network 10.100.3.201
host 10.100.3.201
object network myaccount.microsoft.com
fqdn v4 myaccount.microsoft.com
object network 10.100.101.9
host 10.100.101.9
object network PC-KONKOBO
host 10.100.1.34
object network balancer11.netdania.com
fqdn v4 balancer11.netdania.com
object network rates-live.efxnow.com
fqdn v4 rates-live.efxnow.com
object network td-rates-live-new-efxnow-com.trafficmanager.net
fqdn v4 td-rates-live-new-efxnow-com.trafficmanager.net
object network authorization.fxstreet.com
fqdn v4 authorization.fxstreet.com
object network www.googletagmanager.com
fqdn v4 www.googletagmanager.com
object network af.monetate.net
fqdn v4 af.monetate.net
object network k-eu1.az.contentsquare.net
fqdn v4 k-eu1.az.contentsquare.net
object network c.az.contentsquare.net
fqdn v4 c.az.contentsquare.net
object network Forex_rates_live
host 213.86.152.63
object network webtrading2.forex.com
fqdn v4 webtrading2.forex.com
object network 5.42.76.127
host 5.42.76.127
object network SVR_VNEURONE
host 10.100.71.61
object network djrcfeed.dowjones.com
fqdn v4 djrcfeed.dowjones.com
object network treasury.gov
fqdn v4 treasury.gov
object network login.microsoft.net
fqdn v4 login.microsoft.net
object network outlook.office
host 52.98.22.2
object network GAB-KAMBOINSIN
host 10.100.111.98
object network GAB-SAABA
host 10.100.112.98
object network 141.255.167.250
host 141.255.167.250
object network BAAS.cloudrsm.com
fqdn v4 BAAS.cloudrsm.com
object service PORT_RSM-CLOUD
service tcp destination eq 6180
object service SERVICE_EDOUANE
service tcp destination eq 4434
object network LAN-AKMBOINSIN
subnet 10.100.111.0 255.255.255.224
object network 102.67.102.209
host 102.67.102.209
object network GAB-FASO_CREDIT
host 10.100.106.42
object network 10.200.73.66
host 10.200.73.66
object network supportweb.exagrid.com
fqdn v4 supportweb.exagrid.com
object network PC_SOPRA_Aubin
host 10.100.4.28
object network VLAN-VLAN-USERS-KAMBOINSIN-BCEAO-Application-Access
subnet 10.100.111.0 255.255.255.0
description VLAN-VLAN-USERS-KAMBOINSIN
object network DUO-IP_EXTERNE10
subnet 13.39.113.0 255.255.255.192
object network Grp_PMS_VNEURON
range 188.114.97.1 188.114.97.7
description Grp_PMS_VNEURON
object network RIAL-INSTALL2
host 204.187.105.147
description RIAL-INSTALL2
object network RIA-WEB2
host 204.187.105.148
object network PC_DA_KDG
host 10.100.103.2
description PC_DA_KDG
object network 10.16.21.17
host 10.16.21.17
object network SVR-TELECEL_TEST1
host 10.16.21.17
object network SVR-TELECEL_TEST2
host 10.16.60.252
object network riskcenter.dowjones.com
fqdn v4 riskcenter.dowjones.com
object network identity.webex.com
fqdn v4 identity.webex.com
object network identity-eu.webex.com
fqdn v4 identity-eu.webex.com
object network idbroker.webex.com
fqdn v4 idbroker.webex.com
object network idbroker-secondary.webex.com
fqdn v4 idbroker-secondary.webex.com
object network idbroker-b-us.webex.com
fqdn v4 idbroker-b-us.webex.com
object network idbroker-eu.webex.com
fqdn v4 idbroker-eu.webex.com
object network atlas-a.wbx2.com
fqdn v4 atlas-a.wbx2.com
object network idbroker-ca.webex.com
fqdn v4 idbroker-ca.webex.com
object network identity-ca.webex.com
fqdn v4 identity-ca.webex.com
object network 4.152.214.0
subnet 4.152.214.0 255.255.255.0
object network PC-KADER
host 10.100.9.50
object network PC_HILLARY
host 10.100.1.33
object network GIM-NETWORK
subnet 172.27.2.96 255.255.255.240
object network RIA-WEB_ACCESS
fqdn v4 iliteca.riaenvia.net
object network 204.187.105.147
host 204.187.105.147
object network email-isolation.prod.fire.glass
fqdn v4 email-isolation.prod.fire.glass
object network LAN-USER-SAABA
subnet 10.100.112.0 255.255.255.224
object network LAN-USER-KAMBOINSIN
subnet 10.100.111.0 255.255.255.0
object network LAN-USER-OUAGA_INTER
subnet 10.100.107.0 255.255.255.0
object network LAN-USER-SANKARAYARE
subnet 10.100.110.0 255.255.255.0
object network VLAN-VLAN-USERS-SAABA-BCEAO-Application-Access
subnet 10.100.112.0 255.255.255.224
object network TEST-GIM-VPN
host 10.100.4.21
object network testzzz
host 10.100.4.21
object network dowjones.com
fqdn v4 dowjones.com
object network auth.accounts.dowjones.com
fqdn v4 auth.accounts.dowjones.com
object network accounts.dowjones.com
fqdn v4 accounts.dowjones.com
object network djlogin.dowjones.com
fqdn v4 djlogin.dowjones.com
object network 108.157.78.14
host 108.157.78.14
object network 108.157.78.68
host 108.157.78.68
object network 18.154.41.26
host 18.154.41.26
object network 108.157.78.52
host 108.157.78.52
object network 204.187.105.148
host 204.187.105.148
object network Acces_Web_DHL
fqdn v4 mydhl.express.dhl
description mydhl.express.dhl
object network mydhl.express.dhl
fqdn v4 mydhl.express.dhl
object network PC-CONSULTANT1-AIF
host 10.100.4.20
object network PC-CONSULTANT-FIREPOWER
host 10.100.4.28
object network 10.100.104.66
host 10.100.104.66
object network 10.100.1.86
host 10.100.1.86
object network 10.100.1.87
host 10.100.1.87
object network PC-DAME-ZONGO
host 10.100.1.35
object network 10.100.1.88
host 10.100.1.88
object network 10.200.73.10
host 10.200.73.10
object network ebulletinfinancebf
fqdn v4 ebulletin.finances.bf
object network TELECEL-CBS5
host 192.168.2.5
object network 10.16.11.13
host 10.16.11.13
object network 10.16.11.14
host 10.16.11.14
object network 10.16.11.18
host 10.16.11.18
object network 10.16.11.22
host 10.16.11.22
object network 10.16.31.2
host 10.16.31.2
object network 10.16.31.4
host 10.16.31.4
object network 10.16.31.13
host 10.16.31.13
object network 10.16.31.24
host 10.16.31.24
object service MM-SP-PORTAL
service tcp destination eq 31102
object service MM-ORG-PORTAL
service tcp destination eq 31002
object network TEST-BED-TELECEL2
host 10.16.21.174
object network TEST-BES-TELECEL3
host 10.16.21.163
object network TELECEL-B2W1
host 10.16.11.18
object network TELECEL-B2W2
host 10.16.11.22
object network DAB-BOBO2
host 10.100.113.98
object service Port_6001
service tcp destination eq 6001
object service Sp_reporting
service tcp destination eq 9012
object service MM-SERVICE
service tcp destination eq 32302
object network VLAN-VLAN-USERS-BOBO2-Application-Access
subnet 10.100.113.0 255.255.255.0
object network LAN-USER-BOBO2
subnet 10.100.113.0 255.255.255.224
object network 91.92.244.183
host 91.92.244.183
object network 3.21.127.180
host 3.21.127.180
object network 10.100.1.21
host 10.100.1.21
object network 185.196.9.227
host 185.196.9.227
object network 10.100.10.23
host 10.100.10.23
object network 10.100.71.122
host 10.100.71.122
object network 102.180.58.211
host 102.180.58.211
object network NICANOR
host 10.100.71.58
object network LINSRVWBI-DEVINT
host 10.100.71.59
object network PC-PORTABLE-DO
host 10.100.10.22
object network 196.207.229.49
host 196.207.229.49
object network extranet.gim-uemoa.net
fqdn v4 extranet.gim-uemoa.net
object network 10.100.71.147
host 10.100.71.147
object network PC-CA-24
host 10.100.1.21
object network 10.100.71.123
host 10.100.71.123
object network WINSRVCRM_NEW
host 10.100.71.123
object network WINSRVXTREAM_NEW
host 10.100.71.147
object network AMPLITUDE_NEW
host 10.100.71.122
object network PC-CONSULTANT3
host 10.100.1.27
object network PC-CONSULTANT4
host 10.100.1.28
object network 10.100.1.45
host 10.100.1.45
object network CONSULTANT-5
host 10.100.1.26
object network us02web.zoom.us
fqdn v4 us02web.zoom.us
object network view.officeapps.live.com
fqdn v4 view.officeapps.live.com
object network 10.100.103.7
host 10.100.103.7
object network CONSULTANT-6
host 10.100.1.21
object network esintax.bf
fqdn v4 esintax.bf
object network NAT-GAB-KAMBOISSIN
host 172.26.21.111
object network NAT-GAB-SAABA
host 172.26.21.110
object network NAT-GAB-FASO-CREDTI
host 172.26.21.100
object network NAT-GAB-BOBO2
host 172.26.21.101
object network 10.100.4.26
host 10.100.4.26
object network 10.100.73.100
host 10.100.73.100
object network 10.100.1.20
host 10.100.1.20
object network web.webex.com
fqdn v4 web.webex.com
object network wbi.webex.com
fqdn v4 wbi.webex.com
object network 10.100.1.52
host 10.100.1.52
object service 15008
service tcp destination eq 15008
object service 15010
service tcp destination eq 15010
object network 10.100.71.148
host 10.100.71.148
object network XTREAM-MV
host 10.100.71.148
object network SRV-AMPLITUDE-HOMO-MV
host 10.100.71.124
object service 6410
service tcp destination eq 6410
object network VPN-NET
subnet 172.16.100.0 255.255.255.248
object network LINSRVWBI-SMS_KANNEL
host 172.17.100.14
description LINSRVWBI-SMS_KANNEL
object network CONSULTANT-VM7
host 10.100.1.40
object network CONSULTANT-MV8
host 10.100.1.31
object network 10.100.71.127
host 10.100.71.127
object network app.zoom.us
fqdn v4 app.zoom.us
object network CONSULTANT-MV9
host 10.100.1.45
object network 10.100.71.124
host 10.100.71.124
object network 170.114.52.3
host 170.114.52.3
object network mrs08s19-in-f10.1e100.net
fqdn v4 mrs08s19-in-f10.1e100.net
object network clicktime.symantec.com
fqdn v4 clicktime.symantec.com
object network us02st1.zoom.us
fqdn v4 us02st1.zoom.us
object network rwcsjc2.sjc.zoom.us
fqdn v4 rwcsjc2.sjc.zoom.us
object network rwcny.ny.zoom.us
fqdn v4 rwcny.ny.zoom.us
object network ee.kobotoolbox.org
fqdn v4 ee.kobotoolbox.org
object service 8090
service tcp destination eq 8090
object service 18011
service tcp destination eq 18011
object service 18082
service tcp destination eq 18082
object service 18086
service tcp destination eq 18086
object network 10.100.9.52
host 10.100.9.52
object network 87.120.115.119
host 87.120.115.119
object service Port_13013
service tcp destination eq 13013
object network 10.100.71.130
host 10.100.71.130
object network 10.100.71.131
host 10.100.71.131
object service 808
service tcp destination eq 808
object service 1501
service tcp destination eq 1501
object network FIREPOWER
host 10.100.73.181
object network 10.100.71.228
host 10.100.71.228
object network 10.100.73.74
host 10.100.73.74
object network 52.109.76.144
host 52.109.76.144
object-group network Grp_Treso_WEB-LINK
description https://balancer11.netdania.com
network-object object www.banque-france.fr
network-object object www.boursorama.com
network-object object www.forex.com
network-object object www.netdania.com
network-object object www.reuters.com
network-object object www.umoatitres.org
network-object object balancer11.netdania.com
network-object object rates-live.efxnow.com
network-object object www.bceao.int
object-group network Grp_Qrarad-Update
network-object object Qradar-license.xforce-security.com
network-object object Qradar-qmmunity.q1labs.com
network-object object update.xforce-security.com
network-object object Qradar_update.qradar.ibmcloud.com
object-group service SERVICES_eSINTAX
service-object tcp destination eq https
object-group service SERVICES_Sylvie
service-object tcp destination eq www
object-group network Grp_SMTP_LWS
network-object object Mail1
object-group service SERVICES_Internet
service-object tcp destination eq www
service-object tcp destination eq https
object-group service SERVICES_Mail
service-object tcp destination eq imap4
service-object tcp destination eq pop3
service-object tcp destination eq smtp
service-object tcp destination eq www
service-object tcp destination eq https
object-group service SERVICES_RDP
service-object object rdp
object-group network Grp-GIM_UEMOA_APP
network-object object GIM-PROD
network-object object GIM-SFTP
network-object object GIM-TEST
network-object object GIM-SUPERVISION
object-group service SERVICES_SSH
service-object object ssh
object-group network Grp_INFRA
network-object object LAN-WBI-INFRA
object-group network Grp_METIER
network-object object LAN-WBI-METIER
object-group network Grp_AMPLITUDE_APP
network-object object Amplitude-PROD
object-group network Grp_WSUS
network-object object WINSRVWBI-WSUS
object-group service SERVICES_wsus
service-object object port8530
object-group network Grp_DomainController
network-object object DC1
network-object object DC2
object-group protocol TCPUDP
protocol-object udp
protocol-object tcp
object-group network Grp_ARGOS
network-object object Serveur_Argos
object-group network Grp_BCEAO
network-object object BCEAO_Application
object-group service SERVICES_gim
service-object object port_signon
object-group network Grp_Telecel
network-object object smpp_server
object-group service SERVICES_smpp
service-object object port_telecel
object-group network Grp_Esintax
network-object object esintax
network-object object esintax.bf
object-group service SERVICES_MAIL_SSL
description SERVICES_MAIL_SSL
service-object object HTTPS_10
service-object object https
service-object object imaps
service-object object pop3s
service-object object smtps
service-object object HTTPSSL_8888
object-group network Grp_RDP
network-object object SICA_prod
network-object object SICA_test
network-object object WINSRVWBI-SFTP
network-object object SWIFT_SFTP
object-group service SERVICES_F5
service-object object F5_admin
service-object tcp destination eq ssh
object-group service SERVICES_BCEAO
service-object object rdp
service-object object ssh
object-group network Grp_ANTIVIRUS
network-object object KAS
object-group service SERVICES_AD
service-object tcp destination eq 135
service-object tcp destination eq 3268
service-object tcp destination eq 445
service-object tcp destination eq 88
service-object tcp destination eq netbios-ssn
service-object udp destination eq bootpc
service-object udp destination eq bootps
service-object object ldap
service-object object 3269
service-object object 636
service-object tcp-udp destination eq 389
service-object tcp-udp destination eq 464
service-object object 49684
service-object object AD
service-object tcp-udp destination eq domain
service-object tcp-udp destination eq 123
object-group network Grp_SWIFT
network-object object SWIFT_SFTP
object-group service SERVICES_ANTIVIRUS
service-object object port_13111
service-object object port13000
object-group network Grp_SICA
network-object object SICA_prod
network-object object SICA_test
object-group network Grp_SYLVIE
network-object object NAT-SYLVIE_BOA
object-group service SERVICE_DNS
service-object tcp destination eq domain
service-object udp destination eq domain
object-group service SERVICES_GIM_GAB
service-object object port_GAB
object-group service SERVICES_SWIFT_WEB
service-object object web_swift
service-object object 4431
service-object object Web_MX
service-object object AEG_WEB_RANGE
object-group network Grp_BIC
network-object object BIC-PROD
network-object object BIC-TEST
object-group service SERVICE_ADMIN_F5
description SERVICE_ADMIN_F5
service-object object HTTPS
service-object object SSH
object-group service SERVICES_SFTP_SWIFT
service-object object Sftp_swift_new_port1
service-object object Sftp_swift_new_port2
service-object object Sftp_swift_new_port3
service-object object AST-Chipre
service-object object AEG_RANGE_CHIPRE
object-group service SERVICES_IMPR_SWIFT
service-object object Impr_SWIF
object-group network Grp_SWIFT_CLIENT
network-object object PC-OPEX-SWIFT
network-object object PC-SWIFT-CONFORMITE
network-object object PC-DO-SWIFT
network-object object PC-SWIFT-BAILE
object-group network Grp_SWIFT_CLIENT_PROXY_SWIFTNET
network-object object cyprus_swiftnet
network-object object lebanon_swiftnet
object-group service SERVICES_AdminF5
service-object object F5_admin
service-object tcp destination eq ssh
object-group service SERVICE_SMTP
service-object object smtps
service-object tcp destination eq smtp
object-group network Grp_Messagerie
network-object object mail1
network-object object mail2
network-object object WINSRVWBI-MB3
network-object object Messagerie
object-group network Grp_BOA-GIM
network-object object NAT-WBI_GIM_PROD
network-object object NAT-WBI_GIM_SFTP
network-object object NAT-WBI_GIM_TEST
network-object object NAT-GAB-WBI_GIM_10YAAR
network-object object NAT-GAB-WBI_GIM_BOBO
network-object object NAT-GAB-WBI_GIM_KDG
network-object object NAT-GAB-WBI_GIM_MANGA
network-object object NAT-GAB-WBI_GIM_MARCHECENTRAL
network-object object NAT-GAB-WBI_GIM_SIEGE1
network-object object NAT-GAB-WBI_GIM_SIEGE2
network-object object NAT-GAB-WBI_GIM_SKI
network-object object NAT-GAB-WBI_GIM_TELECEL
network-object object NAT-GAB-WBI_GIM_BANFORA
network-object object NAT-GAB-WBI_GIM_CHARLE_DE_GAULLE
network-object object NAT-GAB-WBI_GIM_TENKODOGO
network-object object NAT-BOBO-CATHEDRAL
network-object object NAT-GAB-WBI_GIM_OUAGAINTER
network-object object NAT-GAB-WBI_GIM_GARGHIN
network-object object NAT-GAB-WBI_GIM_KOSSODO
network-object object NAT-GAB-BOBO2
network-object object NAT-GAB-FASO-CREDTI
network-object object NAT-GAB-KAMBOISSIN
network-object object NAT-GAB-SAABA
network-object object NAT-GAB-WBI_GIM_SANKARYAAR
object-group network Grp_GIM-BOA
network-object object GIM-PROD
network-object object GIM-SFTP
network-object object GIM-SUPERVISION
object-group service SERVICES_BIC_SFTP
service-object object ssh
object-group network Grp_SWIFT_SFTP
network-object object lebano_new_sftp
network-object object cyprus_sftp
network-object object New-AST-Chypre
object-group network Grp_SWITCH_IMPR
network-object object cyprus1_impr
network-object object cyprus2_impr
network-object object lebanon1_impr
network-object object lebanon2_impr
object-group network Grp_SwiftClientAcess
network-object object cyprus_swiftnet
network-object object cyprus_web
network-object object lebanon_swiftnet
network-object object lebanon_web
network-object object AEG-DFA-ENROL
network-object object UPC-SWIFT
network-object object New-AST-Chypre
object-group service SERVICES_Messagerie
service-object object imap
service-object object imaps
service-object object pop3
service-object object pop3s
service-object object smtps
service-object tcp destination eq smtp
object-group network Grp_SWIFT_CLIENT_PROXY_WEB
network-object object cyprus_web
network-object object lebanon_web
network-object object AEG-DFA-ENROL
network-object object New-AST-Chypre
object-group service SERVICES_SWIFT_CLIENT_PROXY_SWIFTNET
service-object object port_access_swiftnet_443
service-object object port_access_swiftnet_8833
object-group service SERVICES_SWIFT_CLIENT_PROXY_WEB
service-object object Port_acces_swift_web
object-group service SERVICES_FTP
service-object object port21
object-group service SERVICES_SFTP
service-object object ssh
service-object object port_GAB
service-object object port_signon
object-group network Grp_AD
network-object object DC1
network-object object DC2
network-object object DC3
object-group network Grp_Internet_Acces-PC
network-object object PC_Bernard
object-group network PC-INFORMATICIEN
network-object object pc-valentin
network-object object PC-ARTHUR
network-object object PC-ABDOUL_KADER
network-object object PC_Bernard
network-object object PC-CORNEILE
network-object object PC-VALENTIN3
network-object object PC-AUGUSTE
object-group network Grp_PC_INTERNET
network-object object PC-CONGO
network-object object PC-DAI
network-object object PC-DG
network-object object PC-DGA
network-object object PC-DPO
network-object object PC-DRC
network-object object PC-DT
network-object object PC-ELIANE
network-object object PC-GILDAS
network-object object PC-HILARY
network-object object PC-ISAAC
network-object object PC-JULE
network-object object PC-LEA
network-object object PC-NASSOURI
network-object object PC-RAMDE
network-object object PC-RH
network-object object PC_Tamini
network-object object PC-DAFC
network-object object PC-KAM
network-object object PC-SAMBO
network-object object PC-YE-ALEXI
network-object object PC-MME-HIEN
network-object object 10.100.10.23
network-object object PC-MANOPIERRE
network-object object PC-BRICE-POODA
object-group network Grp_Internet_Acces-SERVEURS
network-object object PROXY-FORCEPOINT1
network-object object PROXY-FORCEPOINT2
network-object object FMC
network-object object WINSRVWBI-WSUS
group-object PC-INFORMATICIEN
network-object object PC-DGA
network-object object PC-DG
network-object object FORCEPOINT-PROXY1
network-object object FORCEPOINT-PROXY2
network-object object FORCEPOINT-ADMIN
network-object object LINSRVWBI-R7
network-object object WINSRVWBI-AV
network-object object CONSULTANT-5
network-object object CONSULTANT-VM7
object-group network Grp_LAN-VPN
network-object 172.19.2.136 255.255.255.248
network-object object LAN-WBI-MAIN
object-group service SERVICES_BCEAO_users
service-object object https
service-object object 8080
service-object tcp destination eq www
object-group network prod-sica
network-object object Amplitude-PROD
network-object object Amplitude-test
network-object object BASE-HOMO
object-group service SERVICES_ORACLE
service-object tcp destination eq sqlnet
object-group network Grp_AMPLITUDE
network-object object Amplitude-PROD
network-object object Amplitude-TEST
object-group network Grp_AMPLITUDE_BD
network-object object BASE-HOMO
network-object object base-prod
object-group network Grp_SFTP-GIM
network-object object WINSRVWBI-SFTP
object-group service SERVICES_ICMP
service-object icmp
object-group service SERVICES_SMTP
service-object object smtps
service-object tcp destination eq smtp
object-group network Grp_Accs_SFTP_Users_Monetique
network-object object PC_BOKOUM
object-group service SERVICES_GAB
service-object object Port_GIM
service-object icmp
object-group service SERVICES_Esintax
service-object object https
object-group network Grp_WARI
network-object object NAT-WARI-WBI
object-group service SERVICES_WEB-BANKING
description SERVICES_WEB-BANKING
service-object object https
service-object icmp
service-object object ssh
object-group service HTTPS_8888 tcp
description HTTPS_8888
port-object eq 8888
object-group network Grp_WEB_Frontal
network-object object LINSRVWBI-WEB
network-object object LINSRVWBI-WBE-TEST
object-group network Grp_Web_Intermediaire
network-object object LINSRVWBI-INT
network-object object LINSRVWBI-INTH
object-group network Grp_WEB_Banking
network-object object SRV-WEBBANK-TEST
network-object object SRV-WEBBANK172
object-group service Https_8485 tcp
description Https_8485
port-object eq 8485
object-group service SERVICES_WEBBANKING
service-object object 8844
object-group network Grp_SUPERVISION
network-object object LINSRVWBI-WEB
network-object object SICA_prod
network-object object RTR-BCEAO
network-object object RTR_GIM
network-object object F5_INSIDE
network-object object WINSRVWBI-SFTP
network-object object SWIFT_SFTP
object-group service SERVICES_F5_SSH
service-object object F5_SSH
object-group service SERVICES_WARI
service-object object https
service-object icmp
object-group service SERVICES_GIM
group-object SERVICES_GAB
group-object SERVICES_gim
object-group network Grp_GAB
network-object object GAB_BOBO
network-object object GAB_OUAGA_MARCHE
network-object object GAB_10YAAR
network-object object GAB_KDG
network-object object GAB_SIEGE1
network-object object GAB_MANGA
network-object object GAB_SIEGE2
network-object object GAB_CDG
network-object object GAB_SKI_SIEGE
network-object object GAB-BANFORA
network-object object GAB-TENKODOGO
network-object object DAB-MOBILE-TELECEL
network-object object DAB-WAGA-INTER
network-object object GAB-BOBO-CATHEDRAL
network-object object GAB-SANKARYAR
network-object object GAB-SANKARE-YAARE
network-object object GAB-GARGHIN
network-object object GAB-KOSSODO
network-object object GAB-KAMBOINSIN
network-object object GAB-SAABA
network-object object GAB-FASO_CREDIT
network-object object DAB-BOBO2
object-group network VLAN-Management-BOBO
network-object 10.100.100.224 255.255.255.224
object-group network Grp_VPN-LAN-WBI-ACCESS
network-object object LAN-USERS-BOBO
network-object object VLAN-Informatique
network-object object VLAN-Utilisateurs
network-object object VLAN-Utilisateurs_speciaux
network-object object VLAN-Vip
network-object object LAN-USERS-OUAGA-MARCHE
network-object object LAN-USERS-MANGA
network-object object LAN-USERS-CDG
network-object object LAN-USERS-BANFORA
network-object object LAN-USERS-TENKO
network-object object LAN-USER-KAMBOINSIN
network-object object LAN-USER-OUAGA_INTER
network-object object LAN-USER-SANKARAYARE
network-object object LAN-USERS-KOUDOUGOU
network-object object LAN-USERS-10YAAR
network-object object LAN-USER-SAABA
network-object object VLAN-MONETIQUE
network-object object LAN-USER-BOBO2
object-group network Grp_WBI-GIM
network-object object NAT-WBI_GIM_PROD
network-object object NAT-WBI_GIM_SFTP
network-object object NAT-WBI_GIM_TEST
object-group service SERVICES_NTP
service-object object NTP-udp
object-group network Grp_GIM_APP
network-object object GIM-PROD
network-object object GIM-TEST
object-group network Grp_Impr_AEG
network-object object cyprus1_impr
network-object object cyprus2_impr
network-object object lebanon1_impr
network-object object lebanon2_impr
object-group service SERVICES_EBK
service-object object ebk
object-group service SERVICES_SMS
service-object object port_sms
object-group network DM_INLINE_NETWORK_4
network-object object BIC
network-object object BIC-IP
object-group service SERVICES_HTTPS
service-object object https
object-group service SERVICES_SICA
service-object object 8181
service-object object https
service-object object tcp-445
object-group service SERVICES_DNS
service-object udp destination eq domain
object-group network Grp_RIA
network-object object RIA-WEB_ACCESS
network-object object 204.187.105.147
network-object object 204.187.105.148
object-group network Grp_Supervision_BCEAO
network-object object RTR-BCEAO
object-group network Grp_SUPERVISION_WEB_SWIFT
network-object object LINSRVWBI-WEB
network-object object WINSRVWBI-SWIFT
object-group network Grp_Supervision_dmz-wbi
network-object object LINSRVWBI-WEB
network-object object LINSRVWBI-WEBH
network-object object WINSRVWBI-SWIFT
object-group network Grp_MobileMoney
network-object object LINSRVWBI-MM1
network-object object LINSRVWBI-MM2
network-object object RTR_WBI
object-group network Grp_NTP_Externe
network-object object 0.fr.pool.ntp.org
network-object object 1.fr.pool.ntp.org
network-object object 2.fr.pool.ntp.org
network-object object fr.pool.ntp.org
object-group network Grp_NTP_Interne
network-object object NTP_Interne
object-group network GRP_VPN_ACCESS
network-object object 10.100.71.60
network-object object 10.100.71.61
network-object object 10.100.71.62
network-object object 10.100.71.63
network-object object 10.100.71.30
network-object object 10.100.71.28
network-object host 10.100.71.51
network-object object APP-FRONTEND
network-object object APP-SERVER-VNEURONE
network-object object DB-SERVER
network-object object SEARCH-SERVER
network-object object 10.100.73.16
network-object object 10.200.73.17
network-object object Veem_SERVER
network-object object Veem_SERVER_Proxy
network-object object Veem_SERVER_Proxy2
network-object object Veem_SERVER_Proxy3
network-object object 10.100.73.68
network-object object 10.100.73.65
network-object object 10.100.73.66
network-object object 10.100.73.67
network-object object 10.100.71.31
network-object object BASE-HOMO
network-object object AMPLITUDE_NEW
network-object object WINSRVCRM_NEW
network-object object WINSRVXTREAM_NEW
network-object object SRV-AMPLITUDE-HOMO-MV
network-object object XTREAM-MV
network-object object 10.100.71.127
network-object host 10.100.71.128
network-object host 10.100.71.228
object-group network Grp_TRIPWIRE
network-object object SVR-TRIPWIRE
object-group service SERVICE_TRIPWIRE-9898
service-object object Tripwire-9898
service-object object Tripwire-8080
service-object object Tripwire-1169
object-group network Grp_QRADAR
network-object object Qradar-management
network-object object Qradar-Collect
object-group service SERVICES_QRADAR
service-object tcp-udp destination eq 514
object-group service SERVICES_MULTICANAL
service-object object Port15040
object-group network Grp_GIM
network-object object RTR_GIM
network-object object WINSRVWBI-SFTP
object-group service SERVICES_QRADAR_8413
service-object object Qradar_8413
object-group network Grp_WBI-DMZ
network-object object LINSRV-MMP
network-object object LINSRVREDH-TEST
network-object object LINSRVWBI-MM1
network-object object LINSRVWBI-MM2
network-object object LINSRVWBI-WEB
network-object object LINSRVWBI-WEBH
network-object object SWIFT_SFTP
object-group network Grp_bic-uemoa.com
network-object object portal.bic-uemoa.com
network-object object secure-bic2
network-object object secure.bic-uemoa.com
object-group network Grp_CYBERARK
network-object object PSM
network-object object PSMP
object-group network Grp_PGP
network-object object SVR_PGP1
network-object object SVR_PGP2
object-group network Gp_DUO_IP_EXTERNE
network-object object DUO_IP_EXTERNE1
network-object object DUO_IP_EXTERNE2
network-object object DUO_IP_EXTERNE3
network-object object DUO_IP_EXTERNE4
network-object object DUO_IP_EXTERNE5
network-object object DUO_IP_EXTERNE6
network-object object DUO_IP_EXTERNE7
network-object object DUO_IP_EXTERNE8
network-object object DUO_IP_EXTERNE9
object-group network Grp_DUO_IP_EXTERNE
network-object object DUO_IP_EXTERNE1
network-object object DUO_IP_EXTERNE2
network-object object DUO_IP_EXTERNE3
network-object object DUO_IP_EXTERNE4
network-object object DUO_IP_EXTERNE5
network-object object DUO_IP_EXTERNE6
network-object object DUO_IP_EXTERNE7
network-object object DUO_IP_EXTERNE8
network-object object DUO_IP_EXTERNE9
network-object object DUO-IP_EXTERNE10
object-group service SERVICES_DUO
service-object object https
object-group network Grp_Updates_R7
network-object object Support.rapid7.com
network-object object Updates.rapid7.com
object-group service SERVICES_R7
service-object object http
service-object object https
object-group service DM_INLINE_SERVICE_2
group-object SERVICES_ICMP
service-object object port_signon
group-object SERVICES_GIM
object-group network Gr_extranet_Gim
network-object object extranet-gim2
network-object object extranet.gim-uemoa.net-DELEG
network-object object services.gim-uemoa.net
network-object object 41.219.14.85
network-object object 196.207.229.49
network-object object extranet.gim-uemoa.net
object-group service SERVICES_DATAPROTECT
service-object object https
service-object object ssh
service-object tcp destination eq echo
object-group network Grp_DATAPROTECT_MSSP
network-object object LAN-DATAPROTECT_MSSP_LAN
network-object object LAN-DATAPROTECT_MSSP_SSL_VPN_NETWORK
object-group service SERVICES_MSSP
service-object object https
service-object object rdp
service-object object ssh
service-object icmp
object-group service SERVICES_SOC
service-object icmp
service-object object https
service-object icmp echo
service-object icmp echo-reply
service-object icmp6 echo
service-object icmp6 echo-reply
object-group service SERVICES_FILE
service-object object tcp-445
service-object object 139
object-group service SERVICES_PGP
service-object object https
object-group network Grp_Chef_Agence
network-object object PC-BORO
network-object object PC-CHEF-10YAAR
network-object object PC-CHEF-KDG
network-object object PC-CHEF-MARCHE
network-object object PC-MANGA
network-object object pc-chef-cdg
object-group network Grp_PSM
network-object object PSM
object-group network Grp_DATAPROTECT_PENTEST
network-object object PC-PENTEST
object-group network Grp_IP_A_BLACK-LISTEES
network-object object IP_PHISING1
network-object object IP_PHISING10
network-object object IP_PHISING11
network-object object IP_PHISING12
network-object object IP_PHISING13
network-object object IP_PHISING14
network-object object IP_PHISING15
network-object object IP_PHISING2
network-object object IP_PHISING3
network-object object IP_PHISING4
network-object object IP_PHISING5
network-object object IP_PHISING6
network-object object IP_PHISING7
network-object object IP_PHISING8
network-object object IP_PHISING9
network-object object IP_RECONNAISSANCE
network-object object IP_RECONNAISSANCE2
network-object object IPRECONNAISSANCE3
network-object object IP_RECONNAISSANCE3
network-object object IP_RECONNAISSANCE4
network-object object IP_RECONNAISSANCE10
network-object object IP_RECONNAISSANCE11
network-object object IP_RECONNAISSANCE5
network-object object IP_RECONNAISSANCE6
network-object object IP_RECONNAISSANCE7
network-object object IP_RECONNAISSANCE8
network-object object IP_RECONNAISSANCE9
network-object object IP_RECONNAISSANCE12
network-object object IP_RECONNAISSANCE13
network-object object IP_RECONNAISSANCE14
network-object object IP_RECONNAISSANCE15
network-object object 137.184.60.243
network-object object 86.109.208.194
network-object object 5.157.38.50
network-object object phishingIp
network-object object 52.97.166.237
network-object object 167.94.145.57
network-object object 87.98.139.123
network-object object 91.193.75.156
network-object object duia.ro
network-object object 141.105.66.212
network-object object 167.248.133.44
network-object object 167.248.133.46
network-object object 167.94.145.60
network-object object 52.97.178.125
network-object object 167.248.133.117
network-object object 167.94.138.63
network-object object 196.127.150.188
network-object object 5.42.76.127
network-object object 141.255.167.250
network-object object 102.67.102.209
network-object object 91.92.244.183
network-object object 3.21.127.180
network-object object 185.196.9.227
network-object object 87.120.115.119
object-group network Grp_REEKONN_ACCESS
description Application ChargeBack
network-object object PC-BONCOUNGOU
group-object PC-INFORMATICIEN
network-object object PC_BOKOUM
network-object object PC-PORTABLE-DO
object-group network Grp_WEBEX
network-object object R10_WEBEX10
network-object object R11_WEBEX11
network-object object R12_WEBEX12
network-object object R13_WEBEX13
network-object object R14_WEBEX14
network-object object R15_WEBEX15
network-object object R16_WEBEX16
network-object object R17_WEBEX17
network-object object R1_WEBEX1
network-object object R2_WEBEX2
network-object object R3_WEBEX3
network-object object R4_WEBEX4
network-object object R5_WEBEX5
network-object object R6_WEBEX6
network-object object R7_WEBEX7
network-object object R8_WEBEX8
network-object object R9_WEBEX9
object-group service SERVICES_WEBEX
service-object object http
service-object object https
object-group network FORCEPOINT_PROXY
network-object object PROXY-FORCEPOINT-TEST
network-object object PROXY-FORCEPOINT1
network-object object PROXY-FORCEPOINT2
network-object object FORCEPOINT-PROXY2
network-object object Forcepoint-Getway
object-group network GRP_REBOND_SERVER
network-object object REBOND_SERVER1
network-object object REBOND_SERVER2
network-object object REBOND_SERVER3
network-object object REBOND_SERVER4
network-object object REBOND_SERVER5
object-group network DM_INLINE_NETWORK_1
network-object object GIM-SUPERVISION
group-object Grp_GIM_APP
object-group network DM_INLINE_NETWORK_2
network-object object GIM-SUPERVISION
group-object Grp_GIM_APP
object-group service SERVICES_VPN
service-object object 500
object-group network Grp_PCI_PEN_TEST
description Grp_PCI_PEN_TEST
network-object object 10.100.10.20
network-object object 10.100.10.21
network-object object 10.100.10.22
network-object object 10.100.100.97
network-object object 10.100.100.98
network-object object 10.100.101.97
network-object object 10.100.101.98
network-object object 10.100.102.97
network-object object 10.100.102.98
network-object object 10.100.103.97
network-object object 10.100.103.98
network-object object 10.100.104.97
network-object object 10.100.104.98
network-object object 10.100.105.97
network-object object 10.100.105.98
network-object object 10.100.106.1
network-object object 10.100.106.10
network-object object 10.100.106.17
network-object object 10.100.106.18
network-object object 10.100.106.2
network-object object 10.100.106.9
network-object object 10.100.107.97
network-object object 10.100.107.98
network-object object 10.100.108.97
network-object object 10.100.108.98
network-object object 10.100.109.97
network-object object 10.100.109.98
network-object object 10.100.251.1
network-object object 10.100.251.2
network-object object 10.100.251.33
network-object object 10.100.251.4
network-object object 10.100.251.5
network-object object 10.100.251.6
network-object object 10.100.4.21
network-object object 10.100.4.22
network-object object 10.100.4.23
network-object object 10.100.4.25
network-object object 10.100.4.29
network-object object 10.100.4.39
network-object object 10.100.5.1
network-object object 10.100.71.21
network-object object 10.100.71.22
network-object object 10.100.71.27
network-object object 10.100.71.28
network-object object 10.100.71.31
network-object object 10.100.71.33
network-object object 10.100.71.50
network-object object 10.100.71.51
network-object object 10.100.71.52
network-object object 10.100.72.14
network-object object 10.100.72.15
network-object object 10.100.72.16
network-object object 10.100.72.2
network-object object 10.100.72.3
network-object object 10.100.72.35
network-object object 10.100.72.4
network-object object 10.100.73.10
network-object object 10.100.73.20
network-object object 10.100.73.209
network-object object 10.100.73.210
network-object object 10.100.73.211
network-object object 10.100.73.220
network-object object 10.100.74.10
network-object object 10.100.74.20
network-object object 10.100.74.21
network-object object 10.100.74.22
network-object object 10.100.74.30
network-object object 10.100.74.31
network-object object 10.100.74.32
network-object object 10.100.74.33
network-object object 172.100.18.2
network-object object 172.18.100.3
network-object object 172.18.100.5
network-object object SW-1
network-object object SW-2
network-object object SW-3
object-group service DM_INLINE_SERVICE_1
service-object icmp
group-object SERVICES_SFTP
object-group network Grp_Rebondserver
network-object object REBOND_SERVER1
network-object object REBOND_SERVER2
network-object object REBOND_SERVER3
object-group network Grp_MessageLAB_Servers
network-object object MessageLAB1
network-object object MessageLAB10
network-object object MessageLAB2
network-object object MessageLAB3
network-object object MessageLAB4
network-object object MessageLAB5
network-object object MessageLAB6
network-object object MessageLAB7
network-object object MessageLAB8
network-object object MessageLAB9
object-group network Grp_SFTP_TELECEL
network-object object SFTP-PROD_MM
network-object object SFTP-TEST_MM
object-group service SERVICES_OFFICE365
service-object object 5985
service-object object 9389
service-object object UDP-137
service-object object UDP-138
service-object tcp-udp destination eq 135
service-object tcp-udp destination eq 3268
service-object tcp-udp destination eq 3269
service-object tcp destination eq www
service-object tcp destination eq https
object-group network Grp_Cloud_Adress
network-object object 104.47.0.0-17
network-object object 2a01:111:f400::
network-object object 2a01:111:f403::
network-object object 40.107.0.0-16
network-object object 40.92.0.0-15
network-object object 52.100.0.0-14
network-object object protection.outlook.com
object-group network Grp_OFFICE-365
network-object object outlook.office365.com
network-object object r1.res.office365.com
network-object object r3.res.office365.com
network-object object r4.res.office365.com
network-object object smtp.office365.com
network-object object .protection.outlook.com
network-object object login.microsoftonline.com
network-object object measure.office.com
network-object object outlook.com
network-object object protection.office.com
network-object object protection.outlook.com
network-object object myaccount.microsoft.com
network-object object outlook.office365
network-object object office.com
network-object object www.outlook.office.com
network-object object microsoft.com
network-object object outlook.office
network-object object email-isolation.prod.fire.glass
network-object object view.officeapps.live.com
network-object object 52.109.76.144
object-group network Grp_Office_365
network-object object 2603:1006:1400::
network-object object 2603:1006:2000::
network-object object 2603:1007:200::
network-object object 2603:1010:200::c7
network-object object 2603:1010:2::cb
network-object object 2603:1016:1400::
network-object object 2603:1016:2400::
network-object object 2603:1017::
network-object object 2603:1020:200::682f:a0fd
network-object object 2603:1020:201:9::c6
network-object object 2603:1020:600::a1
network-object object 2603:1020:700::a2
network-object object 2603:1020:800:2::6
network-object object 2603:1020:900::8
network-object object 2603:1026:2400::
network-object object 2603:1026:3000::
network-object object 2603:1030:1000::21a
network-object object 2603:1030:7::749
network-object object 2603:1030:800:5::bfee:ad3c
network-object object 2603:1030:f00::17
network-object object 2603:1036:2400::
network-object object 2603:1036:3000::
network-object object 2603:1037:1::
network-object object 2603:1040:200::4f3
network-object object 2603:1040:401::762
network-object object 2603:1040:601::60f
network-object object 2603:1040:a01::1e
network-object object 2603:1040:c01::28
network-object object 2603:1040:e00:1::2f
network-object object 2603:1040:f00::1f
network-object object 2603:1046:1400::
network-object object 2603:1046:2000::
network-object object 2603:1047:1::
network-object object 2603:1050:1::cd
network-object object 2603:1056:1400::
network-object object 2603:1056:2000::
network-object object 2603:1057:2::
network-object object 2620:1ec:8fc::6
network-object object 2620:1ec:a92::171
network-object object 2620:1ec:c::15
network-object object 2a01:111:200a:a::
network-object object 2a01:111:2035:8::
network-object object 2a01:111:f100:2000::a83e:3019
network-object object 2a01:111:f100:2002::8975:2d79
network-object object 2a01:111:f100:2002::8975:2da8
network-object object 2a01:111:f100:7000::6fdd:6cd5
network-object object 2a01:111:f100:a004::bfeb:88cf
network-object object 2a01:111:f400::
network-object object 2a01:111:f403::
network-object object 2a01:111:f406:1004::
network-object object 2a01:111:f406:1805::
network-object object 2a01:111:f406:1::
network-object object 2a01:111:f406:3404::
network-object object 2a01:111:f406:8000::
network-object object 2a01:111:f406:8801::
network-object object 2a01:111:f406:a003::
network-object object 2a01:111:f406:c00::
network-object object 52.108.0.0
network-object object 52.238.106.116
network-object object 52.244.203.72
network-object object 52.244.207.172
network-object object 52.244.223.198
network-object object 52.244.37.168
network-object object 52.247.150.191
network-object object 52.97.166.237
network-object object verisign.com
network-object object verisign.net
network-object object videocontent.osi.office.net
network-object object videoplayercdn.osi.office.net
network-object object virtualearth.net
network-object object wikipedia.firstpartyapps.oaspapps.com
network-object object technet.microsoft.com
network-object object telemetryservice.firstpartyapps.oaspapps.com
network-object object workplaceanalytics.cdn.office.net
network-object object wus-firstpartyapps.oaspapps.com
network-object object wus-www.sway-cdn.com
network-object object wus-www.sway-extensions.com
network-object object powerapps.com
network-object object prod.firstpartyapps.oaspapps.com.akadns.net
network-object object protection.office.com
network-object object security.microsoft.com
network-object object shellprod.msocdn.com
network-object object signup.live.com
network-object object staffhub.ms
network-object object streaming.mediaservices.windows.net
network-object object suite.office.net
network-object object support.content.office.net
network-object object support.microsoft.com
network-object object platform.linkedin.com
network-object object policykeyservice.dc.ad.msft.net
network-object object portal.cloudappsecurity.com
network-object object prod.msocdn.com
network-object object protection.outlook.com
network-object object provisioningapi.microsoftonline.com
network-object object secure.globalsign.com
network-object object office.com
network-object object office.live.com
network-object object office.net
network-object object office15client.microsoft.com
network-object object office365.com
network-object object officeapps.live.com
network-object object officecdn.microsoft.com
network-object object officecdn.microsoft.com.edgesuite.net
network-object object officeclient.microsoft.com
network-object object officepreviewredir.microsoft.com
network-object object officeredir.microsoft.com
network-object object officespeech.platform.bing.com
network-object object ofsistorage.blob.core.windows.net
network-object object omniroot.com
network-object object onedrive.com
network-object object onenote.com
network-object object online.office.com
network-object object onmicrosoft.com
network-object object outlookmobile.com
network-object object partnerservices.getmicrosoftkey.com
network-object object passwordreset.microsoftonline.com
network-object object peoplegraph.firstpartyapps.oaspapps.com
network-object object microsoftonline-p.com
network-object object microsoftonline.com
network-object object microsoftstream.com
network-object object microsoftusercontent.com
network-object object msauth.net
network-object object msauthimages.net
network-object object mscrl.microsoft.com
network-object object msdn.microsoft.com
network-object object msecnd.net
network-object object msftauth.net
network-object object msftauthimages.net
network-object object msftidentity.com
network-object object msidentity.com
network-object object msocdn.com
network-object object myanalytics-gcc.microsoft.com
network-object object myanalytics.microsoft.com
network-object object nexus.microsoftonline-p.com
network-object object nps.onyx.azure.net
network-object object o15.officeredir.microsoft.com
network-object object o365weve.com
network-object object ocos-office365-s2s.msedge.net
network-object object ocsp.digicert.com
network-object object ocsp.globalsign.com
network-object object ocsp.int-x3.letsencrypt.org
network-object object ocsp.msocsp.com
network-object object ocsp2.globalsign.com
network-object object ocspx.digicert.com
network-object object enterpriseregistration.windows.net
network-object object eus-www.sway-cdn.com
network-object object eus-www.sway-extensions.com
network-object object events.data.microsoft.com
network-object object firstpartyapps.oaspapps.com
network-object object flow.microsoft.com
network-object object go.microsoft.com
network-object object graph.microsoft.com
network-object object graph.windows.net
network-object object hip.live.com
network-object object informationprotection.azure.com
network-object object informationprotection.hosting.portal.azure.net
network-object object insertmedia.bing.office.net
network-object object isrg.trustid.ocsp.identrust.com
network-object object companymanager.microsoftonline.com
network-object object compliance.microsoft.com
network-object object config.office.net
network-object object contentstorage.osi.office.net
network-object object cortana.ai
network-object object crl.globalsign.com
network-object object crl.globalsign.net
network-object object crl.identrust.com
network-object object crl.microsoft.com
network-object object crl3.digicert.com
network-object object crl4.digicert.com
network-object object d.docs.live.net
network-object object dc.services.visualstudio.com
network-object object defender.microsoft.com
network-object object device.login.microsoftonline.com
network-object object dgps.support.microsoft.com
network-object object directory.services.live.com
network-object object docs.live.net
network-object object docs.microsoft.com
network-object object ecn.dev.virtualearth.net
network-object object entrust.net
network-object object auth.microsoft.com
network-object object autologon.microsoftazuread-sso.com
network-object object azure-apim.net
network-object object azureedge.net
network-object object azurerms.com
network-object object becws.microsoftonline.com
network-object object blob.core.windows.net
network-object object c.bing.com
network-object object c.bing.net
network-object object c.live.com
network-object object c1.microsoft.com
network-object object cacerts.digicert.com
network-object object ccs.login.microsoftonline.com
network-object object cdn.odc.officeapps.live.com
network-object object cdn.office.net
network-object object cdn.onenote.net
network-object object cdn.uci.officeapps.live.com
network-object object cdnprod.myanalytics.microsoft.com
network-object object cert.int-x3.letsencrypt.org
network-object object cloudapp.net
network-object object account.activedirectory.windowsazure.com
network-object object account.live.com
network-object object account.office.net
network-object object accounts.accesscontrol.windows.net
network-object object activation.sls.microsoft.com
network-object object activity.windows.com
network-object object admin.microsoft.com
network-object object adminwebservice.microsoftonline.com
network-object object amp.azure.net
network-object object api.passwordreset.microsoftonline.com
network-object object apis.live.net
network-object object appex-rf.msn.com
network-object object appex.bing.com
network-object object apps.identrust.com
network-object object appsforoffice.microsoft.com
network-object object aria.microsoft.com
network-object object assets-yammer.com
network-object object assets.onestore.ms
network-object object auth.gfx.ms
network-object object clientconfig.microsoftonline-p.net
network-object object aadrm.com
network-object object acompli.net
network-object object ajax.aspnetcdn.com
network-object object www.onedrive.com
network-object object www.outlook.com
network-object object www.sway.com
network-object object www.bing.com
network-object object www.digicert.com
network-object object www.microsoft.com
network-object object 104.47.0.0-17
network-object object 13.107.128.0-22
network-object object 13.107.18.10-31
network-object object 13.107.6.152-31
network-object object 13.107.6.171-32
network-object object 131.253.33.215-32
network-object object 132.245.0.0-16
network-object object 150.171.32.0-22
network-object object 204.79.197.215-32
network-object object 23.103.160.0-20
network-object object 2603:1006::-40
network-object object 2603:1016::-36
network-object object 2603:1026::-36
network-object object 2603:1036::-36
network-object object 2603:1046::-36
network-object object 2603:1056::-36
network-object object 2620:1ec:4::152-128
network-object object 2620:1ec:4::153-128
network-object object 2620:1ec:8f0::-46
network-object object 2620:1ec:900::-46
network-object object 2620:1ec:a92::152-128
network-object object 2620:1ec:a92::153-128
network-object object 2620:1ec:c::10-128
network-object object 2620:1ec:c::11-128
network-object object 2620:1ec:d::10-128
network-object object 2620:1ec:d::11-128
network-object object 2a01:111:f400::-48
network-object object 2a01:111:f403::-48
network-object object 40.104.0.0-15
network-object object 40.107.0.0-16
network-object object 40.92.0.0-15
network-object object 40.96.0.0-13
network-object object 52.100.0.0-14
network-object object 52.238.78.88-32
network-object object 52.96.0.0-14
network-object object Wendkunibank.sharepoint.com
network-object object admin.onedrive.com
network-object object attachments.office.net
network-object object autodiscover.wendkunibank.onmicrosoft.com
network-object object excelbingmap.firstpartyapps.oaspapps.com
network-object object g.live.com
network-object object gr.global.aa-rt.sharepoint.com
network-object object keydelivery.mediaservices.windows.net
network-object object login-us.microsoftonline.com
network-object object login.live.com
network-object object login.microsoft.com
network-object object login.microsoftonline-p.com
network-object object login.microsoftonline.com
network-object object login.windows-ppe.net
network-object object logincert.microsoftonline.com
network-object object loginex.microsoftonline.com
network-object object mail.protection.outlook.com
network-object object manage.microsoft.com
network-object object management.azure.com
network-object object media.azure.net
network-object object mem.gfx.ms
network-object object oneclient.sfx.ms
network-object object outlook.com
network-object object outlook.live.com
network-object object outlook.office365.com
network-object object r.office.microsoft.com
network-object object r1.res.office365.com
network-object object r3.res.office365.com
network-object object r4.res.office365.com
network-object object search.production.apac.trafficmanager.net
network-object object search.production.emea.trafficmanager.net
network-object object search.production.us.trafficmanager.net
network-object object wendkunibank-admin.sharepoint.com
network-object object wendkunibank-files.sharepoint.com
network-object object wendkunibank-my.sharepoint.com
network-object object wendkunibank-myfiles.sharepoint.com
network-object object wns.windows.com
network-object object login.windows.net
network-object object 23.49.245.164
network-object object www.outlook.office.com
network-object object microsoft.com
object-group service DM_INLINE_SERVICE_4
service-object icmp
group-object SERVICES_SFTP
object-group network Grp_ACCESS_OFFICE-365
network-object object VLAN-MONETIQUE
group-object Grp_VPN-LAN-WBI-ACCESS
object-group network DM_INLINE_NETWORK_3
network-object object RT-GIM-BACK
network-object object RTR_GIM
object-group network DM_INLINE_NETWORK_6
network-object object RT-GIM-BACK
network-object object RTR_GIM
network-object object SRV-WEBBANK-TEST2
object-group service DM_INLINE_SERVICE_5
service-object icmp
group-object SERVICES_gim
object-group network Grp_NAT_DAB
network-object object NAT-GAB-WBI_GIM_10YAAR
network-object object NAT-GAB-WBI_GIM_BANFORA
network-object object NAT-GAB-WBI_GIM_BOBO
network-object object NAT-GAB-WBI_GIM_CHARLE_DE_GAULLE
network-object object NAT-GAB-WBI_GIM_KDG
network-object object NAT-GAB-WBI_GIM_MANGA
network-object object NAT-GAB-WBI_GIM_MARCHECENTRAL
network-object object NAT-GAB-WBI_GIM_OUAGAINTER
network-object object NAT-GAB-WBI_GIM_SIEGE1
network-object object NAT-GAB-WBI_GIM_SIEGE2
network-object object NAT-GAB-WBI_GIM_SKI
network-object object NAT-GAB-WBI_GIM_TELECEL
network-object object NAT-GAB-WBI_GIM_TENKODOGO
network-object object NAT-GIM-WBI-SFTP
object-group network Grp_DR_TELECEL
network-object object 10.16.31.20
network-object object 10.16.31.3
object-group network Grp_PR_TELECEL
network-object object 10.16.11.12
network-object object 10.16.11.2
object-group network DM_INLINE_NETWORK_5
group-object Grp_DR_TELECEL
group-object Grp_PR_TELECEL
object-group service SERVICES_WEB-AMPLITUDE
service-object object 8080
service-object object http
service-object object https
object-group network ZOOM-ADRESSE
network-object 3.7.35.0 255.255.255.128
network-object 3.21.137.128 255.255.255.128
network-object 3.25.41.128 255.255.255.128
network-object 3.80.20.128 255.255.255.128
network-object 3.104.34.128 255.255.255.128
network-object 3.120.121.0 255.255.255.128
network-object 3.127.194.128 255.255.255.128
network-object 3.208.72.0 255.255.255.128
network-object 3.235.71.128 255.255.255.128
network-object 3.235.72.128 255.255.255.128
network-object 3.235.73.0 255.255.255.128
network-object 3.235.82.0 255.255.254.0
network-object 3.235.96.0 255.255.254.0
network-object 4.34.125.128 255.255.255.128
network-object 4.35.64.128 255.255.255.128
network-object 8.5.128.0 255.255.254.0
network-object 13.52.6.128 255.255.255.128
network-object 15.220.80.0 255.255.255.0
network-object 15.220.81.0 255.255.255.128
network-object 16.63.29.0 255.255.255.0
network-object 18.254.23.128 255.255.255.128
network-object 18.254.61.0 255.255.255.128
network-object 20.203.158.80 255.255.255.240
network-object 20.203.190.192 255.255.255.192
network-object 50.239.202.0 255.255.254.0
network-object 50.239.204.0 255.255.255.0
network-object 52.61.100.128 255.255.255.128
network-object 52.202.62.192 255.255.255.192
network-object 64.125.62.0 255.255.255.0
network-object 64.211.144.0 255.255.255.0
network-object 64.224.32.0 255.255.224.0
network-object 65.39.152.0 255.255.255.0
network-object 69.174.57.0 255.255.255.0
network-object 69.174.108.0 255.255.252.0
network-object 99.79.20.0 255.255.255.128
network-object 101.36.167.0 255.255.255.0
network-object 101.36.170.0 255.255.254.0
network-object 103.122.166.0 255.255.254.0
network-object 111.33.115.0 255.255.255.128
network-object 111.33.181.0 255.255.255.128
network-object 115.110.154.192 255.255.255.192
network-object 115.114.56.192 255.255.255.192
network-object 115.114.115.0 255.255.255.192
network-object 115.114.131.0 255.255.255.192
network-object 120.29.148.0 255.255.255.0
network-object 121.244.146.0 255.255.255.224
network-object 134.224.0.0 255.255.0.0
network-object 144.195.0.0 255.255.0.0
network-object 147.124.96.0 255.255.224.0
network-object 149.137.0.0 255.255.128.0
network-object 156.45.0.0 255.255.128.0
network-object 159.124.0.0 255.255.0.0
network-object 160.1.56.128 255.255.255.128
network-object 161.199.136.0 255.255.252.0
network-object 162.12.232.0 255.255.252.0
network-object 162.255.36.0 255.255.252.0
network-object 165.254.88.0 255.255.254.0
network-object 166.108.64.0 255.255.192.0
network-object 170.114.0.0 255.255.0.0
network-object 173.231.80.0 255.255.240.0
network-object 192.204.12.0 255.255.252.0
network-object 198.251.128.0 255.255.128.0
network-object 202.177.207.128 255.255.255.224
network-object 203.200.219.128 255.255.255.224
network-object 204.80.104.0 255.255.248.0
network-object 204.141.28.0 255.255.252.0
network-object 206.247.0.0 255.255.0.0
network-object 207.226.132.0 255.255.255.0
network-object 209.9.211.0 255.255.255.0
network-object 209.9.215.0 255.255.255.0
network-object 213.19.144.0 255.255.255.0
network-object 213.19.153.0 255.255.255.0
network-object 213.244.140.0 255.255.255.0
network-object 221.122.63.0 255.255.255.0
network-object 221.122.64.0 255.255.255.0
network-object 221.122.88.64 255.255.255.224
network-object 221.122.88.128 255.255.255.128
network-object 221.122.89.128 255.255.255.128
network-object 221.123.139.192 255.255.255.224
object-group network Grp_MEETING
network-object object meet.goto.com
network-object object meet290.webex.com
network-object object teams.microsoft.com
network-object object zoom.com
network-object object meet.google.com
network-object object wbiadmin.webex.com
network-object object clicktimesymantec
network-object object zoomgov.com
network-object 13.107.64.0 255.255.192.0
network-object 52.112.0.0 255.252.0.0
network-object 52.122.0.0 255.254.0.0
network-object host 52.238.119.141
network-object host 52.244.160.207
group-object Grp_WEBEX
network-object object atlas-a.wbx2.com
network-object object idbroker-b-us.webex.com
network-object object idbroker-ca.webex.com
network-object object idbroker-eu.webex.com
network-object object idbroker-secondary.webex.com
network-object object idbroker.webex.com
network-object object identity-ca.webex.com
network-object object identity-eu.webex.com
network-object object identity.webex.com
network-object 114.29.192.0 255.255.224.0
network-object 144.196.0.0 255.255.0.0
network-object 150.253.128.0 255.255.128.0
network-object 163.129.0.0 255.255.0.0
network-object 170.133.128.0 255.255.192.0
network-object 170.72.0.0 255.255.0.0
network-object 173.39.224.0 255.255.224.0
network-object 66.114.160.0 255.255.240.0
network-object 66.163.32.0 255.255.224.0
network-object 69.26.160.0 255.255.224.0
network-object object us02web.zoom.us
network-object object web.webex.com
network-object object wbi.webex.com
network-object object webex.com
network-object object app.zoom.us
network-object object 170.114.52.3
network-object object mrs08s19-in-f10.1e100.net
network-object object clicktime.symantec.com
network-object object us02st1.zoom.us
network-object object rwcsjc2.sjc.zoom.us
network-object object rwcny.ny.zoom.us
network-object object zoom.us
group-object ZOOM-ADRESSE
object-group service DM_INLINE_SERVICE_3
service-object icmp
group-object SERVICES_gim
group-object SERVICES_GIM_GAB
object-group network Grp_TELECEL_CMS
network-object object TELECEL-CBS1
network-object object TELECEL-CBS2
network-object object TELECEL-CBS3
network-object object TELECEL-CBS4
network-object object TELECEL-CBS5
object-group network Grp_TELECEL-DR
network-object object 10.16.31.164
network-object object 10.16.31.167
network-object object 10.16.31.168
object-group network Grp_TELECEL-PR
network-object object 10.16.11.163
network-object object 10.16.11.167
network-object object 10.16.11.168
object-group network Grp_MM-ORG-PORTAL
network-object object 10.16.11.13
network-object object 10.16.11.14
network-object object 10.16.11.169
network-object object 10.16.31.13
network-object object 10.16.31.24
network-object object PR_MM
object-group network Grp_MM-SP-PORTAL
network-object object 10.16.11.18
network-object object 10.16.11.22
network-object object 10.16.31.2
network-object object 10.16.31.4
object-group network Grp_BEDTEST-TELECEL
network-object object TEST-BED-TELECEL2
network-object object TEST-BES-TELECEL3
network-object object TEST-BEST-TELECEL1
object-group network Grp_VPN-TELECEL
group-object Grp_DR_TELECEL
group-object Grp_PR_TELECEL
group-object Grp_TELECEL-DR
group-object Grp_TELECEL-PR
network-object object SVR-TELECEL_PROD
network-object object SVR-TELECEL_TEST2
network-object object SVR-TELECEL_TEST1
group-object Grp_MM-ORG-PORTAL
group-object Grp_MM-SP-PORTAL
group-object Grp_BEDTEST-TELECEL
object-group network Grp_Serveurs-MM
network-object object 10.16.11.164
network-object object 10.16.11.166
network-object object DR_EVC
network-object object 10.16.21.163
network-object object 10.16.21.174
network-object object TEST-BEST-TELECEL1
network-object object 10.16.31.162
network-object object 10.16.31.166
network-object object PR_MM
object-group network Grp_SFTP-DR
network-object object 10.16.31.164
network-object object 10.16.31.167
network-object object PR_EVC
object-group network Grp_SFTP-PR
network-object object 10.16.11.163
network-object object 10.16.11.167
network-object object 10.16.11.168
object-group network Grp_TELECEL_DR-PR
group-object Grp_TELECEL-DR
group-object Grp_TELECEL-PR
group-object Grp_DR_TELECEL
group-object Grp_PR_TELECEL
object-group network DM_INLINE_NETWORK_13
network-object object LINSRVWBI-SMS_KANNEL
network-object object LINSRVWBI-WEBH
network-object object SRV-WEBBANK-TEST2
object-group network DM_INLINE_NETWORK_10
network-object object SFTP-PROD_MM
network-object object SFTP-TEST_MM
object-group network DM_INLINE_NETWORK_9
network-object object SFTP-PROD_MM
network-object object SFTP-TEST_MM
object-group network DM_INLINE_NETWORK_7
network-object object Amplitude-PROD
network-object object Amplitude-TEST
object-group network Grp_PR-DR_TELECEL
group-object Grp_DR_TELECEL
group-object Grp_PR_TELECEL
object-group network Grp_TELECEL-DR_PR
group-object Grp_TELECEL-DR
group-object Grp_TELECEL-PR
object-group network Grp_TELECEL_SFTP
group-object Grp_PR-DR_TELECEL
group-object Grp_TELECEL-DR_PR
object-group network Grp_SFTP_MOBILE_MONEY
network-object object SFTP-PROD_MM
network-object object SFTP-TEST_MM
object-group network DM_INLINE_NETWORK_15
network-object object 10.200.71.21
group-object Grp_AMPLITUDE_BD
object-group service DM_INLINE_SERVICE_11
service-object object 1522
group-object SERVICES_ORACLE
object-group network Grp_FORCEPOINT
network-object object FORCEPOINT-ADMIN
network-object object FORCEPOINT-PROXY1
network-object object Forcepoint-Getway2
network-object object PROXY-FORCEPOINT-TEST
network-object object PROXY-FORCEPOINT1
network-object object PROXY-FORCEPOINT2
object-group network Grp_PC-TRESO
network-object object PC-ALIDIANE
network-object object PC-KONKOBO
object-group network Grp_VNEURONE_SVR
network-object object APP-SERVER-VNEURONE
network-object object SVR_VNEURONE
object-group network Grp_Web_ACCESS-FIRCO
network-object object ofsistorage.blob.core.windows.net
network-object object scsanctions.un.org
network-object object treasury.gov
network-object object webgate.ec.europa.eu
object-group service DM_INLINE_SERVICE_6
group-object SERVICES_HTTPS
service-object object SERVICE_EDOUANE
object-group network Grp_EXAGRID
network-object host 10.100.73.66
network-object object 10.200.73.66
object-group network DM_INLINE_NETWORK_11
network-object object GIM-SFTP
network-object object SERVER-GIM_TEST
network-object object GIM-SUPERVISION
object-group network Grp_TELECEL_SRV
network-object object 10.16.21.17
network-object object SVR-TELECEL_PROD
object-group network Grp_AMPTEST_ACCESS-TELECEL
network-object object SVR-TELECEL_TEST1
group-object Grp_TELECEL_DR-PR
object-group network DM_INLINE_NETWORK_14
network-object object 10.200.71.21
group-object Grp_AMPLITUDE_BD
object-group network Grp_dowjones
network-object object accounts.dowjones.com
network-object object auth.accounts.dowjones.com
network-object object djlogin.dowjones.com
network-object object riskcenter.dowjones.com
network-object object 108.157.78.14
network-object object 108.157.78.52
network-object object 108.157.78.68
network-object object 18.154.41.26
object-group network DM_INLINE_NETWORK_8
group-object Grp_MM-ORG-PORTAL
group-object Grp_MM-SP-PORTAL
object-group service SERVICE_MM-PORTAL
service-object object MM-ORG-PORTAL
service-object object MM-SP-PORTAL
service-object object MM-SERVICE
service-object object Sp_reporting
object-group network DM_INLINE_NETWORK_12
group-object Grp_MM-ORG-PORTAL
group-object Grp_MM-SP-PORTAL
object-group network Grp_TELECEL-B2W
network-object object 10.16.31.2
network-object object 10.16.31.4
network-object object DR_EVC
network-object object PR_MM
network-object object TELECEL-B2W1
network-object object TELECEL-B2W2
object-group service DM_INLINE_SERVICE_7
service-object object 1522
group-object SERVICES_ORACLE
object-group network DM_INLINE_NETWORK_16
network-object object AMPLITUDE_NEW
network-object object Amplitude-TEST
network-object object 10.100.5.1
object-group network DM_INLINE_NETWORK_17
network-object object AMPLITUDE_NEW
network-object object Amplitude-TEST
network-object object 10.100.5.1
object-group service DM_INLINE_SERVICE_8
service-object object 15008
service-object object 15010
service-object tcp destination eq www
service-object tcp destination eq https
object-group service DM_INLINE_SERVICE_9
service-object object 15008
service-object object 15010
service-object tcp destination eq www
service-object tcp destination eq https
object-group service DM_INLINE_SERVICE_10
service-object object 15008
service-object object 15010
service-object tcp destination eq www
service-object tcp destination eq https
object-group service DM_INLINE_SERVICE_12
service-object object 15008
service-object object 15010
service-object tcp destination eq www
service-object tcp destination eq https
object-group network DM_INLINE_NETWORK_18
network-object object LINSRVWBI-WEBH
network-object object SRV-WEBBANK-TEST2
object-group network DM_INLINE_NETWORK_19
group-object Grp_WEB_Frontal
network-object object LINSRVWBI-SMS_KANNEL
network-object object SRV-WEBBANK-TEST2
object-group network DM_INLINE_NETWORK_20
group-object Grp_WEB_Frontal
network-object object LINSRVWBI-SMS_KANNEL
object-group network DM_INLINE_NETWORK_21
network-object host 172.17.100.14
network-object object LINSRVWBI-WEBH
network-object object SRV-WEBBANK-TEST2
object-group network DM_INLINE_NETWORK_22
network-object object SRV-AMPLITUDE-HOMO-MV
network-object host 10.100.71.122
network-object host 10.100.71.228
object-group network DM_INLINE_NETWORK_23
network-object object REBOND1-RP4VM
network-object object VPN_NETWORK
object-group network DM_INLINE_NETWORK_24
network-object object REBOND1-RP4VM
network-object object VPN_NETWORK
object-group network DM_INLINE_NETWORK_25
network-object host 10.100.71.124
network-object object Amplitude-TEST
network-object host 10.100.71.228
object-group network DM_INLINE_NETWORK_26
network-object object LINSRVWBI-SMS_KANNEL
network-object object ROUTEUR-GIM
object-group network DM_INLINE_NETWORK_27
network-object object REBOND1-RP4VM
network-object object VPN_NETWORK
network-object object CONSULTANT-MV9
object-group network DM_INLINE_NETWORK_28
network-object object REBOND1-RP4VM
network-object object VPN_NETWORK
network-object object CONSULTANT-MV9
object-group service DM_INLINE_SERVICE_29
service-object object 18011
service-object object 18082
service-object object 18086
service-object object 8090
service-object tcp destination eq ssh
service-object tcp destination eq www
service-object tcp destination eq https
object-group service DM_INLINE_SERVICE_30
service-object object 18011
service-object object 18082
service-object object 18086
service-object object 8090
service-object tcp destination eq ssh
service-object tcp destination eq www
service-object tcp destination eq https
object-group service DM_INLINE_TCP_1 tcp
port-object eq www
port-object eq ssh
port-object eq https
object-group network DM_INLINE_NETWORK_31
network-object host 172.17.100.14
network-object object ROUTEUR-GIM
network-object object LINSRVREDH-TEST
network-object object SRV-WEBBANK-TEST2
object-group service DM_INLINE_TCP_3 tcp
port-object eq www
port-object eq https
port-object eq ssh
object-group network DM_INLINE_NETWORK_32
network-object host 172.17.100.14
network-object object ROUTEUR-GIM
network-object object LINSRVREDH-TEST
network-object object SRV-WEBBANK-TEST2
object-group service DM_INLINE_SERVICE_13
service-object object 808
service-object tcp destination eq https
object-group service DM_INLINE_SERVICE_14
service-object object 808
service-object tcp destination eq https
object-group service DM_INLINE_SERVICE_15
service-object object 15008
service-object object 1501
object-group service DM_INLINE_SERVICE_16
service-object object 15008
service-object object 1501
access-list AnyConnect_Client_Local_Print extended deny ip any4 any4
access-list AnyConnect_Client_Local_Print extended permit tcp any4 any4 eq lpd
access-list AnyConnect_Client_Local_Print remark IPP: Internet Printing Protocol
access-list AnyConnect_Client_Local_Print extended permit tcp any4 any4 eq 631
access-list AnyConnect_Client_Local_Print remark Windows' printing port
access-list AnyConnect_Client_Local_Print extended permit tcp any4 any4 eq 9100
access-list AnyConnect_Client_Local_Print remark mDNS: multicast DNS protocol
access-list AnyConnect_Client_Local_Print extended permit udp any4 host 224.0.0.251
eq 5353
access-list AnyConnect_Client_Local_Print remark LLMNR: Link Local Multicast Name
Resolution protocol
access-list AnyConnect_Client_Local_Print extended permit udp any4 host 224.0.0.252
eq 5355
access-list AnyConnect_Client_Local_Print remark TCP/NetBIOS protocol
access-list AnyConnect_Client_Local_Print extended permit tcp any4 any4 eq 137
access-list AnyConnect_Client_Local_Print extended permit udp any4 any4 eq netbios-
ns
access-list outside_cryptomap_1 extended permit object-group SERVICES_Sylvie object
NAT-WBI_SYLVIE object NAT-SYLVIE_BOA log
access-list DMZ-SWIFT_access_out extended permit object-group SERVICES_SWIFT_WEB
object-group Grp_SWIFT_CLIENT object-group Grp_SWIFT_CLIENT_PROXY_WEB log time-
range RESTRICTION_ACCESS_SWIFT
access-list DMZ-SWIFT_access_out extended permit object-group
SERVICES_SWIFT_CLIENT_PROXY_SWIFTNET object-group Grp_SWIFT_CLIENT object-group
Grp_SWIFT_CLIENT_PROXY_SWIFTNET log time-range RESTRICTION_ACCESS_SWIFT
access-list DMZ-SWIFT_access_out extended permit object-group SERVICES_SFTP_SWIFT
object-group Grp_SWIFT object-group Grp_SWIFT_SFTP log
access-list DMZ-SWIFT_access_out extended deny ip any any log
access-list DMZ-SWIFT_access_in extended permit object-group SERVICES_SFTP_SWIFT
object-group Grp_SWIFT_SFTP object-group Grp_SWIFT log
access-list DMZ-SWIFT_access_in extended permit object-group SERVICES_IMPR_SWIFT
object-group Grp_Impr_AEG object IMPR-SWIFT
access-list DMZ-SWIFT_access_in extended deny ip any any log
access-list outside_access extended deny ip object-group Grp_IP_A_BLACK-LISTEES any
access-list outside_access extended permit object-group SERVICES_Messagerie object-
group Grp_Cloud_Adress object Messagerie log
access-list outside_access extended permit object-group SERVICES_HTTPS any object
Messagerie log inactive
access-list outside_access extended permit object-group SERVICES_HTTPS any object
WebBanking log
access-list outside_access extended permit object port_telecel object smpp_server
object LINSRVWBI-WEB log inactive
access-list outside_access extended permit object-group SERVICES_QRADAR object
F5_INSIDE object QRADAR log
access-list outside_access extended permit object-group SERVICES_SMTP object
F5_INSIDE object Messagerie log
access-list outside_access remark Implicit rule
access-list outside_access extended deny ip any any
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.60
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.62
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.61
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.63
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.30
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.28
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.51
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.70
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.71
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.72
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.73
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.200.73.17
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.73.16
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.73.69
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.73.71
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.31
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.73.65
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.73.66
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.73.67
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.73.70
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.73.68
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.27
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.122
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.147
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.123
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.127
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.124
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.128
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.228
access-list Split_Tunnel_VPN-ACCESS standard permit host 10.100.71.148
access-list Split_Tunnel_VPN-ACCESS standard permit host 172.17.100.14
access-list Split_Tunnel_VPN-ACCESS standard permit host 172.17.100.5
access-list Split_Tunnel_VPN-ACCESS standard deny any4
access-list inside_access_out extended permit object-group SERVICES_NTP object LAN-
DMZ-WBI object DC1 log
access-list inside_access_out extended permit object-group SERVICES_NTP object
RTR_GIM object RTR-WAN log
access-list inside_access_out extended permit object-group SERVICES_FILE object-
group Grp_SFTP-GIM object WINSRVWBI-FICH log
access-list inside_access_out extended permit object Port_6001 object-group
Grp_BEDTEST-TELECEL object Amplitude-TEST log
access-list inside_access_out extended permit object Port_6001 object-group
Grp_TELECEL-B2W object Amplitude-PROD log
access-list inside_access_out extended permit object-group SERVICES_FILE object-
group Grp_SICA object WINSRVWBI-FICH log inactive
access-list inside_access_out extended permit object-group SERVICES_FILE object-
group Grp_SWIFT object WINSRVWBI-FICH log inactive
access-list inside_access_out extended permit object-group SERVICES_WEB-AMPLITUDE
object-group Grp_WEB_Frontal object-group Grp_AMPLITUDE_APP log
access-list inside_access_out extended permit object-group SERVICES_MULTICANAL
object-group Grp_WEB_Frontal object-group Grp_Web_Intermediaire log
access-list inside_access_out extended permit object-group DM_INLINE_SERVICE_9
object LINSRVWBI-WBE-TEST object LINSRVWBI-INTH log
access-list inside_access_out remark DEFINITIF
access-list inside_access_out extended permit tcp object LINSRVREDH-TEST object
10.100.71.130 eq https log
access-list inside_access_out remark DEFINITIF
access-list inside_access_out extended permit object-group DM_INLINE_SERVICE_14
object SRV-WEBBANK-TEST2 object 10.100.71.131 log
access-list inside_access_out extended permit object-group SERVICES_wsus object-
group Grp_SICA object-group Grp_WSUS log
access-list inside_access_out extended permit object-group SERVICES_AD object-group
Grp_SICA object-group Grp_AD log
access-list inside_access_out extended permit object-group DM_INLINE_SERVICE_11
object-group Grp_SICA object-group DM_INLINE_NETWORK_15 log
access-list inside_access_out extended permit object-group SERVICES_SFTP object-
group Grp_SICA object-group Grp_AMPLITUDE_APP log
access-list inside_access_out extended permit object-group SERVICES_ANTIVIRUS
object-group Grp_SICA object-group Grp_ANTIVIRUS log
access-list inside_access_out extended permit object-group SERVICES_Messagerie
object-group Grp_Cloud_Adress object Messagerie log
access-list inside_access_out extended permit object-group SERVICES_HTTPS any
object Messagerie log inactive
access-list inside_access_out extended permit object-group SERVICES_SMTP object
F5_INSIDE object Messagerie log
access-list inside_access_out extended permit object-group SERVICES_QRADAR object
F5_INSIDE object-group Grp_QRADAR log
access-list inside_access_out extended permit object-group SERVICES_IMPR_SWIFT
object-group Grp_Impr_AEG object IMPR-SWIFT
access-list inside_access_out extended permit tcp object-group Grp_SFTP-GIM object-
group Grp_AMPLITUDE eq ssh log
access-list inside_access_out extended permit object-group SERVICES_wsus object-
group Grp_SFTP-GIM object-group Grp_WSUS log
access-list inside_access_out extended permit object-group SERVICE_TRIPWIRE-9898
object-group Grp_SFTP-GIM object-group Grp_TRIPWIRE log
access-list inside_access_out extended permit object-group SERVICE_TRIPWIRE-9898
object-group Grp_SWIFT object-group Grp_TRIPWIRE log
access-list inside_access_out extended permit object-group SERVICES_QRADAR object-
group Grp_GIM object-group Grp_QRADAR log
access-list inside_access_out extended permit object-group SERVICES_QRADAR object
RTR-BCEAO object-group Grp_QRADAR log
access-list inside_access_out extended permit object-group SERVICES_QRADAR object-
group Grp_SICA object-group Grp_QRADAR log
access-list inside_access_out extended permit object-group SERVICES_QRADAR object-
group Grp_WBI-DMZ object-group Grp_QRADAR log
access-list inside_access_out extended permit object-group SERVICES_QRADAR_8413
object-group Grp_WBI-DMZ object-group Grp_QRADAR log
access-list inside_access_out extended permit object-group SERVICES_QRADAR_8413
object-group Grp_GIM object-group Grp_QRADAR log
access-list inside_access_out extended permit object-group SERVICES_QRADAR_8413
object-group Grp_SICA object-group Grp_QRADAR log
access-list inside_access_out extended permit object-group SERVICES_ANTIVIRUS
object-group Grp_SFTP-GIM object-group Grp_ANTIVIRUS log
access-list inside_access_out extended permit object-group SERVICES_AD object-group
Grp_SFTP-GIM object-group Grp_AD log
access-list inside_access_out extended permit object-group SERVICES_ICMP object
GIM-SUPERVISION object-group Grp_GAB log
access-list inside_access_out extended permit object-group SERVICES_ICMP object
GIM-SUPERVISION object-group Grp_AMPLITUDE log
access-list inside_access_out extended permit object-group SERVICES_PGP object-
group Grp_SFTP-GIM object-group Grp_PGP log
access-list inside_access_out extended permit object-group SERVICES_wsus object-
group Grp_SWIFT object-group Grp_WSUS log
access-list inside_access_out extended permit object ssh object-group Grp_SWIFT
object-group Grp_AMPLITUDE_APP log
access-list inside_access_out extended permit object-group SERVICES_AD object-group
Grp_SWIFT object-group Grp_AD log
access-list inside_access_out extended permit object-group SERVICES_AD object-group
DM_INLINE_NETWORK_10 object-group Grp_AD log
access-list inside_access_out remark MV-A-SUPPRIMER
access-list inside_access_out extended permit tcp object ROUTEUR-GIM host
10.100.71.127 object-group DM_INLINE_TCP_3 log
access-list inside_access_out extended permit object-group SERVICES_ANTIVIRUS
object-group Grp_SWIFT object-group Grp_ANTIVIRUS log
access-list inside_access_out extended permit object-group SERVICES_ANTIVIRUS
object WINSRVWBI-AD-CONNECT object-group Grp_ANTIVIRUS log
access-list inside_access_out extended permit object-group SERVICES_wsus object
WINSRVWBI-AD-CONNECT object-group Grp_WSUS log
access-list inside_access_out remark SERVICES_AD
access-list inside_access_out extended permit object-group SERVICES_AD object
WINSRVWBI-AD-CONNECT object-group Grp_AD log
access-list inside_access_out extended permit object-group SERVICES_SSH object
SFTP-PROD_MM object Amplitude-PROD log inactive
access-list inside_access_out extended permit object-group SERVICES_SSH object
SFTP-TEST_MM object Amplitude-TEST log inactive
access-list inside_access_out extended deny ip any any log
access-list DMZ-WBI_access_in extended permit object-group SERVICES_NTP object LAN-
DMZ-WBI object-group Grp_AD log
access-list DMZ-WBI_access_in extended permit object-group SERVICES_AD object-group
Grp_SWIFT object-group Grp_AD log
access-list DMZ-WBI_access_in remark MV-A-SUPPRIMER
access-list DMZ-WBI_access_in extended permit tcp object ROUTEUR-GIM host
10.100.71.127 object-group DM_INLINE_TCP_1 log
access-list DMZ-WBI_access_in remark DEFINITIF
access-list DMZ-WBI_access_in extended permit tcp object LINSRVREDH-TEST object
10.100.71.130 eq https log
access-list DMZ-WBI_access_in remark DEFINITIF
access-list DMZ-WBI_access_in extended permit object-group DM_INLINE_SERVICE_13
object SRV-WEBBANK-TEST2 object 10.100.71.131 log
access-list DMZ-WBI_access_in remark DEFFINITIF
access-list DMZ-WBI_access_in extended permit ip object ROUTEUR-GIM any log
inactive
access-list DMZ-WBI_access_in extended permit object-group SERVICES_AD object-group
DM_INLINE_NETWORK_9 object-group Grp_AD log
access-list DMZ-WBI_access_in extended permit object port_telecel object-group
Grp_WEB_Frontal object-group Grp_Telecel log
access-list DMZ-WBI_access_in extended permit ip host 172.17.100.14 any log
inactive
access-list DMZ-WBI_access_in remark PERMANENT-MV
access-list DMZ-WBI_access_in extended permit tcp object LINSRVWBI-SMS_KANNEL host
10.100.71.228 eq https log
access-list DMZ-WBI_access_in extended permit object-group DM_INLINE_SERVICE_8
object LINSRVWBI-WBE-TEST object LINSRVWBI-INTH log
access-list DMZ-WBI_access_in extended permit object-group SERVICES_QRADAR object-
group Grp_WBI-DMZ object-group Grp_QRADAR log
access-list DMZ-WBI_access_in extended permit object-group SERVICES_QRADAR_8413
object-group Grp_WBI-DMZ object-group Grp_QRADAR log
access-list DMZ-WBI_access_in extended permit object-group SERVICES_MULTICANAL
object-group Grp_WEB_Frontal object-group Grp_Web_Intermediaire log
access-list DMZ-WBI_access_in extended permit ip object-group Grp_WEB_Frontal any4
log inactive
access-list DMZ-WBI_access_in extended permit object ssh object-group Grp_SWIFT
object-group Grp_AMPLITUDE_APP log
access-list DMZ-WBI_access_in extended permit object-group SERVICES_ANTIVIRUS
object-group Grp_SWIFT object-group Grp_ANTIVIRUS log
access-list DMZ-WBI_access_in extended permit object-group SERVICES_ANTIVIRUS
object WINSRVWBI-AD-CONNECT object-group Grp_ANTIVIRUS log
access-list DMZ-WBI_access_in extended permit object-group SERVICES_wsus object
WINSRVWBI-AD-CONNECT object-group Grp_WSUS log
access-list DMZ-WBI_access_in remark SERVICES_AD
access-list DMZ-WBI_access_in extended permit object-group SERVICES_AD object
WINSRVWBI-AD-CONNECT object-group Grp_AD log
access-list DMZ-WBI_access_in remark SERVICES_Internet
access-list DMZ-WBI_access_in extended permit object-group SERVICES_Internet object
WINSRVWBI-AD-CONNECT object-group Grp_Office_365 log
access-list DMZ-WBI_access_in extended permit object-group SERVICES_FILE object-
group Grp_SWIFT object WINSRVWBI-FICH log inactive
access-list DMZ-WBI_access_in extended permit object-group SERVICES_wsus object-
group Grp_SWIFT object-group Grp_WSUS log
access-list DMZ-WBI_access_in extended permit object-group SERVICE_TRIPWIRE-9898
object-group Grp_SWIFT object-group Grp_TRIPWIRE log
access-list DMZ-WBI_access_in extended permit object-group SERVICES_ICMP object
GIM-SUPERVISION object-group Grp_GAB log inactive
access-list DMZ-WBI_access_in extended permit object-group SERVICES_WEB-AMPLITUDE
object-group Grp_WEB_Frontal object-group Grp_AMPLITUDE_APP log
access-list DMZ-WBI_access_in extended permit object-group SERVICES_SFTP_SWIFT
object-group Grp_SWIFT object-group Grp_SWIFT_SFTP log
access-list DMZ-WBI_access_in extended permit object-group SERVICES_SSH object
SFTP-PROD_MM object-group Grp_TELECEL_DR-PR log
access-list DMZ-WBI_access_in extended permit object-group SERVICES_SSH object
SFTP-TEST_MM object SVR-TELECEL_TEST1 log
access-list DMZ-WBI_access_in extended permit object-group SERVICES_SSH object
SFTP-PROD_MM object Amplitude-PROD log inactive
access-list DMZ-WBI_access_in extended permit object-group SERVICES_SSH object
SFTP-TEST_MM object Amplitude-TEST log inactive
access-list DMZ-WBI_access_in extended deny ip any any log
access-list inside_access_in extended deny ip any object-group Grp_IP_A_BLACK-
LISTEES log
access-list inside_access_in extended permit ip object-group
Grp_DATAPROTECT_PENTEST 172.18.100.0 255.255.255.240 inactive
access-list inside_access_in extended permit object-group SERVICES_VPN object RTR-
WAN object RTR_GIM inactive
access-list inside_access_in extended permit object-group SERVICES_SSH object-group
DM_INLINE_NETWORK_24 object-group DM_INLINE_NETWORK_21 log
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_29
object-group DM_INLINE_NETWORK_28 object-group DM_INLINE_NETWORK_32 log
access-list inside_access_in remark DEFINITIF
access-list inside_access_in extended permit tcp object 10.100.71.130 object
LINSRVREDH-TEST eq ssh log
access-list inside_access_in remark DEFINITIF
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_16
object 10.100.71.131 object SRV-WEBBANK-TEST2 log
access-list inside_access_in extended permit object-group SERVICE_TRIPWIRE-9898
object-group Grp_TRIPWIRE object-group Grp_SWIFT log
access-list inside_access_in extended permit ip object PC-AUGUSTE object-group
Grp_GIM-BOA log debugging inactive
access-list inside_access_in extended permit object-group SERVICES_Internet object
LAN-WBI-MAIN object ebulletinfinancebf log debugging
access-list inside_access_in extended permit ip object PC-AUGUSTE object-group
Grp_TELECEL_DR-PR log inactive
access-list inside_access_in extended permit ip object-group
Grp_DATAPROTECT_PENTEST 172.17.100.0 255.255.255.240 inactive
access-list inside_access_in extended permit object Port_30001 object Amplitude-
PROD object SVR-TELECEL_PROD log
access-list inside_access_in extended permit object Port_30001 object-group
DM_INLINE_NETWORK_25 object SVR-TELECEL_TEST2 log
access-list inside_access_in extended permit object Port_6001 object Amplitude-TEST
object-group Grp_BEDTEST-TELECEL log
access-list inside_access_in extended permit object Port_6001 object Amplitude-PROD
object-group Grp_TELECEL-B2W log
access-list inside_access_in extended permit object-group SERVICES_HTTPS object-
group Grp_REEKONN_ACCESS object WINSRVWBI-SFTP log
access-list inside_access_in extended permit object-group SERVICES_ICMP object-
group Grp_QRADAR object LAN-DATAPROTECT-SITE-PRINCIPAL log
access-list inside_access_in extended permit object-group SERVICES_RDP object-group
Grp_CYBERARK object-group Grp_SFTP-GIM log
access-list inside_access_in extended permit object-group SERVICE_ADMIN_F5 object-
group Grp_CYBERARK object F5_INSIDE log
access-list inside_access_in extended permit object-group SERVICE_ADMIN_F5 object-
group GRP_REBOND_SERVER object F5_INSIDE log
access-list inside_access_in extended permit object-group SERVICES_SSH object-group
GRP_REBOND_SERVER object-group DM_INLINE_NETWORK_20 log
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_12
object LINSRVWBI-INTH object LINSRVWBI-WBE-TEST log
access-list inside_access_in extended permit object-group SERVICES_SSH object-group
GRP_REBOND_SERVER object-group Grp_SFTP_MOBILE_MONEY log
access-list inside_access_in extended permit object-group SERVICES_RDP object-group
GRP_REBOND_SERVER object WINSRVWBI-AD-CONNECT log
access-list inside_access_in extended permit object-group SERVICES_RDP object
PC_Tamini object-group Grp_SFTP-GIM log inactive
access-list inside_access_in extended permit object ssh object-group Grp_PSM
object-group Grp_WEB_Frontal log
access-list inside_access_in extended permit object-group SERVICES_DNS object LAN-
WBI-MAIN object DNS_Publique
access-list inside_access_in extended permit object-group SERVICES_eSINTAX object-
group Grp_VPN-LAN-WBI-ACCESS object-group Grp_Esintax log
access-list inside_access_in extended permit object-group SERVICES_Sylvie object-
group Grp_VPN-LAN-WBI-ACCESS object-group Grp_SYLVIE log
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_6
object-group Grp_VPN-LAN-WBI-ACCESS object NAT-EDOUAN_WBI log
access-list inside_access_in extended permit object-group SERVICE_MM-PORTAL object-
group Grp_VPN-LAN-WBI-ACCESS object-group DM_INLINE_NETWORK_8 log
access-list inside_access_in extended permit tcp object-group Grp_VPN-LAN-WBI-
ACCESS object ee.kobotoolbox.org eq https log
access-list inside_access_in extended permit object-group SERVICES_WARI object-
group Grp_VPN-LAN-WBI-ACCESS object-group Grp_WARI log inactive
access-list inside_access_in extended permit object-group SERVICES_MULTICANAL
object-group Grp_Web_Intermediaire object-group Grp_WEB_Frontal log inactive
access-list inside_access_in extended permit object-group SERVICES_DNS object-group
Grp_AD object DNS_Publique log
access-list inside_access_in extended permit object-group SERVICES_NTP object-group
Grp_NTP_Interne object-group Grp_NTP_Externe log inactive
access-list inside_access_in extended permit object-group SERVICES_ICMP object
LINSRVWBI-EON object-group Grp_SUPERVISION log
access-list inside_access_in extended permit ip object LINSRVWBI-R7 object-group
Grp_GIM log
access-list inside_access_in extended permit ip object LINSRVWBI-R7 object-group
Grp_WEB_Banking log inactive
access-list inside_access_in extended permit ip object LINSRVWBI-R7 object
F5_INSIDE log inactive
access-list inside_access_in extended permit object-group SERVICES_gim object-group
Grp_AMPLITUDE_APP object-group Grp_GIM_APP log
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_3
object-group DM_INLINE_NETWORK_17 object SERVER-GIM_TEST log
access-list inside_access_in extended permit object-group SERVICE_SMTP object-group
Grp_Messagerie any log
access-list inside_access_in extended permit object-group SERVICES_SWIFT_WEB
object-group Grp_SWIFT_CLIENT object-group Grp_SWIFT_CLIENT_PROXY_WEB log time-
range RESTRICTION_ACCESS_SWIFT
access-list inside_access_in extended permit object-group
SERVICES_SWIFT_CLIENT_PROXY_SWIFTNET object-group Grp_SWIFT_CLIENT object-group
Grp_SWIFT_CLIENT_PROXY_SWIFTNET log time-range RESTRICTION_ACCESS_SWIFT
access-list inside_access_in extended deny ip object-group Grp_SWIFT_CLIENT any log
!
route outside1 0.0.0.0 0.0.0.0 10.100.251.33 1 track 2
route Outside2 0.0.0.0 0.0.0.0 102.222.56.241 254
route inside 10.100.0.0 255.255.0.0 10.100.251.3 1
route inside 10.200.71.21 255.255.255.255 10.100.251.3 1
route inside 10.200.72.8 255.255.255.255 10.100.251.3 1
route inside 10.200.73.66 255.255.255.255 10.100.251.3 1
route DMZ-BCEAO 10.208.2.0 255.255.255.128 172.19.2.137 1
route DMZ-MONETIQUE 172.16.2.2 255.255.255.255 172.18.100.5 1
route DMZ-MONETIQUE 172.16.2.3 255.255.255.255 172.18.100.5 1
route DMZ-MONETIQUE 172.16.2.25 255.255.255.255 172.18.100.4 1
route DMZ-SWIFT 172.16.19.9 255.255.255.255 192.168.207.66 1
route DMZ-SWIFT 172.16.19.89 255.255.255.255 192.168.207.66 1
route DMZ-SWIFT 172.16.19.200 255.255.255.255 192.168.207.66 1
route DMZ-SWIFT 172.16.119.13 255.255.255.255 192.168.207.66 1
route DMZ-SWIFT 172.16.119.204 255.255.255.255 192.168.207.66 1
route DMZ-SWIFT 172.16.119.223 255.255.255.255 192.168.207.66 1
route inside 172.19.100.0 255.255.255.240 10.100.251.3 1
route DMZ-SWIFT 192.168.0.0 255.255.255.0 192.168.207.66 1
timeout xlate 3:00:00
timeout pat-xlate 0:00:30
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 sctp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
timeout floating-conn 0:00:00
timeout conn-holddown 0:00:15
timeout igp stale-route 0:01:10
aaa-server Grp_LDAP_SRV protocol ldap
aaa-server Grp_LDAP_SRV (inside) host 10.100.72.2
server-port 389
ldap-base-dn dc=wendkunibank,dc=local
ldap-scope subtree
ldap-naming-attribute sAMAccountName
ldap-login-password *****
ldap-login-dn cn=Athentification Users VPN,cn=Managed Service Accounts,
dc=wendkunibank,dc=local
server-type microsoft
aaa-server Grp_LDAP_SRV (inside) host 10.100.72.3
server-port 389
ldap-base-dn dc=wendkunibank,dc=local
ldap-scope subtree
ldap-naming-attribute sAMAccountName
ldap-login-password *****
ldap-login-dn cn=Athentification Users VPN,cn=Managed Service Accounts,
dc=wendkunibank,dc=local
server-type microsoft
user-identity default-domain LOCAL
aaa authentication ssh console LOCAL
aaa authentication enable console LOCAL
aaa local authentication attempts max-fail 3
aaa authorization exec authentication-server auto-enable
aaa authentication login-history
http server enable 8444
http 10.100.73.13 255.255.255.255 inside
http 10.100.73.12 255.255.255.255 inside
no snmp-server location
no snmp-server contact
sla monitor 122
type echo protocol ipIcmpEcho 8.8.8.8 interface outside1
sla monitor schedule 122 life forever start-time now
sla monitor 123
type echo protocol ipIcmpEcho 8.8.8.8 interface outside1
num-packets 5
sla monitor schedule 123 life forever start-time now
crypto ipsec ikev1 transform-set SYLVIE esp-3des esp-sha-hmac
crypto ipsec ikev1 transform-set ESINTAX esp-aes-256 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
crypto ipsec ikev1 transform-set WARI esp-aes-256 esp-sha-hmac
crypto ipsec ikev1 transform-set DATAPAORTECT-MAIN esp-aes-256 esp-sha-hmac
crypto ipsec ikev1 transform-set esp-aes-256 esp-aes esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS esp-aes esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-SHA-TRANS mode transport
crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS esp-aes esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-MD5-TRANS mode transport
crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS esp-aes-192 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-192-SHA-TRANS mode transport
crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS esp-aes-192 esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-192-MD5-TRANS mode transport
crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS esp-aes-256 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-256-SHA-TRANS mode transport
crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS esp-aes-256 esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-256-MD5-TRANS mode transport
crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS esp-3des esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-3DES-SHA-TRANS mode transport
crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS esp-3des esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-3DES-MD5-TRANS mode transport
crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS esp-des esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-DES-SHA-TRANS mode transport
crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS esp-des esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-DES-MD5-TRANS mode transport
crypto ipsec ikev1 transform-set DATAPROTECT-NEW esp-3des esp-sha-hmac
crypto ipsec ikev2 ipsec-proposal DES
protocol esp encryption des
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal 3DES
protocol esp encryption 3des
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal AES
protocol esp encryption aes
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal AES192
protocol esp encryption aes-192
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal AES256
protocol esp encryption aes-256
protocol esp integrity sha-1 md5
crypto ipsec ikev2 ipsec-proposal DATAPROTECT
protocol esp encryption aes-256
protocol esp integrity sha-256
crypto ipsec ikev2 ipsec-proposal DATAPROTECT-2
protocol esp encryption aes-256
protocol esp integrity sha-256
crypto ipsec ikev2 ipsec-proposal GIM-UEMOA
protocol esp encryption aes-256
protocol esp integrity sha-256
crypto ipsec ikev2 ipsec-proposal SYLVIE-IKE2
protocol esp encryption aes-256
protocol esp integrity sha-256
crypto ipsec ikev2 ipsec-proposal TELECEL
protocol esp encryption aes-256
protocol esp integrity sha-256
crypto ipsec ikev2 ipsec-proposal EDOUANE
protocol esp encryption aes-256
protocol esp integrity sha-512
crypto ipsec ikev2 ipsec-proposal GIM-SECOURS
protocol esp encryption aes-256
protocol esp integrity sha-256
crypto ipsec security-association pmtu-aging infinite
crypto map outside_map 1 match address outside_cryptomap_1
crypto map outside_map 1 set peer 212.52.142.117
crypto map outside_map 1 set ikev2 ipsec-proposal SYLVIE-IKE2
crypto map outside_map 1 set security-association lifetime seconds 43200
crypto map outside_map 1 set reverse-route
crypto map outside_map 2 match address outside1_cryptomap_1
crypto map outside_map 2 set peer 41.138.100.213
crypto map outside_map 2 set ikev2 ipsec-proposal DATAPROTECT
crypto map outside_map 3 match address outside1_cryptomap_5
crypto map outside_map 3 set pfs
crypto map outside_map 3 set peer 105.235.107.9
crypto map outside_map 4 match address outside1_cryptomap_7
crypto map outside_map 4 set peer 105.235.191.10
crypto map outside_map 4 set ikev2 ipsec-proposal TELECEL
crypto map outside_map 5 match address outside1_cryptomap_10
crypto map outside_map 5 set peer 196.207.240.149
crypto map outside_map 5 set ikev2 ipsec-proposal GIM-UEMOA
crypto map outside_map 6 match address outside1_cryptomap_9
crypto map outside_map 6 set pfs
crypto map outside_map 6 set peer 41.137.197.131
crypto map outside_map 6 set ikev2 ipsec-proposal DATAPROTECT
crypto map outside_map 6 set security-association lifetime seconds 86400
crypto map outside_map 6 set nat-t-disable
crypto map outside_map 7 match address outside1_cryptomap_8
crypto map outside_map 7 set pfs
crypto map outside_map 7 set peer 41.216.148.162
crypto map outside_map 7 set security-association lifetime kilobytes unlimited
crypto map outside_map 7 set nat-t-disable
crypto map outside_map interface outside1
crypto map Outside2_map1 1 match address Outside2_cryptomap
crypto map Outside2_map1 1 set pfs
crypto map Outside2_map1 1 set peer 213.246.42.179
crypto map Outside2_map1 1 set ikev2 ipsec-proposal DATAPROTECT-2
crypto map Outside2_map1 1 set security-association lifetime seconds 86400
crypto map Outside2_map1 1 set nat-t-disable
crypto map Outside2_map1 interface Outside2
crypto ca trustpoint ASDM_Launcher_Access_TrustPoint_0
enrollment self
fqdn none
subject-name CN=ASA-WBI
keypair ASDM_LAUNCHER
crl configure
crypto ca trustpoint SelfSignCert
enrollment terminal
subject-name CN=ASA-WBI
crl configure
crypto ca trustpoint ASDM_TrustPoint0
enrollment self
subject-name CN=ASA-WBI
crl configure
crypto ca trustpoint ASDM_Launcher_Access_TrustPoint_1
enrollment self
fqdn none
subject-name CN=10.100.251.4,CN=ASA-WBI
keypair ASDM_LAUNCHER
crl configure
crypto ca trustpoint ASDM_TrustPoint1
enrollment terminal
subject-name CN=ASA-WBI
crl configure
crypto ca trustpoint ASDM_TrustPoint2
enrollment self
subject-name CN=ASA-WBI
keypair 2049
crl configure
crypto ca trustpoint ASDM_TrustPoint3
enrollment self
subject-name CN=ASA-WBI
keypair 1025
crl configure
crypto ca trustpoint ASDM_Launcher_Access_TrustPoint_2
enrollment self
fqdn none
subject-name CN=10.100.251.4,CN=ASA-WBI
keypair ASDM_LAUNCHER
crl configure
crypto ca trustpoint Certificat-WBI-2022
keypair Certificat-WBI-2022
crl configure
crypto ca trustpoint Sectigo_root
enrollment terminal
crl configure
crypto ca trustpoint Sectigo_Inter
enrollment terminal
crl configure
crypto ca trustpoint WBI-CERT_11042022
keypair Certificat-WBI-2022
crl configure
crypto ca trustpoint SSL-VPN-2023
crl configure
crypto ca trustpoint ASDM_TrustPoint4
keypair Certificat-WBI-2022
crl configure
crypto ca trustpoint SSL-VPN_WENDKUNI_BANK
keypair Certificat-WBI-2022
crl configure
crypto ca trustpoint SSL-VPN-MAIL-2024
crl configure
crypto ca trustpoint SSL-VPN-MAIL2024
keypair SSL-VPN-MAIL2024
crl configure
crypto ca trustpoint ASDM_TrustPoint5
crl configure
crypto ca trustpoint ASDM_TrustPoint6
keypair SSL-VPN-MAIL2024
crl configure
crypto ca trustpool policy
crypto ca certificate chain ASDM_Launcher_Access_TrustPoint_0
certificate 5a8e375b
308202ce 308201b6 a0030201 0202045a 8e375b30 0d06092a 864886f7 0d01010b
05003029 3110300e 06035504 03130741 53412d57 42493115 30130603 55040313
0c31302e 3130302e 3235312e 34301e17 0d313830 37303230 32323731 395a170d
32383036 32393032 32373139 5a302931 10300e06 03550403 13074153 412d5742
49311530 13060355 0403130c 31302e31 30302e32 35312e34 30820122 300d0609
2a864886 f70d0101 01050003 82010f00 3082010a 02820101 00b5578d ea4060de
4e77f1d8 7a1d54e0 13fb787d 8d493ac7 d24c3f6f ae6364a6 a6bac894 6594e939
3cb57ed9 1e2dce96 cdefe8f9 867aca68 20314712 8a248a7d 06429d3a d7325660
1935583a 9c2a1f15 2df90929 9242cb65 c58b97c8 2a3c7705 b1f37936 7efa0da7
4227d2be 7656dccd 3c9d1b28 cf4bed37 01448839 76def25e 6e3c9b95 5c091dc4
7c4fe8e2 d3bc72bf f1e4b821 9254da68 7219ce55 e58c8c7e 714b654a cd734101
c7137299 cc57b4e9 783bc84a 954f78b6 a0cceb35 fb9d5dda 804c7a46 d7af16c1
733626d4 d6d10606 d6171ed3 b1b896e0 fa0dd463 f40178a4 d0b9d274 b2a9128d
841a1b48 9709e434 f66d3750 8ee41fa3 4452b650 9537fbaa 65020301 0001300d
06092a86 4886f70d 01010b05 00038201 01003424 ceeab49c 89963e01 bcd1525f
607fd879 912d568a 498bf2a0 407cdf69 a98361e1 cc82e188 232d944b 2a4036dc
665f3ed1 a061798f bcf68bd9 56cedcd7 0ede8a9e 81c63fa1 14039f2a 1953f214
fc90d2db 7ef6fabb 51e7b4fd 664499f4 34375035 b260264d e3dd08fd 858d2f6e
6d6463cc 94e6d26e 72fec86e 2372ea1e d137cbe9 05b834c8 7a6e387f 02d573f5
7604ead6 cb56ef0b fdbd64c7 9750623e ed38895c 1882ef51 52fa2154 38f9e40b
185ec00c 07785777 a179a78c efe24e48 a147c4a7 e34a0273 e1ea5973 f89203d2
359dccfe 3fae76c6 b3c203fc c88e9197 9c11013e 4190d1bf ce602a11 45f677f0
a88f145c 3c729862 6fb737b7 ce731f03 9b2c
quit
crypto ca certificate chain ASDM_Launcher_Access_TrustPoint_1
certificate 0e8f395b
308202ce 308201b6 a0030201 0202040e 8f395b30 0d06092a 864886f7 0d01010b
05003029 3110300e 06035504 03130741 53412d57 42493115 30130603 55040313
0c31302e 3130302e 3235312e 34301e17 0d313830 37303330 39333230 305a170d
32383036 33303039 33323030 5a302931 10300e06 03550403 13074153 412d5742
49311530 13060355 0403130c 31302e31 30302e32 35312e34 30820122 300d0609
2a864886 f70d0101 01050003 82010f00 3082010a 02820101 00b5578d ea4060de
4e77f1d8 7a1d54e0 13fb787d 8d493ac7 d24c3f6f ae6364a6 a6bac894 6594e939
3cb57ed9 1e2dce96 cdefe8f9 867aca68 20314712 8a248a7d 06429d3a d7325660
1935583a 9c2a1f15 2df90929 9242cb65 c58b97c8 2a3c7705 b1f37936 7efa0da7
4227d2be 7656dccd 3c9d1b28 cf4bed37 01448839 76def25e 6e3c9b95 5c091dc4
7c4fe8e2 d3bc72bf f1e4b821 9254da68 7219ce55 e58c8c7e 714b654a cd734101
c7137299 cc57b4e9 783bc84a 954f78b6 a0cceb35 fb9d5dda 804c7a46 d7af16c1
733626d4 d6d10606 d6171ed3 b1b896e0 fa0dd463 f40178a4 d0b9d274 b2a9128d
841a1b48 9709e434 f66d3750 8ee41fa3 4452b650 9537fbaa 65020301 0001300d
06092a86 4886f70d 01010b05 00038201 010022f4 b8054713 90af91f7 e8779f07
a1d1f711 b888c817 44720882 3465142c 06e7bd9a 99b7c11d 28f3d4b0 7fe2f8a8
21292931 56dea214 de7e3043 9e461841 121f3f9c 005e2a72 5f8254a5 e07597cb
3d828ebd ad23e473 5ab6e7a3 ab4cb338 2a13254a 890a49ff 3fe0b163 de5f0964
8d6ebc64 8fe9752e 948b529f 42d19ff4 12c005b6 9a77dada 1c8deeef 7fdc4b15
da45d5c9 be35da4d 76a8d4d2 ce5f8c97 b9aa99b0 15c0c93c 70c30817 12b1cccc
86c895ec b67c73a2 5cd9d365 c74d44fb 9201ada2 84f8d8aa b4ca585c 54968cfb
1cbd799b 23ace6b6 0e1e6a88 3fcf2155 dea969e1 4c2b0433 71e5d11f a4cc7d53
358fc597 c05752fb 5f0bae10 e595248d efcd
quit
crypto ca certificate chain ASDM_TrustPoint2
certificate 00ad12c65f
308202d1 308201b9 a0030201 02020500 ad12c65f 300d0609 2a864886 f70d0101
0b050030 2a311030 0e060355 04031307 4153412d 57424931 16301406 092a8648
86f70d01 09021607 4153412d 57424930 1e170d32 30313230 31313234 3230375a
170d3330 31313239 31323432 30375a30 2a311030 0e060355 04031307 4153412d
57424931 16301406 092a8648 86f70d01 09021607 4153412d 57424930 82012230
0d06092a 864886f7 0d010101 05000382 010f0030 82010a02 82010100 a1415662
e8b41ae9 f255b071 ed27baec e3d07e02 0d001577 081306af cc4522d8 75fe9ebc
0d3b59e6 91cdc9eb 4d892a85 d3a69acd ab4b759a 2880db13 09238c50 c2113f09
40725f09 5f025351 76d38da8 441c00db 33c344d0 e5dd1c43 e828a84b 77052a2e
354b3f44 8e6b1093 4d634a36 f6e41953 686d5da7 3511d53d 01cb6f28 e5ada10d
787ed32d 0e1a5f13 ca3e4c0d 7b6dffae b837cb63 145722a6 1fb6bbad d82f3ed9
70d14873 fa1b24e0 757791a5 328729ea 23d9a9b4 8ffac6f7 378d20f3 eed25f44
281b82f1 0183a6b3 c19d8d56 c9df4ee9 041ee159 8b99e376 f94ea2bb f66d8572
264ff5b1 7be223d6 2995ca6c a6dced49 3860d089 33d07752 ce65e5b1 02030100
01300d06 092a8648 86f70d01 010b0500 03820101 006f8006 6931069c 565678aa
c41319e1 84f4d94f 44b51b0c 2d59b036 62f90550 8232bacf 6638f9fa a742c27a
be0c7da7 f7ad332e 4b44162a 42e864c4 b8d97670 7b232d9f 78f345d7 eb863f31
032b7692 f5601ec0 563ec0dc b167c18c ad5f7686 fe60b7f9 61d573f4 8242065b
5c870a81 24b44225 2be95d50 4fd73a3c 268b9b95 112d39bd b2a56548 41d64e62
8774ce51 c0eac908 ef4dbfc9 9fa456ba a26a5d74 95ddec88 750cbca4 3dfbeada
a31651db f034a740 f044f260 a062b9d3 710324d3 a9a6b51f 200fc31c a709b7f9
90bdb834 1844e7fb 425c0ec0 c9644458 f565ae24 ed89706a e1d0d8bc d2cf5d81
5604a39d ed027852 11e1b9d2 9fded0ba 23c25783 8b
quit
crypto ca certificate chain ASDM_TrustPoint3
certificate 00b2088760
308202f7 308201df a0030201 02020500 b2088760 300d0609 2a864886 f70d0101
0b050030 3d311030 0e060355 04031307 4153412d 57424931 29302706 092a8648
86f70d01 0902161a 4153412d 5742492e 77656e64 6b756e69 62616e6b 2e6c6f63
616c301e 170d3231 30343330 31343239 34315a17 0d333130 34323831 34323934
315a303d 3110300e 06035504 03130741 53412d57 42493129 30270609 2a864886
f70d0109 02161a41 53412d57 42492e77 656e646b 756e6962 616e6b2e 6c6f6361
6c308201 22300d06 092a8648 86f70d01 01010500 0382010f 00308201 0a028201
01008dba 1dd928e0 1a8e0b6a fdfd63ff b886e3eb adcb0955 7995b106 6fa32708
c07933fd 14628fd7 18da5e07 475af863 2145c555 f15f333e 7cfb538d aea8e979
48cc77cf e867149a 2d53a49c b9fbde41 a750a42c 0b258d12 cc307089 9a6b9756
a35e3681 be425c9a 8fd3dbb6 9f3f22c3 5e2a026f a54f1d24 170b4f49 2590b6ab
b1697cd5 76c52b25 63979b40 7f8101af 9dc625ab fc4225b2 847445ba 48fc0973
b51d8c3c 0c10f56d 92fc9e66 735d8750 4de85db1 6ad43752 02e7189d 820fbd37
5f21dea8 ecc0036b 3fc29989 d325f6b0 a0e3ad85 a76c6312 f4e50557 f2c9c903
3ee52249 c73f64a7 8ba4e3ed 210ac146 69ce8e78 0f688f09 9174aeb9 28f06f51
38e70203 01000130 0d06092a 864886f7 0d01010b 05000382 0101002d 01c9d661
ceb3b0d7 82cdc113 bfa924e1 36f92f50 6e82bf60 fe3806b3 1817fab9 0128ccf6
1e3faf14 a91708e2 6856aeae 1434084b 16969efd ef76028b 63195f0c e47bcbb1
ef628269 3fb52647 d4d98407 525abe6b 4e6bd25b 7eb66333 9db4cd77 0ed6d790
26f886cd 0457763b 1724a771 e5a1a96d d30e195d 68b8d817 5694afd6 2d1d1b23
02a1261a 37e6aad5 d71e7857 25b573a1 872a6df9 749d377d dcf8aa24 46b36b08
67ae365a d6dd4406 fa34e52a d6bd369e 73803edc afb85972 955b3c27 23dd967d
7bb452e8 274ebfd0 ec43160e eefc3aa2 0b4162f0 4a08e370 c84686bd 6b349fd0
4d069b0c b24a3406 ec8be9e7 1dd42d5d 15f642eb 992f55cf cd8426
quit
crypto ca certificate chain ASDM_Launcher_Access_TrustPoint_2
certificate 00b1088760
308202cf 308201b7 a0030201 02020500 b1088760 300d0609 2a864886 f70d0101
0b050030 29311030 0e060355 04031307 4153412d 57424931 15301306 03550403
130c3130 2e313030 2e323531 2e34301e 170d3231 30343330 31343239 30345a17
0d333130 34323831 34323930 345a3029 3110300e 06035504 03130741 53412d57
42493115 30130603 55040313 0c31302e 3130302e 3235312e 34308201 22300d06
092a8648 86f70d01 01010500 0382010f 00308201 0a028201 0100b557 8dea4060
de4e77f1 d87a1d54 e013fb78 7d8d493a c7d24c3f 6fae6364 a6a6bac8 946594e9
393cb57e d91e2dce 96cdefe8 f9867aca 68203147 128a248a 7d06429d 3ad73256
60193558 3a9c2a1f 152df909 299242cb 65c58b97 c82a3c77 05b1f379 367efa0d
a74227d2 be7656dc cd3c9d1b 28cf4bed 37014488 3976def2 5e6e3c9b 955c091d
c47c4fe8 e2d3bc72 bff1e4b8 219254da 687219ce 55e58c8c 7e714b65 4acd7341
01c71372 99cc57b4 e9783bc8 4a954f78 b6a0cceb 35fb9d5d da804c7a 46d7af16
c1733626 d4d6d106 06d6171e d3b1b896 e0fa0dd4 63f40178 a4d0b9d2 74b2a912
8d841a1b 489709e4 34f66d37 508ee41f a34452b6 509537fb aa650203 01000130
0d06092a 864886f7 0d01010b 05000382 01010024 e538a770 3e678b5e 60d9002a
c39f7429 8e4014c4 27e92f0b 0831dc51 964b05ef 73e84678 a5cc7ee3 2b11f752
44abaf1c d3220a03 8d2a0991 4b11ac79 ad1fcb7f 66b70fbe 1fbd9437 bd23d33d
27e284a0 89f4ea05 d501a0c0 eef214a2 f329f44e 4263cfe6 83347143 eced5099
bca77138 3dc09693 413c6c57 1246af2c 97100acb 4e4af2ec 1424b187 5273f045
5821999f ff535f1c b5bd9303 8107e956 ebbd4fa9 00d8591f 30a07f0b 1b3506b6
aed1c6b3 6632a9c7 7f39eaab f4e22cf0 e5ab36ee fd566ea9 900c66d1 e33e006e
5140eae6 81acb447 f11335bd 42bba8a6 6257804a ce44a337 a51e9bd6 11aa1db0
4e9d5f28 a2d4868d 15867d74 9c8c564c 0bfead
quit
crypto ca certificate chain Certificat-WBI-2022
certificate 710b64d76bb7208a777b1a9be965729d
30820654 3082053c a0030201 02021071 0b64d76b b7208a77 7b1a9be9 65729d30
0d06092a 864886f7 0d01010b 0500306e 310b3009 06035504 06130247 42310f30
0d060355 04081306 4c6f6e64 6f6e3110 300e0603 55040713 0743726f 79646f6e
311f301d 06035504 0a131654 68652054 72757374 69636f20 47726f75 70204c74
64311b30 19060355 04031312 54727573 7469636f 20525341 20445620 4341301e
170d3232 30313236 30303030 30305a17 0d323330 32323632 33353935 395a301f
311d301b 06035504 0313146d 61696c2e 77656e64 6b756e69 62616e6b 2e626630
82012230 0d06092a 864886f7 0d010101 05000382 010f0030 82010a02 82010100
b2f71cea 65322f50 2755793d 750db5c8 4ffc8685 9756a9a8 77f60102 d7f8a24e
e943c44e b2c362c3 fc7fe923 ff73fcd3 70abeb1b fe89600d 981b86ad d4b04be7
a369b7d2 bb500c97 29f44c9e 4ff21bc8 0285ac10 e1521c24 7a5c8ee4 746e1da7
6110b223 7b991e4f cc313f32 bf8d4dfe b0a52d5a d2f77a08 40417095 f673f6b4
1b418b50 b41b1848 8bbf66c3 19061978 2fb07015 c5c6edf7 21993fc6 2faad0fc
5395ef90 67273efe 377588ee 4441349e 85a3aec9 3ace881b 291e0045 5061821c
82819165 6daa0ffe 880d7301 3018aa19 56a48cc1 f6d60ed2 29bd7809 8e718a4d
a6368687 d5856b7d 5c97a1ad 47d826ee 44d33ace 57985b22 61fa20bf 75c1991f
02030100 01a38203 3b308203 37301f06 03551d23 04183016 80145d8a d123082f
e19d81ce d92c7028 ba971fae 1835301d 0603551d 0e041604 14f6b76f 9f9c45e3
8be05433 569f9823 4081b4a4 2b300e06 03551d0f 0101ff04 04030205 a0300c06
03551d13 0101ff04 02300030 1d060355 1d250416 30140608 2b060105 05070301
06082b06 01050507 03023049 0603551d 20044230 40303406 0b2b0601 0401b231
0102023a 30253023 06082b06 01050507 02011617 68747470 733a2f2f 73656374
69676f2e 636f6d2f 43505330 08060667 810c0102 01303c06 03551d1f 04353033
3031a02f a02d862b 68747470 3a2f2f63 726c2e63 6f6d6f64 6f63612e 636f6d2f
54727573 7469636f 52534144 5643412e 63726c30 6d06082b 06010505 07010104
61305f30 3706082b 06010505 07300286 2b687474 703a2f2f 6372742e 636f6d6f
646f6361 2e636f6d 2f547275 73746963 6f525341 44564341 2e637274 30240608
2b060105 05073001 86186874 74703a2f 2f6f6373 702e636f 6d6f646f 63612e63
6f6d3082 017f060a 2b060104 01d67902 04020482 016f0482 016b0169 007600ad
f7befa7c ff10c88b 9d3d9c1e 3e186ab4 67295dcf b10c24ca 858634eb dc828a00
00017e95 a9bedf00 00040300 47304502 2100f7f5 685bb3b3 a69043e6 52926c8b
6b299141 d020610d f9141c1b 3060d739 de340220 5077538c ba09e369 806fdd2c
2052707f c71bdf8b cfd4aa85 43480be8 f719504f 0076007a 328c54d8 b72db620
ea38e052 1ee98416 70321385 4d3bd22b c13a57a3 52eb5200 00017e95 a9be9900
00040300 47304502 207dcd78 c3da7a8c 94541148 fc2f361e 1a6d2ac9 f783c640
8fab1e80 7b9b64b8 2b022100 f7d168fe 3a35a453 a00e0b64 bd4ee1cd 1833108b
56669e21 a87cc48b cb44ef2b 007700e8 3ed0da3e f5063532 e75728bc 896bc903
d3cbd111 6beceb69 e1777d6d 06bd6e00 00017e95 a9be7700 00040300 48304602
2100f1d4 3a19ce5a 09b7ad63 6e77c838 3fbc3fb7 45ac2191 64a512fa 129baad0
048b0221 00d18b26 93010f02 9db03889 873e82e1 bb5a4913 4b0d3762 256f89be
acac82f2 30303d06 03551d11 04363034 82146d61 696c2e77 656e646b 756e6962
616e6b2e 6266821c 6175746f 64697363 6f766572 2e77656e 646b756e 6962616e
6b2e6266 300d0609 2a864886 f70d0101 0b050003 82010100 30b666bd 06d571dd
0748cacb 5942650d c6fbecf9 c3bc8648 54695921 8461099b 4c8d9bf4 73c1f131
c12a818c 5a8e1bf9 9247a00f 9da35419 b26d13c6 378b0465 e018a505 f2f31f37
cf96533a ba0e6ac3 26096bab d099a928 475a32aa 84812401 bb777113 496b4c00
0a6790c1 b7dd53a3 91956c9d 1476a88d 8108d6e7 43762e2e 99e46de3 d92ac173
683a56d8 61c395b1 d9090fa5 efcdef2e 7e25016e 7b106c5e aa6b19eb 7a3c3caa
e4b8902a 77084137 385246cc e448b89a 47847c77 1697aca4 7eeed9bf 89294a75
7a6a186c 4f92f56f a968e6fb 5c648531 18094ce7 a57280ce 2f4c1cc8 664c46e7
0654442b 487f3419 54a014d0 534485ca 524f23ff 253e8c4c
quit
crypto ca certificate chain Sectigo_root
certificate ca 4caaf9cadb636fe01ff74ed85b03869d
308205d8 308203c0 a0030201 0202104c aaf9cadb 636fe01f f74ed85b 03869d30
0d06092a 864886f7 0d01010c 05003081 85310b30 09060355 04061302 4742311b
30190603 55040813 12477265 61746572 204d616e 63686573 74657231 10300e06
03550407 13075361 6c666f72 64311a30 18060355 040a1311 434f4d4f 444f2043
41204c69 6d697465 64312b30 29060355 04031322 434f4d4f 444f2052 53412043
65727469 66696361 74696f6e 20417574 686f7269 7479301e 170d3130 30313139
30303030 30305a17 0d333830 31313832 33353935 395a3081 85310b30 09060355
04061302 4742311b 30190603 55040813 12477265 61746572 204d616e 63686573
74657231 10300e06 03550407 13075361 6c666f72 64311a30 18060355 040a1311
434f4d4f 444f2043 41204c69 6d697465 64312b30 29060355 04031322 434f4d4f
444f2052 53412043 65727469 66696361 74696f6e 20417574 686f7269 74793082
0222300d 06092a86 4886f70d 01010105 00038202 0f003082 020a0282 02010091
e85492d2 0a56b1ac 0d24ddc5 cf446774 992b37a3 7d237000 71bc53df c4fa2a12
8f4b7f10 56bd9f70 72b7617f c94b0f17 a73de3b0 0461eeff 1197c7f4 863e0afa
3e5cf993 e6347ad9 146be79c b385a082 7a76af71 90d7ecfd 0dfa9c6c fadfb082
f4147ef9 bec4a62f 4f7f997f b5fc6743 72bd0c00 d689eb6b 2cd3ed8f 981c14ab
7ee5e36e fcd8a8e4 9224da43 6b62b855 fdeac1bc 6cb68bf3 0e8d9ae4 9b6c6999
f8784830 45d5ade1 0d3c4560 fc329651 27bc67c3 ca2eb66b ea46c7c7 20a0b11f
65de4808 baa44ea9 f2834637 84ebe8cc 81484367 4e722a9b 5cbd4c1b 288a5c22
7bb4ab98 d9eee051 83c30946 4e6d3e99 fa9517da 7c335741 3c8d51ed 0bb65caf
2c631adf 57c83fbc e95dc49b af4599e2 a35a24b4 baa9563d cf6faaff 4958bef0
a8fff4b8 ade937fb bab8f40b 3af9e843 421e89d8 84cb13f1 d9bbe189 60b88c28
56ac141d 9c0ae771 ebcf0edd 3da996a1 48bd3cf7 afb50d22 4cc01181 ec563bf6
d3a2e25b b7b20422 52958093 69e88e4c 65f19103 2d707402 ea8b6715 29695202
bbd7df50 6a5546bf a0a32861 7f70d0c3 a2aa2c21 aa47ce28 9c064576 bf821827
b4d5aeb4 cb50e66b f44c8671 30e9a6df 1686e0d8 ff40ddfb d042887f a3333a2e
5c1e4111 8163ce18 716b2bec a68ab731 5c3a6a47 e0c37959 d6201aaf f26a98aa
72bc574a d24b9dbb 10fcb04c 41e5ed1d 3d5e289d 9cccbfb3 51daa747 e5845302
03010001 a3423040 301d0603 551d0e04 160414bb af7e023d faa6f13c 848eadee
3898ecd9 3232d430 0e060355 1d0f0101 ff040403 02010630 0f060355 1d130101
ff040530 030101ff 300d0609 2a864886 f70d0101 0c050003 82020100 0af1d546
84b7ae51 bb6cb24d 41140093 4c9ccbe5 c054cfa0 258e02f9 fdb0a20d f520983c
132dac56 a2b0d67e 1192e92e ba9e2e9a 72b1bd19 446c6135 a29ab416 12695a8c
e1d73ea4 1ae82f03 f4ae611d 101b2aa4 8b7ac5fe 05a6e1c0 d6c8fe9e ae8f2bba
3d99f8d8 73095846 6ea69cf4 d727d395 da378372 1cd373e0 a2479903 385dd549
7900291c c7ec9b20 1c072469 5778b239 fc3a84a0 b59c7c8d bf2e9362 27b739da
1718aebd 3c0968ff 849b3cd5 d60b03e3 579e14f7 d1eb4fc8 bd8723b7 b6494379
855cbaeb 920ba1c6 e868a84c 16b11a99 0ae8532c 92bba109 18750c65 a87bcb23
b71ac228 85c31bff d02b62ef a47b0991 98678c14 01cd6806 6a632175 0380888a
6e81c685 f2a9a42d e7f4a524 104783ca cdf48d79 58b1069b e71a2ad9 9d01d794
7ded034a caf0dbe8 a9013ef5 5699c91e 8e493dbb e509b9e0 4f49923d 168240cc
cc59c6e6 3aed122e 693c6c95 b1fdaa1d 7b7f86be 1e0e3246 fbfb138f 757f4c8b
4b4663fe 00344070 c1c3b9a1 dda670e2 04b341bc e98091ea 649c7ae1 2203a99c
6e6f0e65 4f6c8787 5ef36ea0 f975a59b 40e853b2 279d4ab9 c077218d ff87f2de
bc8cef17 dfb7490b d1f26e30 0b1a0e4e 76ed11fc f5e956b2 7dbfc76d 0a938ca5
d0c0b61d be3a4e94 a2d76e6c 0bc28a7c fa20f3c4 e4e5cd0d a8cb9192 b17c85ec
b5146966 0e82e7cd cec82da6 517f21c1 35538506 4a5d9fad bb1b5f74
quit
crypto ca certificate chain Sectigo_Inter
certificate ca 00c0a60cdf23aa35655e3269103051f0fb
308205ed 308203d5 a0030201 02021100 c0a60cdf 23aa3565 5e326910 3051f0fb
300d0609 2a864886 f70d0101 0c050030 8185310b 30090603 55040613 02474231
1b301906 03550408 13124772 65617465 72204d61 6e636865 73746572 3110300e
06035504 07130753 616c666f 7264311a 30180603 55040a13 11434f4d 4f444f20
4341204c 696d6974 6564312b 30290603 55040313 22434f4d 4f444f20 52534120
43657274 69666963 6174696f 6e204175 74686f72 69747930 1e170d31 37303930
38303030 3030305a 170d3237 30393038 32333539 35395a30 6e310b30 09060355
04061302 4742310f 300d0603 55040813 064c6f6e 646f6e31 10300e06 03550407
13074372 6f79646f 6e311f30 1d060355 040a1316 54686520 54727573 7469636f
2047726f 7570204c 7464311b 30190603 55040313 12547275 73746963 6f205253
41204456 20434130 82012230 0d06092a 864886f7 0d010101 05000382 010f0030
82010a02 82010100 9e0cef99 87ed6d6e 3f18c5e2 30498fde 2828e9f5 d12a0b6e
d1157434 d9c4bfc4 52c59edd 55cdddac 6116b2f2 6aeb91ac f460b064 09f9b115
1f6dbf84 0867edb3 87cae331 0ddc0cc0 f36c70ac 333bc403 584a09cc ec0482dc
c826e019 49b08456 b7950554 210266d3 16154464 bb91171a b6babfc4 58c7b9b3
0e51cb2c d22db269 4919df93 3e01c0ec f3db5648 879d90c7 3c044921 444c10de
9608eb5e f5359653 c327df7b 01e0bece ff429c37 41195dba fe29b564 f61d4409
3ddbeaff 7a847b49 a6419e6c 8e69ba27 1c43f58f 3e87af63 55e135f0 1d1a23c5
616a6ebd 63552e44 76f8926c cde12318 c305c5e5 aa2d2a81 1b783bc8 29c7fd2a
886d6a98 a22d1bb1 02030100 01a38201 6c308201 68301f06 03551d23 04183016
8014bbaf 7e023dfa a6f13c84 8eadee38 98ecd932 32d4301d 0603551d 0e041604
145d8ad1 23082fe1 9d81ced9 2c7028ba 971fae18 35300e06 03551d0f 0101ff04
04030201 86301206 03551d13 0101ff04 08300601 01ff0201 00301d06 03551d25
04163014 06082b06 01050507 03010608 2b060105 05070302 30220603 551d2004
1b301930 0d060b2b 06010401 b2310102 023a3008 06066781 0c010201 304c0603
551d1f04 45304330 41a03fa0 3d863b68 7474703a 2f2f6372 6c2e636f 6d6f646f
63612e63 6f6d2f43 4f4d4f44 4f525341 43657274 69666963 6174696f 6e417574
686f7269 74792e63 726c3071 06082b06 01050507 01010465 3063303b 06082b06
01050507 3002862f 68747470 3a2f2f63 72742e63 6f6d6f64 6f63612e 636f6d2f
434f4d4f 444f5253 41416464 54727573 7443412e 63727430 2406082b 06010505
07300186 18687474 703a2f2f 6f637370 2e636f6d 6f646f63 612e636f 6d300d06
092a8648 86f70d01 010c0500 03820201 006cb559 321837f5 fd7155c9 975d600b
79987d76 6788d32a deee3d2b eff4f862 62019075 3df5ed3f e9108704 29dc5e45
6313763a 13eeec2f 036f530b f024f0cc 218af2bf e6e4edd2 c0835274 ba82997e
7f8f62d4 0eb9c241 07f78dc1 1375a654 f879855a 951d44be c30fafe1 503b0611
53cdc600 1176d152 cfbf1696 cbdd09de caf975a1 b5ea1000 c348c3c1 1d5eb708
6127f1a3 7ac787fb 7805f126 fcdd5559 abe2a79f 6a6bb039 1ef06e19 30385e0d
3c852b13 55038431 2cca49ef 9ca4dc15 9b3ad3ba 232e233c 00cdb009 a1369817
8ab7fa5d 7439e801 0c942f1b 46f86b8d e6461895 c99e01fc 0913b7e8 addc7a54
d0519c2b f5b0bc92 8d1f9124 67870932 8ffffa6a 9b7a0f0a 783a4bdf caf5225a
928d64ec 3674b062 5c6108db dc302601 5ad6a60a 229de34d 5066a0f9 bb0cf1b2
59a3e27f 9a0844ea 17ed0951 e75ade94 78e30ef1 c126af18 bce53259 88310ff5
7dada2ed 003e6b63 76b0bd95 1ec17629 0d9e4a10 4071c1c0 84c81048 09567f3f
df5885c5 759224fe 2ff4e454 e01aa73e c653d72d 647f0a17 21e4dadb f0cd1b4e
c618a905 140d2625 83a266e1 5715d2d4 d93beeb7 d999613d 69de6d07 457b0e46
67b29b85 3c85fcd3 a46b3ddb d27dbd5d 80d6d954 22fc9574 ec06266d 31e0a088
7d2afaf1 35ab894d 6a59d961 faf67349 b9f298c0 a5a05dcc f519d8fc ec6ea2b1
a936e929 1cfec1fc bbc1aa85 1048e75b 8f
quit
crypto ca certificate chain WBI-CERT_11042022
certificate 4e6e96a7d6128c08339a8e1efd2b1e0f
3082066c 30820554 a0030201 0202104e 6e96a7d6 128c0833 9a8e1efd 2b1e0f30
0d06092a 864886f7 0d01010b 0500306e 310b3009 06035504 06130247 42310f30
0d060355 04081306 4c6f6e64 6f6e3110 300e0603 55040713 0743726f 79646f6e
311f301d 06035504 0a131654 68652054 72757374 69636f20 47726f75 70204c74
64311b30 19060355 04031312 54727573 7469636f 20525341 20445620 4341301e
170d3232 30333330 30303030 30305a17 0d323330 34333032 33353935 395a301f
311d301b 06035504 0313146d 61696c2e 77656e64 6b756e69 62616e6b 2e626630
82012230 0d06092a 864886f7 0d010101 05000382 010f0030 82010a02 82010100
b2f71cea 65322f50 2755793d 750db5c8 4ffc8685 9756a9a8 77f60102 d7f8a24e
e943c44e b2c362c3 fc7fe923 ff73fcd3 70abeb1b fe89600d 981b86ad d4b04be7
a369b7d2 bb500c97 29f44c9e 4ff21bc8 0285ac10 e1521c24 7a5c8ee4 746e1da7
6110b223 7b991e4f cc313f32 bf8d4dfe b0a52d5a d2f77a08 40417095 f673f6b4
1b418b50 b41b1848 8bbf66c3 19061978 2fb07015 c5c6edf7 21993fc6 2faad0fc
5395ef90 67273efe 377588ee 4441349e 85a3aec9 3ace881b 291e0045 5061821c
82819165 6daa0ffe 880d7301 3018aa19 56a48cc1 f6d60ed2 29bd7809 8e718a4d
a6368687 d5856b7d 5c97a1ad 47d826ee 44d33ace 57985b22 61fa20bf 75c1991f
02030100 01a38203 53308203 4f301f06 03551d23 04183016 80145d8a d123082f
e19d81ce d92c7028 ba971fae 1835301d 0603551d 0e041604 14f6b76f 9f9c45e3
8be05433 569f9823 4081b4a4 2b300e06 03551d0f 0101ff04 04030205 a0300c06
03551d13 0101ff04 02300030 1d060355 1d250416 30140608 2b060105 05070301
06082b06 01050507 03023049 0603551d 20044230 40303406 0b2b0601 0401b231
0102023a 30253023 06082b06 01050507 02011617 68747470 733a2f2f 73656374
69676f2e 636f6d2f 43505330 08060667 810c0102 01303c06 03551d1f 04353033
3031a02f a02d862b 68747470 3a2f2f63 726c2e63 6f6d6f64 6f63612e 636f6d2f
54727573 7469636f 52534144 5643412e 63726c30 6d06082b 06010505 07010104
61305f30 3706082b 06010505 07300286 2b687474 703a2f2f 6372742e 636f6d6f
646f6361 2e636f6d 2f547275 73746963 6f525341 44564341 2e637274 30240608
2b060105 05073001 86186874 74703a2f 2f6f6373 702e636f 6d6f646f 63612e63
6f6d3082 017e060a 2b060104 01d67902 04020482 016e0482 016a0168 007600ad
f7befa7c ff10c88b 9d3d9c1e 3e186ab4 67295dcf b10c24ca 858634eb dc828a00
00017fda 570bd400 00040300 47304502 2100a8ec f1817ee2 a9acbb02 4bce58f7
6f664c71 3f1d867b b024def0 8efabd36 707c0220 45ca9e7f 7bb0c774 e473f951
e895ccbe 14b80320 9273fb91 09268991 e787a219 0076007a 328c54d8 b72db620
ea38e052 1ee98416 70321385 4d3bd22b c13a57a3 52eb5200 00017fda 570b8c00
00040300 47304502 200d7ad2 01ef1710 a1e66a74 a46b1b99 92ee023f 10f1bd1d
fc77e7a9 63e64503 d2022100 ca683061 62d42500 3e940a85 c0f63658 406d6f09
16530085 c1ac976f 0795f384 007600e8 3ed0da3e f5063532 e75728bc 896bc903
d3cbd111 6beceb69 e1777d6d 06bd6e00 00017fda 570b6900 00040300 47304502
2100b77e 68022e7a fc5a7c5e b70a5334 d24693a6 86a0c86e 45c8b206 06ee78ec
00190220 4984e2fe d33ba1e6 961b80c3 668bc8b7 2cade429 d021a7d7 e7c6ba33
855ae71b 30560603 551d1104 4f304d82 146d6169 6c2e7765 6e646b75 6e696261
6e6b2e62 66821c61 75746f64 6973636f 7665722e 77656e64 6b756e69 62616e6b
2e626682 17706f72 7461696c 2e77656e 646b756e 6962616e 6b2e6266 300d0609
2a864886 f70d0101 0b050003 82010100 20979f1d 8073e403 a774cb33 20bf70dd
2b414d3f 9eb9f34e 4f2169ae 48f5c4ac ca22763f f1670374 cf4edf64 a5c39caf
9c49dbbf 63301ecd 1bc7d3d0 47dc0461 589b104d 55daa30e 3594b9e7 0834aa34
366b4ee4 ab59dec4 c6e46aa3 7a0be31a 3ebf8d65 e2704409 3fffa88b 40b022f1
b7700667 437c86a2 9ed0f1a9 ed339f92 d69cbec8 6804caba 20b649c2 e2cb11b5
17c00131 bc4871ca c461f919 8bead9c5 8e0c73d5 f3a95914 17aa68f0 09c77f4d
b20f9f67 9f1c7c55 97d5b930 cacfd99e 40b844b0 460e5b25 a9d9750d 8c160e17
eaeaf9f8 8dd7d669 73628583 bbced310 a3db9665 b14f5184 75d2915f 51e61e38
6509b56b bd73b805 87ac46b1 3cdbde8e
quit
crypto ca certificate chain ASDM_TrustPoint4
certificate 00d8789e740b8e2c274c63f75ff969e864
3082066e 30820556 a0030201 02021100 d8789e74 0b8e2c27 4c63f75f f969e864
300d0609 2a864886 f70d0101 0b050030 6e310b30 09060355 04061302 4742310f
300d0603 55040813 064c6f6e 646f6e31 10300e06 03550407 13074372 6f79646f
6e311f30 1d060355 040a1316 54686520 54727573 7469636f 2047726f 7570204c
7464311b 30190603 55040313 12547275 73746963 6f205253 41204456 20434130
1e170d32 33303232 30303030 3030305a 170d3234 30323235 32333539 35395a30
1f311d30 1b060355 04031314 6d61696c 2e77656e 646b756e 6962616e 6b2e6266
30820122 300d0609 2a864886 f70d0101 01050003 82010f00 3082010a 02820101
00b2f71c ea65322f 50275579 3d750db5 c84ffc86 859756a9 a877f601 02d7f8a2
4ee943c4 4eb2c362 c3fc7fe9 23ff73fc d370abeb 1bfe8960 0d981b86 add4b04b
e7a369b7 d2bb500c 9729f44c 9e4ff21b c80285ac 10e1521c 247a5c8e e4746e1d
a76110b2 237b991e 4fcc313f 32bf8d4d feb0a52d 5ad2f77a 08404170 95f673f6
b41b418b 50b41b18 488bbf66 c3190619 782fb070 15c5c6ed f721993f c62faad0
fc5395ef 9067273e fe377588 ee444134 9e85a3ae c93ace88 1b291e00 45506182
1c828191 656daa0f fe880d73 013018aa 1956a48c c1f6d60e d229bd78 098e718a
4da63686 87d5856b 7d5c97a1 ad47d826 ee44d33a ce57985b 2261fa20 bf75c199
1f020301 0001a382 03543082 0350301f 0603551d 23041830 1680145d 8ad12308
2fe19d81 ced92c70 28ba971f ae183530 1d060355 1d0e0416 0414f6b7 6f9f9c45
e38be054 33569f98 234081b4 a42b300e 0603551d 0f0101ff 04040302 05a0300c
0603551d 130101ff 04023000 301d0603 551d2504 16301406 082b0601 05050703
0106082b 06010505 07030230 49060355 1d200442 30403034 060b2b06 010401b2
31010202 3a302530 2306082b 06010505 07020116 17687474 70733a2f 2f736563
7469676f 2e636f6d 2f435053 30080606 67810c01 0201303c 0603551d 1f043530
333031a0 2fa02d86 2b687474 703a2f2f 63726c2e 636f6d6f 646f6361 2e636f6d
2f547275 73746963 6f525341 44564341 2e63726c 306d0608 2b060105 05070101
0461305f 30370608 2b060105 05073002 862b6874 74703a2f 2f637274 2e636f6d
6f646f63 612e636f 6d2f5472 75737469 636f5253 41445643 412e6372 74302406
082b0601 05050730 01861868 7474703a 2f2f6f63 73702e63 6f6d6f64 6f63612e
636f6d30 82017f06 0a2b0601 0401d679 02040204 82016f04 82016b01 69007600
76ff883f 0ab6fb95 51c261cc f587ba34 b4a4cdbb 29dc6842 0a9fe667 4c5a3a74
00000186 71148fe9 00000403 00473045 022100ae a5d3c9ea 0689a58f e1ac0386
575270bb 2011e02e 5a11e6f7 a0bb8c5d 75696e02 2024d55c 8feb68ec 7afb17e0
c3674409 19639b3c 4769becc dbeadfe6 e08edd56 94007600 dab6bf6b 3fb5b622
9f9bc2bb 5c6be870 91716cbb 51848534 bda43d30 48d7fbab 00000186 71148fb4
00000403 00473045 02210083 ca0df23e 7f64c05d 1d2b02ca 38ae6282 6c81585c
c4ef85cb b00d7b7b 68d8aa02 207ad6aa 7c55bc0c 768a189f bc3b85c3 f657b960
1a5eb992 ac62791e 1187e807 73007700 eecdd064 d5db1ace c55cb79d b4cd13a2
3287467c bcecdec3 51485946 711fb59b 00000186 71148f84 00000403 00483046
0221009c f7e5a0b9 c63f897c 49e7d10a 29761721 7404e3cc 49992b9f 825728f3
712b7f02 2100a1c7 a4b614ed aaa6adcc 785f1fab 8f518792 d1d2f1a2 a2bb55ec
fc78eec3 d44b3056 0603551d 11044f30 4d82146d 61696c2e 77656e64 6b756e69
62616e6b 2e626682 1c617574 6f646973 636f7665 722e7765 6e646b75 6e696261
6e6b2e62 66821770 6f727461 696c2e77 656e646b 756e6962 616e6b2e 6266300d
06092a86 4886f70d 01010b05 00038201 01007cd1 626f9128 9aafec54 270f7dc8
06250c55 a704ed1b fc4f8563 5b223864 d5a2c3b3 e00ba558 fc1101f6 8396fb2b
83410d05 37cc48b6 ed790ee3 fe91f976 36745076 81226440 17255ab1 638f1671
7e8574e6 c687f8df 35b1f983 19d0914d e40a4549 b49a8e70 e42cc347 149f3215
ca087764 0e7a7693 ec964edf 7ed0083e 29de28c7 8dc37390 44acaadd 9961380d
79bf1350 7b833600 e199129d 97b4608c 484497b3 b5fdc370 54b2e5d9 4f660832
901fb4c4 400330b0 7f3649d2 e9870c9f 726bbeed d6a034c0 56d6a420 b28b637f
2c9b3a65 d77c10a3 aab953e3 0c84fb1a a4daef2e a225a802 e87f3a58 2c7866a6
ea30c5f1 e5a5679a f4d1b81c 86014dcd cf1b
quit
crypto ca certificate chain SSL-VPN_WENDKUNI_BANK
certificate 00d8789e740b8e2c274c63f75ff969e864
3082066e 30820556 a0030201 02021100 d8789e74 0b8e2c27 4c63f75f f969e864
300d0609 2a864886 f70d0101 0b050030 6e310b30 09060355 04061302 4742310f
300d0603 55040813 064c6f6e 646f6e31 10300e06 03550407 13074372 6f79646f
6e311f30 1d060355 040a1316 54686520 54727573 7469636f 2047726f 7570204c
7464311b 30190603 55040313 12547275 73746963 6f205253 41204456 20434130
1e170d32 33303232 30303030 3030305a 170d3234 30323235 32333539 35395a30
1f311d30 1b060355 04031314 6d61696c 2e77656e 646b756e 6962616e 6b2e6266
30820122 300d0609 2a864886 f70d0101 01050003 82010f00 3082010a 02820101
00b2f71c ea65322f 50275579 3d750db5 c84ffc86 859756a9 a877f601 02d7f8a2
4ee943c4 4eb2c362 c3fc7fe9 23ff73fc d370abeb 1bfe8960 0d981b86 add4b04b
e7a369b7 d2bb500c 9729f44c 9e4ff21b c80285ac 10e1521c 247a5c8e e4746e1d
a76110b2 237b991e 4fcc313f 32bf8d4d feb0a52d 5ad2f77a 08404170 95f673f6
b41b418b 50b41b18 488bbf66 c3190619 782fb070 15c5c6ed f721993f c62faad0
fc5395ef 9067273e fe377588 ee444134 9e85a3ae c93ace88 1b291e00 45506182
1c828191 656daa0f fe880d73 013018aa 1956a48c c1f6d60e d229bd78 098e718a
4da63686 87d5856b 7d5c97a1 ad47d826 ee44d33a ce57985b 2261fa20 bf75c199
1f020301 0001a382 03543082 0350301f 0603551d 23041830 1680145d 8ad12308
2fe19d81 ced92c70 28ba971f ae183530 1d060355 1d0e0416 0414f6b7 6f9f9c45
e38be054 33569f98 234081b4 a42b300e 0603551d 0f0101ff 04040302 05a0300c
0603551d 130101ff 04023000 301d0603 551d2504 16301406 082b0601 05050703
0106082b 06010505 07030230 49060355 1d200442 30403034 060b2b06 010401b2
31010202 3a302530 2306082b 06010505 07020116 17687474 70733a2f 2f736563
7469676f 2e636f6d 2f435053 30080606 67810c01 0201303c 0603551d 1f043530
333031a0 2fa02d86 2b687474 703a2f2f 63726c2e 636f6d6f 646f6361 2e636f6d
2f547275 73746963 6f525341 44564341 2e63726c 306d0608 2b060105 05070101
0461305f 30370608 2b060105 05073002 862b6874 74703a2f 2f637274 2e636f6d
6f646f63 612e636f 6d2f5472 75737469 636f5253 41445643 412e6372 74302406
082b0601 05050730 01861868 7474703a 2f2f6f63 73702e63 6f6d6f64 6f63612e
636f6d30 82017f06 0a2b0601 0401d679 02040204 82016f04 82016b01 69007600
76ff883f 0ab6fb95 51c261cc f587ba34 b4a4cdbb 29dc6842 0a9fe667 4c5a3a74
00000186 71148fe9 00000403 00473045 022100ae a5d3c9ea 0689a58f e1ac0386
575270bb 2011e02e 5a11e6f7 a0bb8c5d 75696e02 2024d55c 8feb68ec 7afb17e0
c3674409 19639b3c 4769becc dbeadfe6 e08edd56 94007600 dab6bf6b 3fb5b622
9f9bc2bb 5c6be870 91716cbb 51848534 bda43d30 48d7fbab 00000186 71148fb4
00000403 00473045 02210083 ca0df23e 7f64c05d 1d2b02ca 38ae6282 6c81585c
c4ef85cb b00d7b7b 68d8aa02 207ad6aa 7c55bc0c 768a189f bc3b85c3 f657b960
1a5eb992 ac62791e 1187e807 73007700 eecdd064 d5db1ace c55cb79d b4cd13a2
3287467c bcecdec3 51485946 711fb59b 00000186 71148f84 00000403 00483046
0221009c f7e5a0b9 c63f897c 49e7d10a 29761721 7404e3cc 49992b9f 825728f3
712b7f02 2100a1c7 a4b614ed aaa6adcc 785f1fab 8f518792 d1d2f1a2 a2bb55ec
fc78eec3 d44b3056 0603551d 11044f30 4d82146d 61696c2e 77656e64 6b756e69
62616e6b 2e626682 1c617574 6f646973 636f7665 722e7765 6e646b75 6e696261
6e6b2e62 66821770 6f727461 696c2e77 656e646b 756e6962 616e6b2e 6266300d
06092a86 4886f70d 01010b05 00038201 01007cd1 626f9128 9aafec54 270f7dc8
06250c55 a704ed1b fc4f8563 5b223864 d5a2c3b3 e00ba558 fc1101f6 8396fb2b
83410d05 37cc48b6 ed790ee3 fe91f976 36745076 81226440 17255ab1 638f1671
7e8574e6 c687f8df 35b1f983 19d0914d e40a4549 b49a8e70 e42cc347 149f3215
ca087764 0e7a7693 ec964edf 7ed0083e 29de28c7 8dc37390 44acaadd 9961380d
79bf1350 7b833600 e199129d 97b4608c 484497b3 b5fdc370 54b2e5d9 4f660832
901fb4c4 400330b0 7f3649d2 e9870c9f 726bbeed d6a034c0 56d6a420 b28b637f
2c9b3a65 d77c10a3 aab953e3 0c84fb1a a4daef2e a225a802 e87f3a58 2c7866a6
ea30c5f1 e5a5679a f4d1b81c 86014dcd cf1b
quit
crypto ca certificate chain SSL-VPN-MAIL2024
certificate 48fd6d269cce2dbc5b516935e02f0767
3082066f 30820557 a0030201 02021048 fd6d269c ce2dbc5b 516935e0 2f076730
0d06092a 864886f7 0d01010b 0500306e 310b3009 06035504 06130247 42310f30
0d060355 04081306 4c6f6e64 6f6e3110 300e0603 55040713 0743726f 79646f6e
311f301d 06035504 0a131654 68652054 72757374 69636f20 47726f75 70204c74
64311b30 19060355 04031312 54727573 7469636f 20525341 20445620 4341301e
170d3234 30313239 30303030 30305a17 0d323530 32323832 33353935 395a301f
311d301b 06035504 0313146d 61696c2e 77656e64 6b756e69 62616e6b 2e626630
82012230 0d06092a 864886f7 0d010101 05000382 010f0030 82010a02 82010100
a523189a 8aee0b98 697dfa35 da0bc077 f2ccb56b 9d4dfa22 7b99d8d5 1361c28c
0d2627d6 083b387c 6405969a 77ef7fd5 ae1ceb84 1933d8b0 150a8fcf 57beb2c8
a4a9fd76 b58c5c8d cabd53f7 6c59e525 beecbd0f 0ce721d9 a6f7a2d4 adfde0c3
5bbb2187 3cbc87bc e9a90bcb ceda28e3 181da4f9 41eafb69 1813c7c1 e08b0d02
ca166b93 5d92e30d f726858f a7ad2634 5da5e4ae 817feae7 a7246bed b4332d29
883470e7 9064b417 98db904c 1065dad0 d7a4d31a c7fb0587 780127e1 0cea1a6b
2f4e7d86 4e373a8c 80049b9f ddb623a9 b85f0e84 25b06bd9 61f404e5 393e4e87
b4a1c4ec 663a9ad2 39d7dad0 985026f9 b438f6ad 93a4c825 ef5a68c3 6c951e7f
02030100 01a38203 56308203 52301f06 03551d23 04183016 80145d8a d123082f
e19d81ce d92c7028 ba971fae 1835301d 0603551d 0e041604 1432fd9a c1adb4ae
79e7c01f a36cb48c 86511683 c5300e06 03551d0f 0101ff04 04030205 a0300c06
03551d13 0101ff04 02300030 1d060355 1d250416 30140608 2b060105 05070301
06082b06 01050507 03023049 0603551d 20044230 40303406 0b2b0601 0401b231
0102023a 30253023 06082b06 01050507 02011617 68747470 733a2f2f 73656374
69676f2e 636f6d2f 43505330 08060667 810c0102 01303c06 03551d1f 04353033
3031a02f a02d862b 68747470 3a2f2f63 726c2e63 6f6d6f64 6f63612e 636f6d2f
54727573 7469636f 52534144 5643412e 63726c30 6d06082b 06010505 07010104
61305f30 3706082b 06010505 07300286 2b687474 703a2f2f 6372742e 636f6d6f
646f6361 2e636f6d 2f547275 73746963 6f525341 44564341 2e637274 30240608
2b060105 05073001 86186874 74703a2f 2f6f6373 702e636f 6d6f646f 63612e63
6f6d3082 0181060a 2b060104 01d67902 04020482 01710482 016d016b 007700cf
1156eed5 2e7caff3 875bd969 2e9be91a 71674ab0 17ecac01 d25b77ce cc3b0800
00018d54 41e6dd00 00040300 48304602 2100a3c0 355ac7ad 9720915a b913764a
322a95af 6022d61c bf8c5fd7 fb55ec49 20440221 00a133b0 7b83c901 3233ecc2
6bf98102 7ee1111d 504612fc 5b91978e 960f26e0 ae007700 a2e30ae4 45efbdad
9b7e38ed 47677753 d7825b84 94d72b5e 1b2cc4b9 50a447e7 0000018d 5441e6b7
00000403 00483046 022100a8 caa6b8e4 f80f0ec0 29c51f3a 7aac4461 7f0037ad
69a0a711 892ad893 5060c602 2100a989 410a190b 7175bea6 3750011d e54087d1
5549c033 8f746679 cb6b110b df150077 004e75a3 275c9a10 c3385b6c d4df3f52
eb1df0e0 8e1b8d69 c0b1fa64 b1629a39 df000001 8d5441e6 63000004 03004830
46022100 a4049197 5795b5e2 9e330f04 452e6090 61793409 4ac948b5 a5e6c27e
5fa48fc4 022100f8 a1e278ea a52d185c 898a2b8b fd2e313e f7af2fd1 178796cb
f186c6cc eb36b430 56060355 1d11044f 304d8214 6d61696c 2e77656e 646b756e
6962616e 6b2e6266 821c6175 746f6469 73636f76 65722e77 656e646b 756e6962
616e6b2e 62668217 706f7274 61696c2e 77656e64 6b756e69 62616e6b 2e626630
0d06092a 864886f7 0d01010b 05000382 01010051 9899b6e2 80e0558b 579c61fe
c0934de1 65d9a914 819eefe0 a51fde42 be599a4f 62ba70ac 750bc70e 71f6e25a
97ff10e4 96fe701d 7ed95178 4ecb9041 31fb719c cbdeadfc 10f36e9f 25e1f4bb
34e7cdc1 366f9212 31549ab2 f9184f5d 6670c8cd 1168dc4a 1ae2462b ee85c039
185664af 29d0401d 9b2faf67 e7832c31 e251cc63 6735f248 dacbfaff 5c369f66
6cd95948 abe36e7d af817970 f0cfb167 6851ebc9 7bdc073b 1dd1c7b9 89e00c1f
5adead23 270c2279 0427c420 868bd20a 8ad62bdf 637ee653 6a9e9e64 d295e20f
7bb886a0 9f321eff b668a60a 4b98685f 12051204 4e1b4f78 16dc4ead 53012c89
d1d38db4 8eea076d 2a6f982a fc2480dc d467f7
quit
crypto ca certificate chain ASDM_TrustPoint6
certificate 48fd6d269cce2dbc5b516935e02f0767
3082066f 30820557 a0030201 02021048 fd6d269c ce2dbc5b 516935e0 2f076730
0d06092a 864886f7 0d01010b 0500306e 310b3009 06035504 06130247 42310f30
0d060355 04081306 4c6f6e64 6f6e3110 300e0603 55040713 0743726f 79646f6e
311f301d 06035504 0a131654 68652054 72757374 69636f20 47726f75 70204c74
64311b30 19060355 04031312 54727573 7469636f 20525341 20445620 4341301e
170d3234 30313239 30303030 30305a17 0d323530 32323832 33353935 395a301f
311d301b 06035504 0313146d 61696c2e 77656e64 6b756e69 62616e6b 2e626630
82012230 0d06092a 864886f7 0d010101 05000382 010f0030 82010a02 82010100
a523189a 8aee0b98 697dfa35 da0bc077 f2ccb56b 9d4dfa22 7b99d8d5 1361c28c
0d2627d6 083b387c 6405969a 77ef7fd5 ae1ceb84 1933d8b0 150a8fcf 57beb2c8
a4a9fd76 b58c5c8d cabd53f7 6c59e525 beecbd0f 0ce721d9 a6f7a2d4 adfde0c3
5bbb2187 3cbc87bc e9a90bcb ceda28e3 181da4f9 41eafb69 1813c7c1 e08b0d02
ca166b93 5d92e30d f726858f a7ad2634 5da5e4ae 817feae7 a7246bed b4332d29
883470e7 9064b417 98db904c 1065dad0 d7a4d31a c7fb0587 780127e1 0cea1a6b
2f4e7d86 4e373a8c 80049b9f ddb623a9 b85f0e84 25b06bd9 61f404e5 393e4e87
b4a1c4ec 663a9ad2 39d7dad0 985026f9 b438f6ad 93a4c825 ef5a68c3 6c951e7f
02030100 01a38203 56308203 52301f06 03551d23 04183016 80145d8a d123082f
e19d81ce d92c7028 ba971fae 1835301d 0603551d 0e041604 1432fd9a c1adb4ae
79e7c01f a36cb48c 86511683 c5300e06 03551d0f 0101ff04 04030205 a0300c06
03551d13 0101ff04 02300030 1d060355 1d250416 30140608 2b060105 05070301
06082b06 01050507 03023049 0603551d 20044230 40303406 0b2b0601 0401b231
0102023a 30253023 06082b06 01050507 02011617 68747470 733a2f2f 73656374
69676f2e 636f6d2f 43505330 08060667 810c0102 01303c06 03551d1f 04353033
3031a02f a02d862b 68747470 3a2f2f63 726c2e63 6f6d6f64 6f63612e 636f6d2f
54727573 7469636f 52534144 5643412e 63726c30 6d06082b 06010505 07010104
61305f30 3706082b 06010505 07300286 2b687474 703a2f2f 6372742e 636f6d6f
646f6361 2e636f6d 2f547275 73746963 6f525341 44564341 2e637274 30240608
2b060105 05073001 86186874 74703a2f 2f6f6373 702e636f 6d6f646f 63612e63
6f6d3082 0181060a 2b060104 01d67902 04020482 01710482 016d016b 007700cf
1156eed5 2e7caff3 875bd969 2e9be91a 71674ab0 17ecac01 d25b77ce cc3b0800
00018d54 41e6dd00 00040300 48304602 2100a3c0 355ac7ad 9720915a b913764a
322a95af 6022d61c bf8c5fd7 fb55ec49 20440221 00a133b0 7b83c901 3233ecc2
6bf98102 7ee1111d 504612fc 5b91978e 960f26e0 ae007700 a2e30ae4 45efbdad
9b7e38ed 47677753 d7825b84 94d72b5e 1b2cc4b9 50a447e7 0000018d 5441e6b7
00000403 00483046 022100a8 caa6b8e4 f80f0ec0 29c51f3a 7aac4461 7f0037ad
69a0a711 892ad893 5060c602 2100a989 410a190b 7175bea6 3750011d e54087d1
5549c033 8f746679 cb6b110b df150077 004e75a3 275c9a10 c3385b6c d4df3f52
eb1df0e0 8e1b8d69 c0b1fa64 b1629a39 df000001 8d5441e6 63000004 03004830
46022100 a4049197 5795b5e2 9e330f04 452e6090 61793409 4ac948b5 a5e6c27e
5fa48fc4 022100f8 a1e278ea a52d185c 898a2b8b fd2e313e f7af2fd1 178796cb
f186c6cc eb36b430 56060355 1d11044f 304d8214 6d61696c 2e77656e 646b756e
6962616e 6b2e6266 821c6175 746f6469 73636f76 65722e77 656e646b 756e6962
616e6b2e 62668217 706f7274 61696c2e 77656e64 6b756e69 62616e6b 2e626630
0d06092a 864886f7 0d01010b 05000382 01010051 9899b6e2 80e0558b 579c61fe
c0934de1 65d9a914 819eefe0 a51fde42 be599a4f 62ba70ac 750bc70e 71f6e25a
97ff10e4 96fe701d 7ed95178 4ecb9041 31fb719c cbdeadfc 10f36e9f 25e1f4bb
34e7cdc1 366f9212 31549ab2 f9184f5d 6670c8cd 1168dc4a 1ae2462b ee85c039
185664af 29d0401d 9b2faf67 e7832c31 e251cc63 6735f248 dacbfaff 5c369f66
6cd95948 abe36e7d af817970 f0cfb167 6851ebc9 7bdc073b 1dd1c7b9 89e00c1f
5adead23 270c2279 0427c420 868bd20a 8ad62bdf 637ee653 6a9e9e64 d295e20f
7bb886a0 9f321eff b668a60a 4b98685f 12051204 4e1b4f78 16dc4ead 53012c89
d1d38db4 8eea076d 2a6f982a fc2480dc d467f7
quit
crypto ikev2 policy 1
encryption aes-256
integrity sha256
group 14
prf sha256
lifetime seconds 3600
crypto ikev2 policy 2
encryption aes-256
integrity sha256
group 5
prf sha256
lifetime seconds 86400
crypto ikev2 policy 3
encryption aes-256
integrity sha256
group 14
prf sha256
lifetime seconds 28800
crypto ikev2 policy 4
encryption aes-gcm-256
integrity null
group 20
prf sha256
lifetime seconds 86400
crypto ikev2 policy 5
encryption aes-256
integrity sha256
group 19
prf sha256
lifetime seconds 86400
crypto ikev2 policy 6
encryption aes-256
integrity sha256
group 14
prf sha256
lifetime seconds 86400
crypto ikev2 policy 7
encryption aes-256
integrity sha512
group 14
prf sha512
lifetime seconds 86400
crypto ikev2 policy 8
encryption aes-256
integrity sha256
group 19
prf sha256
lifetime seconds 86400
crypto ikev2 enable outside1
crypto ikev2 enable Outside2
crypto ikev2 remote-access trustpoint SSL-VPN-MAIL2024
crypto ikev1 enable outside1
crypto ikev1 policy 1
authentication pre-share
encryption 3des
hash sha
group 5
lifetime 86400
crypto ikev1 policy 2
authentication pre-share
encryption aes-256
hash sha
group 5
lifetime 86400
crypto ikev1 policy 3
authentication pre-share
encryption aes-256
hash sha
group 2
lifetime 86400
crypto ikev1 policy 5
authentication pre-share
encryption 3des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 6
authentication pre-share
encryption aes-256
hash sha
group 2
lifetime 28800
!
track 1 rtr 123 reachability
!
track 2 rtr 122 reachability
!
track 9 rtr 9 reachability
!
track 118 rtr 118 reachability
telnet timeout 5
ssh stricthostkeycheck
ssh timeout 60
ssh version 2
ssh cipher encryption high
ssh key-exchange group dh-group14-sha1
ssh 10.100.73.13 255.255.255.255 inside
ssh 10.100.73.12 255.255.255.255 inside
console timeout 0
threat-detection basic-threat
threat-detection scanning-threat
threat-detection statistics
threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-
rate 200
ntp server 10.100.72.2 source inside
ssl server-version tlsv1.2 dtlsv1.2
ssl client-version tlsv1.2
ssl cipher default all
ssl cipher tlsv1 low
ssl cipher tlsv1.2 high
ssl dh-group group24
ssl ecdh-group group20
ssl trust-point SSL-VPN-MAIL2024 outside1
ssl trust-point SSL-VPN-MAIL2024 inside
ssl trust-point SSL-VPN-MAIL2024 DMZ-BCEAO
ssl trust-point SSL-VPN-MAIL2024 DMZ-WBI
ssl trust-point SSL-VPN-MAIL2024 DMZ-SWIFT
ssl trust-point SSL-VPN-MAIL2024 Outside2
ssl trust-point SSL-VPN-MAIL2024 DMZ-MONETIQUE
ssl trust-point ASDM_Launcher_Access_TrustPoint_2 inside vpnlb-ip
webvpn
port 8443
enable outside1
dtls port 8443
http-headers
hsts-server
enable
max-age 31536000
include-sub-domains
no preload
hsts-client
enable
x-content-type-options
x-xss-protection
content-security-policy
anyconnect image disk0:/anyconnect-win-4.6.00362-webdeploy-k9.pkg 1
anyconnect enable
tunnel-group-list enable
smart-tunnel network MXBEST-TEST ip 10.100.72.0 255.255.255.0
cache
disable
error-recovery disable
group-policy DfltGrpPolicy attributes
vpn-tunnel-protocol l2tp-ipsec
group-policy "GroupPolicy_WBI-ACCES VPN" internal
group-policy "GroupPolicy_WBI-ACCES VPN" attributes
wins-server none
dns-server value 8.8.8.8
vpn-tunnel-protocol ssl-client ssl-clientless
split-tunnel-policy tunnelspecified
ipv6-split-tunnel-policy excludespecified
split-tunnel-network-list value Split_Tunnel_VPN-ACCESS
default-domain value wendkunibank.bf
address-pools none
group-policy GroupPolicy2_TELECEL internal
group-policy GroupPolicy2_TELECEL attributes
vpn-tunnel-protocol ikev2
group-policy GroupPolicy2GIMPRINCIPAL internal
group-policy GroupPolicy2GIMPRINCIPAL attributes
vpn-tunnel-protocol ikev2
group-policy GroupPolicy5_DATAPROTECT internal
group-policy GroupPolicy5_DATAPROTECT attributes
vpn-tunnel-protocol ikev2
group-policy GroupPolicyGIMPROD internal
group-policy GroupPolicyGIMPROD attributes
vpn-tunnel-protocol ikev2
group-policy GroupPolicy_41.138.100.213 internal
group-policy GroupPolicy_41.138.100.213 attributes
vpn-tunnel-protocol ikev2
group-policy GroupPolicy2-GIM-SECOURS internal
group-policy GroupPolicy2-GIM-SECOURS attributes
vpn-tunnel-protocol l2tp-ipsec
group-policy GroupPolicy_41.216.148.162 internal
group-policy GroupPolicy_41.216.148.162 attributes
vpn-tunnel-protocol l2tp-ipsec
group-policy GroupPolicy1 internal
group-policy GroupPolicy1 attributes
vpn-tunnel-protocol ikev2
dynamic-access-policy-record DfltAccessPolicy
password-policy minimum-length 12
password-policy minimum-changes 3
password-policy minimum-lowercase 1
password-policy minimum-uppercase 1
password-policy minimum-numeric 1
password-policy minimum-special 1
password-policy lifetime 90
password-policy authenticate-enable
password-policy username-check
password-policy reuse-interval 4
username cchobli password <removed> privilege 0
username cchobli password-date Oct 4 2024
username cchobli attributes
vpn-access-hours value CHOBLIE
service-type remote-access
username mmbodj password <removed> privilege 0
username mmbodj password-date Sep 13 2024
username mmbodj attributes
vpn-access-hours value MMBODJ
service-type remote-access
password-history $sha512$5000$7a4y0U2MKbot8Xr2FrtiXQ==$kZh35wJmPETKNL2ymPaeVg==,
$sha512$5000$7a4y0U2MKbot8Xr2FrtiXQ==$kZh35wJmPETKNL2ymPaeVg==
username ssouare password <removed> privilege 0
username ssouare password-date Sep 13 2024
username ssouare attributes
vpn-access-hours value SSOUARE
service-type remote-access
password-history $sha512$5000$XKyYkZVcWRGQ6Jkg6OIh2g==$9P6qwWPpu8+NalEJ8Ou2Aw==
username jkoffi password <removed> privilege 0
username jkoffi password-date Mar 4 2024
username jkoffi attributes
vpn-access-hours value SOPRA_KOFFI-CIP
service-type remote-access
username apichereau password <removed> privilege 0
username apichereau password-date Oct 11 2024
username apichereau attributes
vpn-access-hours value PICHEREAU
service-type remote-access
password-history $sha512$5000$6ncWotCwuqV/M8xw6YAUaQ==$6fQ2RsjL9tr2InmQNtVDlg==
username bsawadogo password <removed> privilege 15
username bsawadogo password-date Sep 30 2022
username bsawadogo attributes
password-history $sha512$5000$HrSiqDDEqSYPz3c6kvz0Yw==$hbR21RPaadmUAQH/s6ZsKg==,
$sha512$5000$gigZOXOqvraTQTEjVYVDvQ==$unC+bip1YbHKMXvrvUclyQ==,
$sha512$5000$EZaEweJrxEHl5QnTc46m5w==$syztVhFWPQyz8HxLu7S5DQ==,
$sha512$5000$XZSTNbbupPjY9+zZrhSOMQ==$8ktRzofJjn9cgxnYBWlToQ==,
$sha512$5000$GQ1gDWJmOkaczzne3BYpyA==$IH7PptxExAYRsFoe1xk3/w==,
$sha512$5000$iDvA2d/CV0IqfhyDNCwQrQ==$pmhqGsZJbf1VEcCbXBSnoQ==
username achahtour password <removed> privilege 0
username achahtour password-date Aug 20 2024
username achahtour attributes
vpn-access-hours value VPN-Auth
service-type remote-access
password-history $sha512$5000$haBFw4Z2COL1k/qF5g+kMQ==$iCl5nXQjgLSFQ3643tkJww==
username tfankem password <removed> privilege 0
username tfankem password-date Sep 13 2024
username tfankem attributes
vpn-access-hours value TFAKEM
service-type remote-access
password-history $sha512$5000$PrrlJOdUrboMlB4uHNL7ug==$ZHIquE+yGKRMlQPmyZQ3rA==
username nmbengue password <removed> privilege 0
username nmbengue password-date Sep 13 2024
username nmbengue attributes
vpn-access-hours value NMBENGUE
service-type remote-access
password-history $sha512$5000$s3g3HASyicFdjdxvYqv3yw==$1kD1xw9dwpAC0KVTjeBcPQ==,
$sha512$5000$s3g3HASyicFdjdxvYqv3yw==$1kD1xw9dwpAC0KVTjeBcPQ==,
$sha512$5000$s3g3HASyicFdjdxvYqv3yw==$1kD1xw9dwpAC0KVTjeBcPQ==
username iouedraogo password <removed> privilege 15
username iouedraogo password-date Nov 15 2023
username iouedraogo attributes
password-history $sha512$5000$BsWq9aq7QjZljW1eQ/hGwQ==$yopdYG4sNxqo6OKqQIR7gA==,
$sha512$5000$X1TY2L2taFzK0HRo88DySw==$PjFfqlzZ1FIuh0yU+QhLhw==,
$sha512$5000$vb5MAphWaxYEGa8pC7Cz4A==$rSEX90FiLeITF/N+PmYiQw==,
$sha512$5000$SW0XbgA9IBBizK5+hRNPQA==$ek4IveXyPXUCNqVvVqf1xw==,
$sha512$5000$q2bPlv5pnH/MHT2Pq9rHVw==$KYrw2sWH/7zXxhdaMGT9aQ==,
$sha512$5000$dQ92xQKLwQae9qMhbMJMzg==$Tcwlq7ITmbabuKSLKiu2Bg==
username dbondodet password <removed> privilege 0
username dbondodet password-date Apr 23 2024
username dbondodet attributes
vpn-access-hours value RSM-ASSISTANCE
service-type remote-access
password-history $sha512$5000$c08e3Ksnmyvm3YDJ/SIPaQ==$UN1KKCP2AzOvqkWDKkLHLA==,
$sha512$5000$c08e3Ksnmyvm3YDJ/SIPaQ==$UN1KKCP2AzOvqkWDKkLHLA==,
$sha512$5000$c08e3Ksnmyvm3YDJ/SIPaQ==$UN1KKCP2AzOvqkWDKkLHLA==,
$sha512$5000$c08e3Ksnmyvm3YDJ/SIPaQ==$UN1KKCP2AzOvqkWDKkLHLA==,
$sha512$5000$c08e3Ksnmyvm3YDJ/SIPaQ==$UN1KKCP2AzOvqkWDKkLHLA==,
$sha512$5000$c08e3Ksnmyvm3YDJ/SIPaQ==$UN1KKCP2AzOvqkWDKkLHLA==
username tsamake password <removed> privilege 0
username tsamake password-date Sep 13 2024
username tsamake attributes
vpn-access-hours value RSM-ASSISTANCE
service-type remote-access
password-history $sha512$5000$lrODcVT17PnJQCi6qSi7Ag==$puj5LN0J1DWqR2oji5YDcg==,
$sha512$5000$lrODcVT17PnJQCi6qSi7Ag==$puj5LN0J1DWqR2oji5YDcg==,
$sha512$5000$lrODcVT17PnJQCi6qSi7Ag==$puj5LN0J1DWqR2oji5YDcg==
username afall password <removed> privilege 0
username afall password-date Oct 28 2024
username afall attributes
vpn-access-hours value AFALL
service-type remote-access
username jmbekal password <removed> privilege 0
username jmbekal password-date Nov 6 2024
username jmbekal attributes
vpn-access-hours value JMBEKAL
service-type remote-access
username dmbassa password <removed> privilege 0
username dmbassa password-date Oct 27 2023
username dmbassa attributes
vpn-access-hours value SOPRA-CAMARA
service-type remote-access
password-history $sha512$5000$uXUJ+L8qWc59SRgwyspZOA==$5J6s4gXjLOdVHIUccooUPQ==,
$sha512$5000$uXUJ+L8qWc59SRgwyspZOA==$5J6s4gXjLOdVHIUccooUPQ==,
$sha512$5000$IdWQ2eD7SCkYf+VXO2BOMg==$F2Um7zec6/RKI+rMRTHyoA==
username rkouassi password <removed> privilege 0
username rkouassi password-date Oct 25 2024
username rkouassi attributes
vpn-access-hours none
service-type remote-access
password-history $sha512$5000$I97PhIwoqqDEgKhyd4q2rw==$3bKVd1bHwKWFteuqr05u0w==,
$sha512$5000$I97PhIwoqqDEgKhyd4q2rw==$3bKVd1bHwKWFteuqr05u0w==,
$sha512$5000$I97PhIwoqqDEgKhyd4q2rw==$3bKVd1bHwKWFteuqr05u0w==,
$sha512$5000$I97PhIwoqqDEgKhyd4q2rw==$3bKVd1bHwKWFteuqr05u0w==,
$sha512$5000$I97PhIwoqqDEgKhyd4q2rw==$3bKVd1bHwKWFteuqr05u0w==
username akadessima password <removed> privilege 0
username akadessima password-date Jan 29 2024
username akadessima attributes
vpn-access-hours value SOPRA-FAHIM
service-type remote-access
username akouame password <removed> privilege 0
username akouame password-date Sep 29 2023
username akouame attributes
vpn-access-hours value VPN-Auth
service-type remote-access
password-history $sha512$5000$ww44aJmhOaQsIy4mBgvPnA==$xAIML35VzaSLnfla2BBwyA==,
$sha512$5000$YRYI906QRMUDyFHJXCa6xg==$7bAF6DUQwBQDTO7eItwQrw==,
$sha512$5000$YRYI906QRMUDyFHJXCa6xg==$7bAF6DUQwBQDTO7eItwQrw==
username gkouassi password <removed> privilege 0
username gkouassi password-date Sep 13 2024
username gkouassi attributes
vpn-access-hours value GKOUASSI
service-type remote-access
password-history $sha512$5000$npiGyhktb5Pa6rJ712fUVg==$grAZWi8hNExUUN+lFynfqA==,
$sha512$5000$npiGyhktb5Pa6rJ712fUVg==$grAZWi8hNExUUN+lFynfqA==
username lponchaux password <removed> privilege 0
username lponchaux password-date Sep 20 2024
username lponchaux attributes
vpn-access-hours value PONCHAUX
service-type remote-access
username kessid password <removed> privilege 0
username kessid password-date Nov 20 2023
username kessid attributes
vpn-access-hours value VPN-MOYA
service-type remote-access
password-history $sha512$5000$m7AgP+z7S60d+4XadKWsrA==$ECjqgFaIyMty9eGCUl/i0w==,
$sha512$5000$m7AgP+z7S60d+4XadKWsrA==$ECjqgFaIyMty9eGCUl/i0w==
username msiewe password <removed> privilege 0
username msiewe password-date Sep 13 2024
username msiewe attributes
vpn-access-hours value MSIEWE
service-type remote-access
password-history $sha512$5000$/5jmVCex8H5hPU5SVY5G3g==$IKBv5zA+ENavlvU8k6/9sA==
tunnel-group "WBI-ACCES VPN" type remote-access
tunnel-group "WBI-ACCES VPN" general-attributes
address-pool VPNACCESS
authentication-server-group Grp_LDAP_SRV LOCAL
authentication-server-group (outside1) LOCAL
default-group-policy "GroupPolicy_WBI-ACCES VPN"
password-management password-expire-in-days 3
tunnel-group "WBI-ACCES VPN" webvpn-attributes
group-alias "WBI-ACCES VPN" enable
tunnel-group 212.52.142.117 type ipsec-l2l
tunnel-group 212.52.142.117 general-attributes
default-group-policy GroupPolicy1
tunnel-group 212.52.142.117 ipsec-attributes
ikev1 pre-shared-key *****
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 41.138.100.213 type ipsec-l2l
tunnel-group 41.138.100.213 general-attributes
default-group-policy GroupPolicy_41.138.100.213
tunnel-group 41.138.100.213 ipsec-attributes
ikev1 pre-shared-key *****
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 105.235.107.9 type ipsec-l2l
tunnel-group 105.235.107.9 general-attributes
default-group-policy GroupPolicy2-GIM-SECOURS
tunnel-group 105.235.107.9 ipsec-attributes
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 213.246.42.179 type ipsec-l2l
tunnel-group 213.246.42.179 general-attributes
default-group-policy GroupPolicy5_DATAPROTECT
tunnel-group 213.246.42.179 ipsec-attributes
ikev1 pre-shared-key *****
isakmp keepalive threshold 10 retry 3
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 105.235.191.10 type ipsec-l2l
tunnel-group 105.235.191.10 general-attributes
default-group-policy GroupPolicy2_TELECEL
tunnel-group 105.235.191.10 ipsec-attributes
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 41.216.148.162 type ipsec-l2l
tunnel-group 41.216.148.162 general-attributes
default-group-policy GroupPolicy_41.216.148.162
tunnel-group 41.216.148.162 ipsec-attributes
ikev1 pre-shared-key *****
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 41.219.17.169 type ipsec-l2l
tunnel-group 41.219.17.169 general-attributes
default-group-policy GroupPolicy2GIMPRINCIPAL
tunnel-group 41.219.17.169 ipsec-attributes
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 41.137.197.131 type ipsec-l2l
tunnel-group 41.137.197.131 general-attributes
default-group-policy GroupPolicy5_DATAPROTECT
tunnel-group 41.137.197.131 ipsec-attributes
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
tunnel-group 196.207.240.149 type ipsec-l2l
tunnel-group 196.207.240.149 general-attributes
default-group-policy GroupPolicyGIMPROD
tunnel-group 196.207.240.149 ipsec-attributes
ikev2 remote-authentication pre-shared-key *****
ikev2 local-authentication pre-shared-key *****
!
class-map SFR
match access-list ACL_ANY
class-map global-class_VPN
match access-list global_mpc
class-map sfr
class-map inspection_default
match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
parameters
message-length maximum client auto
message-length maximum 512
no tcp-inspection
policy-map global_policy
class inspection_default
inspect dns preset_dns_map
inspect ftp
inspect h323 h225
inspect h323 ras
inspect rsh
inspect rtsp
inspect esmtp
inspect sqlnet
inspect skinny
inspect sunrpc
inspect xdmcp
inspect sip
inspect netbios
inspect tftp
inspect ip-options
inspect http
inspect icmp
inspect icmp error
inspect snmp
class sfr
inspect icmp
class SFR
sfr fail-open
class global-class_VPN
inspect ipsec-pass-thru
class class-default
user-statistics accounting
sfr fail-open
!
service-policy global_policy global
smtp-server 10.100.72.10
prompt hostname context state
no call-home reporting anonymous
hpm topN enable
Cryptochecksum:60abebf52c073ce5b6fd69ada27024c8
: end
Exception history:
outway_inject.c:43:Unexpected output error
outway_inject.c:43:Unexpected output error
*outway_inject.c:43:Unexpected output error
Message #109 :
INFO: Power-On Self-Test in process.
Message #110 : .Message #111 : .Message #112 : .Message #113 : .Message
#114 : .Message #115 : .Message #116 : .Message #117 : .Message #118 : .Message
#119 : .Message #120 : .Message #121 : .Message #122 : .Message #123 : .Message
#124 : .Message #125 : .Message #126 : .Message #127 : .Message #128 : .Message
#129 : .Message #130 : .Message #131 : .Message #132 : .Message #133 : .Message
#134 : .Message #135 : .Message #136 : .Message #137 : .Message #138 : .Message
#139 : .Message #140 : .Message #141 : .Message #142 : .Message #143 : .Message
#144 : .Message #145 : .Message #146 : .Message #147 : .Message #148 : .Message
#149 : .Message #150 : .Message #151 : .Message #152 : .Message #153 : .Message
#154 : .Message #155 : .Message #156 : .Message #157 : .Message #158 : .Message
#159 : .Message #160 : .Message #161 : .Message #162 : .Message #163 : .Message
#164 : .Message #165 : .Message #166 : .Message #167 : .Message #168 : .Message
#169 : .Message #170 : .Message #171 : .Message #172 : .Message #173 : .Message
#174 : .Message #175 : .Message #176 : .Message #177 : .Message #178 : .Message
#179 : .Message #180 : .Message #181 :
INFO: Power-On Self-Test complete.
Message #182 :
INFO: Starting HW-DRBG health test...Message #183 :
INFO: HW-DRBG health test passed.
Message #184 :
INFO: Starting SW-DRBG health test...Message #185 :
INFO: SW-DRBG health test passed.
Message #186 : .Message #187 :
Message #188 : IPS module is no longer supported and was prevented from booting
Message #189 : Consider uninstalling the unsupported IPS module with the command
‘sw-module module ips uninstall'
Message #190 : CXSC module is no longer supported and was prevented from booting
Message #191 : Consider uninstalling the unsupported CXSC module with the command
‘sw-module module cxsc uninstall'
Message #192 : The HA peer has been disconnected for 30 days, setting the unit to
STANDALONE mode.