access-list 101 permit ip 165.243.4.0 0.0.0.255 any
access-list 101 permit ip 165.243.11.0 0.0.0.255 any
access-list 101 permit ip 165.243.16.0 0.0.0.255 any
access-list 101 permit ip 165.243.17.0 0.0.0.255 any
access-list 101 permit ip 172.28.7.0 0.0.0.255 any
access-list 101 permit ip 172.16.230.0 0.0.0.63 any
access-list 101 permit ip any host 165.244.234.92
access-list 101 permit ip any host 165.243.32.226
access-list 101 deny   tcp any any range 1881 1889
access-list 101 deny   tcp any any range 6881 6999
access-list 101 deny   tcp any range 6881 6999 any
access-list 101 deny   udp any any range 6881 6999
access-list 101 deny   udp any range 6881 6999 any
access-list 101 deny   tcp any any range 4242 4299
access-list 101 deny   tcp any range 4242 4299 any
access-list 101 deny   udp any any range 4242 4299
access-list 101 deny   udp any range 4242 4299 any
access-list 101 deny   tcp any any range 4661 4666
access-list 101 deny   tcp any any range 9995 9996
access-list 101 deny   tcp any range 9995 9996 any
access-list 101 deny   udp any any range 3460 3465
access-list 101 deny   udp any range 3460 3465 any
access-list 101 deny   tcp any any range 3460 3465
access-list 101 deny   tcp any range 3460 3465 any
access-list 101 deny   tcp any any range 6346 6355
access-list 101 deny   tcp any range 6346 6355 any
access-list 101 deny   udp any any range 9975 9977
access-list 101 deny   udp any range 9975 9977 any
access-list 101 deny   tcp any any range 6697 6699
access-list 101 deny   udp any any range 6346 6355
access-list 101 deny   udp any range 6346 6355 any
access-list 101 deny   tcp any range 3076 3079 any
access-list 101 deny   tcp any any eq 135
access-list 101 deny   tcp any any eq 139
access-list 101 deny   udp any any eq netbios-ns
access-list 101 deny   udp any any eq netbios-dgm
access-list 101 deny   tcp any any eq 445
access-list 101 deny   tcp any any eq 1025
access-list 101 deny   udp any any eq 1026
access-list 101 deny   udp any any eq 1027
access-list 101 deny   tcp any any eq 1214
access-list 101 deny   udp any any eq 1434
access-list 101 deny   tcp any any eq 2745
access-list 101 deny   tcp any any eq 3127
access-list 101 deny   tcp any any eq 3128
access-list 101 deny   tcp any any eq 4444
access-list 101 deny   tcp any any eq 4661
access-list 101 deny   tcp any any eq 4662
access-list 101 deny   udp any any eq 4665
access-list 101 deny   tcp any any eq 6129
access-list 101 deny   tcp any any eq 8090
access-list 101 deny   tcp any any eq 9493
access-list 101 deny   icmp any any echo
access-list 101 permit ip any any
access-list 111 permit ip any any
access-list 199 permit icmp any any echo
access-list 199 permit icmp any any echo-reply