Access WAP 121 CLI

Hi all

Someone can tell me if the WAP 121 offers CLI access or is it management GUI only?

Thanks in advance.  All the answers have been evaluated.

Hi Angel, WAP121 it supports telnet and SSH on firmware version 1.0.0.3. By admin guide to page 40.

http://www.Cisco.com/en/us/docs/wireless/access_point/csbap/wap121/Administration/Guide/WAP121_321_AG_en.PDF

-Tom

Tags: Cisco Support

Similar Questions

  • WAP 121 range problem

    Hello

    I WAP121 AP, I am facing a problem of scope, not covering as much distance.

    How to check the AP coverage distance?

    Are there tools to get the actual distance covering each AP (in meter) because my client wants to detail test report?

    What is the coverage of the normal distance of WAP121, if you consider without any interference and without walls?

    Thank you

    Jean Christophe brahim

    My name is Eric Moyers. I am an engineer in the Small Business Support Center.

    I'm sorry to hear that you are experiencing this issue.

    Distance or coverage is not an exact science when you talk about a customers environment. The reason is that each situation is different. If your reading of wireless signals and coverage, all of these numbers is usually based on an ideal environment with little or no interference.

    The bad news is that almost all customer environments will suffer from some type of problem that will degrade the scope and the speed of the signal.

    The scope of any access point WiFi signal given varies also significantly from device to device. The factors that determine the range of an access point include:

    • the 802.11 standard specific to the Protocol it works
    • the strength of its transmitter device
    • the nature of the obstacles physical and/or parasites radio in the vicinity

    A general rule in home networks, explains that traditional operating on the 2.4 GHz band Wi - Fi routers achieve up to 150 feet (46 m) indoors and 300 feet (92 m) outside. New 802.11n and 802.11ac routers that work on the bands of the 2.4 GHz and 5 GHz vary similarly increased.

    Physical barriers in homes as brick and steel or cladding walls reduce the scope of a network Wi - Fi of 25% or more. Due to the laws of physics, 5 GHz Wi - Fi connections are more sensitive to obstacles than 2.4 GHz and will in fact a shorter range but a better signal.

    Interference of the radio signal of microwave ovens and other devices also negatively affects the beach Wi - Fi network. Because 2.4 GHz radio is commonly used in consumer gadgets, these connections Wi - Fi protocols are more sensitive to interference inside residential buildings.

    In order to better determine a right course of action for you and your client could you give some details about the environment that the WAP is located? What is its current scope? What is the charge? How many customers he's trying to connect?  What type of building is there, construction wise, how many rooms, etc.

    If you prefer, you can also call our support center and to prosecute so that one of our engineers can work directly with you.
    http://www.Cisco.com/c/en/us/support/Web/TSD-Cisco-small-business-suppor...

    Eric Moyers
    .:|:.:|:. CISCO | Pre-sale technical support of Cisco | Expert on wireless

    Please note the useful messages and let know when your question has been answered.

  • Access remotely with CLI?

    Hello

    I am relatively new to the use of CLI.  We have ESX 3.5 and I wanted to know if it was possible to use the CLI to execute commands remotely on the ESX Server?  I want to uninstall the agent of Lab Manager 2.5 x of each of our ESX servers remotely so I don't have to get into the office.

    I downloaded and installed the CLI and I can run commands such as

    vicfg - nics.pl - xx.xxx.xxx.x - username "root server" - list of password "xxxxx."

    The command I want to run remote is "uninstall - agent.sh" console.  I can do this via the CLI?  If Yes, what is the correct format of the command?

    Thank you

    Welcome to the forums - the CLI remote is only used to access ESXi not ESX - using putty, you will be able to run the uninstall command - but don't forget that the root via SSH login is disabled by default so you will login as a normal user and su - to root -

    If you find this or any other answer useful please consider awaridng points marking the answer correct or useful

  • Error installing standalone IOS (aIOS) on a point of light access to the CLI

    Hi, guys

    My new 3700TH AP is running a pre-CAPWAP image.

    Received in error when you try to load the standalone tftp IOS:

    It is said: "This download is prohibited when the access point is configured at the domain - B."

    No one knows what things cause and how to fix it? Thank you

    You that much need to use "ap3g2-k9w7 - tar.153 - 3.JC2.tar" which takes in charge the regulatory field b

    HTH

    Rasika

    Pls note all useful responses *.

  • Reset password CLI CLI admin

    Hi Experts,

    I am quite new to ISE, I have access to ISE cli using a user account with the Admin role.

    I tried to put the username admin with our standard password, but I can not connect using, username admin and the password of the cli.

    In my view, it is necessary to boot from iso to set the admin password. The fact even to reset the user name "admin", even though I can access the CLI.

    Receive your answer on that.

    Thank you

    rYs

    Hi riyasrasheed,

    I tested on my version 1.3 ISE and it worked fine. My understanding of the matter is, you were not able to change the default Admin user password by logging CLI with another user with admin role.

    I tested on my version 1.3 ISE and it worked well for me. With the ISO image, you can change the password of the admin user, but you cannot change the names of users.

    Thank you

    NGO

  • Access another network through VPN

    Hello, currently we have an easy vpn server in one of our sites. Remote users can access the LAN (172.17.x.x) through the VPN.  Is it possible to access another network (192.168.2.x) via the same VPN connection?  Please see the network diagram.

    Kind regards

    Tony

    Hello Tony

    Thank you for the config and details

    I've done the configuration in the assumption that the new subnet to which the VPN users wants to access is 192.168.2.0/24 and is behind the router Dlink

    VPN SERVER
    ----------------

    NZEV extended IP access list
    permit ip 192.168.2.0 0.0.0.255 any

    access-list 120 deny ip 192.168.2.0 0.0.0.255 10.0.0.0 0.0.0.255
    access-list 120 deny ip 192.168.2.0 0.0.0.255 192.168.25.0 0.255.255.255

    access-list 121 allow ip 10.0.0.0 0.255.255.255 192.168.2.0 0.0.0.255
    access-list 122 allow ip 192.168.25.0 0.0.0.255 192.168.2.0 0.0.0.255

    IP route 192.168.2.0 255.255.255.0 172.17.0.6

    CISCO router
    ------------
    IP route 192.168.2.0 255.255.255.0 172.21.100.1
    IP route 10.0.0.0 255.0.0.0 172.17.0.71
    IP route 192.168.25.0 255.255.255.0 172.17.0.71

    Router DLink
    ---------------
    IP route 10.0.0.0 255.0.0.0 172.21.100.2
    IP route 192.168.25.0 255.255.255.0 172.21.100.2

    Please let me know if you have any other questions

    Harish.

    be sure to note all the useful messages!

  • CANNOT ACCESS THE LAN WITH THE EASY VPN CONFIGURATION

    Hello

    I configured easy vpn server in cisco 1905 SRI using ccp. The router is already configured with zone based firewall. With the help of vpn client I can reach only up to the internal interface of the router, but cannot access the LAN from my company. I need to change any configuration of ZBF since it is configured as "deny everything" from outside to inside? If so that all protocols should I match?   Also is there any exemption of NAT for VPN clients? Please help me! Thanks in advance.

    Please see my full configuration:

    Router #sh run
    Building configuration...

    Current configuration: 8150 bytes
    !
    ! Last modification of the configuration at 05:40:32 UTC Wednesday, July 4, 2012 by
    ! NVRAM config updated 06:04 UTC Tuesday, July 3, 2012 by
    ! NVRAM config updated 06:04 UTC Tuesday, July 3, 2012 by
    version 15.1
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    no password encryption service
    !
    router host name
    !
    boot-start-marker
    boot-end-marker
    !
    !
    Passwords security min-length 6
    no set record in buffered memory
    enable secret 5 xxxxxxxxxxx
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    AAA authentication login ciscocp_vpn_xauth_ml_1 local
    AAA authorization exec default local
    AAA authorization ciscocp_vpn_group_ml_1 LAN
    !
    !
    !
    !
    !
    AAA - the id of the joint session
    !
    !
    No ipv6 cef
    IP source-route
    no ip free-arps
    IP cef
    !
    Xxxxxxxxx name server IP
    IP server name yyyyyyyyy
    !
    Authenticated MultiLink bundle-name Panel
    !

    parameter-map local urlfpolicy TSQ-URL-FILTER type
    offshore alert
    block-page message "Blocked according to policy"
    parameter-card type urlf-glob FACEBOOK
    model facebook.com
    model *. Facebook.com

    parameter-card type urlf-glob YOUTUBE
    mires of youtube.com
    model *. YouTube.com

    parameter-card type urlf-glob CRICKET
    model espncricinfo.com
    model *. espncricinfo.com

    parameter-card type urlf-glob CRICKET1
    webcric.com model
    model *. webcric.com

    parameter-card type urlf-glob YAHOO
    model *. Yahoo.com
    model yapo

    parameter-card type urlf-glob PERMITTEDSITES
    model *.

    parameter-card type urlf-glob HOTMAIL
    model hotmail.com
    model *. Hotmail.com

    Crypto pki token removal timeout default 0
    !
    Crypto pki trustpoint TP-self-signed-2049533683
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 2049533683
    revocation checking no
    rsakeypair TP-self-signed-2049533683
    !
    Crypto pki trustpoint tti
    crl revocation checking
    !
    Crypto pki trustpoint test_trustpoint_config_created_for_sdm
    name of the object [email protected] / * /
    crl revocation checking
    !
    !
    TP-self-signed-4966226213 crypto pki certificate chain
    certificate self-signed 01
    3082022B 30820194 02111101 300 D 0609 2A 864886 F70D0101 05050030 A0030201
    2 060355 04031326 494F532D 53656 C 66 2 AND 536967 6E65642D 43647274 31312F30
    69666963 32303439 35323236 6174652D 3833301E 170 3132 30363232 30363332

    quit smoking
    encryption pki certificate chain tti
    for the crypto pki certificate chain test_trustpoint_config_created_for_sdm
    license udi pid CISCO1905/K9 sn xxxxxx
    licence start-up module c1900 technology-package datak9
    username privilege 15 password 0 xxxxx xxxxxxx
    !
    redundancy
    !
    !
    !
    !
    !
    type of class-card inspect entire tsq-inspection-traffic game
    dns protocol game
    ftp protocol game
    https protocol game
    match icmp Protocol
    match the imap Protocol
    pop3 Protocol game
    netshow Protocol game
    Protocol shell game
    match Protocol realmedia
    match rtsp Protocol
    smtp Protocol game
    sql-net Protocol game
    streamworks Protocol game
    tftp Protocol game
    vdolive Protocol game
    tcp protocol match
    udp Protocol game
    match Protocol l2tp
    class-card type match - all BLOCKEDSITES urlfilter
    Server-domain urlf-glob FACEBOOK game
    Server-domain urlf-glob YOUTUBE game
    CRICKET urlf-glob-domain of the server match
    game server-domain urlf-glob CRICKET1
    game server-domain urlf-glob HOTMAIL
    class-map type urlfilter match - all PERMITTEDSITES
    Server-domain urlf-glob PERMITTEDSITES match
    inspect the class-map match tsq-insp-traffic type
    corresponds to the class-map tsq-inspection-traffic
    type of class-card inspect correspondence tsq-http
    http protocol game
    type of class-card inspect all match tsq-icmp
    match icmp Protocol
    tcp protocol match
    udp Protocol game
    type of class-card inspect correspondence tsq-invalid-src
    game group-access 100
    type of class-card inspect correspondence tsq-icmp-access
    corresponds to the class-map tsq-icmp
    !
    !
    type of policy-card inspect urlfilter TSQBLOCKEDSITES
    class type urlfilter BLOCKEDSITES
    Journal
    reset
    class type urlfilter PERMITTEDSITES
    allow
    Journal
    type of policy-card inspect SELF - AUX-OUT-policy
    class type inspect tsq-icmp-access
    inspect
    class class by default
    Pass
    policy-card type check IN and OUT - POLICIES
    class type inspect tsq-invalid-src
    Drop newspaper
    class type inspect tsq-http
    inspect
    service-policy urlfilter TSQBLOCKEDSITES
    class type inspect tsq-insp-traffic
    inspect
    class class by default
    drop
    policy-card type check OUT IN-POLICY
    class class by default
    drop
    !
    area inside security
    security of the OUTSIDE area
    source of security OUT-OF-IN zone-pair outside the destination inside
    type of service-strategy check OUT IN-POLICY
    zone-pair IN-to-OUT DOMESTIC destination outside source security
    type of service-strategy inspect IN and OUT - POLICIES
    security of the FREE-to-OUT source destination free outdoors pair box
    type of service-strategy inspect SELF - AUX-OUT-policy
    !
    Crypto ctcp port 10000
    !
    crypto ISAKMP policy 1
    BA 3des
    preshared authentication
    Group 2
    !
    crypto ISAKMP policy 2
    Group 2
    !
    ISAKMP crypto client configuration group vpntunnel
    XXXXXXX key
    pool SDM_POOL_1
    include-local-lan
    10 Max-users
    ISAKMP crypto ciscocp-ike-profile-1 profile
    vpntunnel group identity match
    client authentication list ciscocp_vpn_xauth_ml_1
    ISAKMP authorization list ciscocp_vpn_group_ml_1
    client configuration address respond
    virtual-model 1
    !
    !
    Crypto ipsec transform-set TSQ-TRANSFORMATION des-esp esp-md5-hmac
    !
    Profile of crypto ipsec CiscoCP_Profile1
    game of transformation-TRANSFORMATION TSQ
    set of isakmp - profile ciscocp-ike-profile-1
    !
    !
    !
    !
    !
    !
    the Embedded-Service-Engine0/0 interface
    no ip address
    response to IP mask
    IP directed broadcast to the
    Shutdown
    !
    interface GigabitEthernet0/0
    Description LAN INTERFACE-FW-INSIDE
    IP 172.17.0.71 255.255.0.0
    IP nat inside
    IP virtual-reassembly in
    security of the inside members area
    automatic duplex
    automatic speed
    !
    interface GigabitEthernet0/1
    Description WAN-INTERNET-INTERNET-FW-OUTSIDE
    IP address xxxxxx yyyyyyy
    NAT outside IP
    IP virtual-reassembly in
    security of the OUTSIDE member area
    automatic duplex
    automatic speed
    !
    interface Serial0/0/0
    no ip address
    response to IP mask
    IP directed broadcast to the
    Shutdown
    no fair queue
    2000000 clock frequency
    !
    type of interface virtual-Template1 tunnel
    IP unnumbered GigabitEthernet0/0
    ipv4 ipsec tunnel mode
    Tunnel CiscoCP_Profile1 ipsec protection profile
    !
    local IP SDM_POOL_1 172.17.0.11 pool 172.17.0.20
    IP forward-Protocol ND
    !
    no ip address of the http server
    local IP http authentication
    IP http secure server
    !
    IP nat inside source list 1 interface GigabitEthernet0/1 overload
    IP route 0.0.0.0 0.0.0.0 yyyyyyyyy
    IP route 192.168.1.0 255.255.255.0 172.17.0.6
    IP route 192.168.4.0 255.255.255.0 172.17.0.6
    !
    access-list 1 permit 172.17.0.0 0.0.255.255
    access-list 100 permit ip 255.255.255.255 host everything
    access-list 100 permit ip 127.0.0.0 0.255.255.255 everything
    access-list 100 permit ip yyyyyy yyyyyy everything
    !
    !
    !
    !
    !
    !
    !
    !
    control plan
    !
    !
    !
    Line con 0
    line to 0
    line 2
    no activation-character
    No exec
    preferred no transport
    transport of entry all
    output transport lat pad rlogin lapb - your MOP v120 udptn ssh telnet
    StopBits 1
    line vty 0 4
    transport input ssh rlogin
    !
    Scheduler allocate 20000 1000
    end

    A few things to change:

    (1) pool of IP must be a single subnet, it is not the same subnet as your subnet internal.

    (2) your NAT ACL 1 must be changed to ACL extended for you can configure NAT exemption, so if your pool is reconfigured to be 10.10.10.0/24:

    access-list 120 deny ip 172.17.0.0 0.0.255.255 10.10.10.0 0.0.0.255

    access-list 120 allow ip 172.17.0.0 0.0.255.255 everything

    overload of IP nat inside source list 120 interface GigabitEthernet0/1

    No inside source list 1 interface GigabitEthernet0/1 ip nat overload

    (3) OUT POLICY need to include VPN traffic:

    access-list 121 allow ip 10.10.10.0 0.0.0.255 172.17.0.0 0.0.255.255

    type of class-card inspect correspondence vpn-access

    game group-access 121

    policy-card type check OUT IN-POLICY

    vpn-access class

    inspect

  • Adding a new user in CLI for VCS

    Hi guys,.

    I have a simple question, is it possible to add a new user to the VCS - C and VCS - E, who has access to the CLI?

    We want to build a script that does the xconfiguration command and saves the output to a text file. To do this, we wanted to create a user that has only read access in the CLI.

    Is there a way to do this?

    Thanks Jannik

    Hi Mike,.

    Yes, the user created this way can not access the CLI but will have access to the API. Currently, you can have a user who has access to the Internet but not CLI. This must go as a feature request.

    Also I would like to save the vcs using cli and by running the command 'xconfig' is not the recommended way to backup, because it doesn't actually do a save as local CERT, provisioned data etc.

    so the best way would be to backup from the web gui under the option of backup & restore.

    see you soon

    Alok

  • NETGEAR wnr1000-N and WRT610N AP

    Hello

    I have a WRT610N and Netgear WNR1000N just got Comcast, and I want to use WNR1000N as a wired router and use WRT610N as an Wireless Access Point. Is this possible? Thank you

    Thanks for the quick response. Oh it's not good to hear. I don't want to launch a hundres of feet of cable through the walls and the attic. Everything can chance I reverse using Netgear WNR-1000 as a wireless network access (WAP) instead point the WRT610N? Thank you

  • PowerConnect 5448 Port lights flash up to 10 times per second in unison

    The ports on our PowerConnect 5448 switch lights flash very quickly in unison.  We use this switch to an office network.  No servers or computers are available on the network.  We believe that this was due to a power failure which resulted in a failure with our internet connection.  We have restored power to the modem and restarted the firewall because it was out.  Then, we noticed the lights on the switch.  We have manually operated switch PC 5448 and then turned it back.  The switch always shows the same problem.  We can connect directly to a modem, so we know that we have internet.  It seems that something is wrong with the switch because of the flashing lights of port.

    In addition, the admin user and the password to connect to the switch are lost, so we cannot see what is happening.

    There is a port of the console to the back of the switch. Connect to the port console and you will have access to the CLI. Once connected to the CLI it should give an idea of what's going on.

  • Not being able to have the remote desktop session ssh in putty

    I have cisco ASA and I have configured the ASA to have connection remotely from remote offices as well.

    I used the command ssh 0.0.0.0 0.0.0.0 outdoors where outside is my external interface in ASA.

    But, whenever I try to access the ASA of PuTTY, I get this error "network connection closed unexpectedly server."

    What can we do to solve this error and get access to the cli of my ASA.

    In the same way I did for my GUI access in the ASA using the command

    http 0.0.0.0 0.0.0.0 outside and I have the ASDM access that works well but not ssh.

    I have to open the ssh ports using static nat and access list? Even the port check tool says that my port 22 is open.

    Help, please. Thank you for your comments.

    Hi dinia,.

    Generate you the encryption key?

    cry 1024 rsa key gen mod

    Kind regards

    Aditya

    Please evaluate the useful messages and mark the correct answers.

  • Problem NAT I think

    I have 2 Cisco 1720 routers connected via a T1 line I ping the inside interface of each router to the external interface of the other, but I can't ping from an interface to an inside interface inside I enclose the show run from each router, the names have been changed to protect the innocent ;-)

    The router has #sh ru

    Building configuration...

    Current configuration: 1033 bytes

    version 12.2

    horodateurs service debug uptime

    Log service timestamps uptime

    no password encryption service

    A router host name

    Select the secret xxx

    iomem 25 memory size

    IP subnet zero

    name of the IP-server 205.171.3.65

    name of the IP-server 205.171.2.65

    interface FastEthernet0

    192.168.0.4 IP address 255.255.255.0

    IP nat inside

    automatic speed

    interface Serial0

    192.168.101.1 IP address 255.255.255.0

    NAT outside IP

    no fair queue

    service t1 clock source module internal

    time intervals t1 service-module 1-24

    overload of IP nat inside source list 131 interface Serial0

    IP classless

    IP route 0.0.0.0 0.0.0.0 192.168.0.1

    IP route 10.6.18.0 255.255.255.0 192.168.101.2

    IP http server

    access-list 2 permit 10.6.18.0 0.0.0.255

    access-list 4 allow 192.168.0.0 0.0.0.255

    access-list 5 permit 192.168.101.0 0.0.0.255

    ARP 10.6.18.5 00c0.b607.d30b ARPA

    ARP 10.6.18.1 0010.e004.6ccb ARPA

    Line con 0

    Synchronous recording

    line to 0

    line vty 0 4

    absolute-timeout 60

    opening of session

    No Scheduler allocate

    end

    ========================================

    Router B #sh ru

    Building configuration...

    Current configuration: 1453 bytes

    version 12.2

    horodateurs service debug uptime

    Log service timestamps uptime

    no password encryption service

    router host name B

    Select the secret xxx

    iomem 25 memory size

    IP subnet zero

    name of the IP-server 205.171.3.65

    name of the IP-server 205.171.2.65

    Tunnel1 interface

    no ip address

    interface FastEthernet0

    IP 10.6.18.4 255.255.255.0

    IP nat inside

    automatic speed

    interface Serial0

    IP 192.168.101.2 255.255.255.0

    IP accounting output-packets

    NAT outside IP

    no fair queue

    service t1 clock source module internal

    time intervals t1 service-module 1-24

    interface Serial1

    IP 192.168.100.4 255.255.255.0

    IP accounting output-packets

    NAT outside IP

    no fair queue

    time intervals t1 service-module 1-24

    IP classless

    IP in udp 5631 avant-protocole

    IP in udp 5632 avant-protocole

    IP route 0.0.0.0 0.0.0.0 10.6.18.2

    IP route 192.168.1.0 255.255.255.0 192.168.100.3

    IP route 192.168.1.0 255.255.255.0 192.168.100.1

    IP http server

    access-list 1 permit 192.168.0.0 0.0.0.255

    access-list 2 permit 10.6.18.0 0.0.0.255

    access-list 3 allow 192.168.100.0 0.0.0.255

    access-list 4 allow to 192.168.1.0 0.0.0.255

    access-list 5 permit 192.168.101.0 0.0.0.255

    access-list 121 allow ip 192.168.0.0 0.0.255.255 everything

    IP access-list 130 allow any host 10.6.18.1

    ARP 10.6.18.5 00c0.b607.d30b ARPA

    Line con 0

    Synchronous recording

    line to 0

    line vty 0 4

    session-timeout 60

    absolute-timeout 60

    opening of session

    end

    If you see something that I must try it please let me know.

    Thank you

    Dale

    Just be sure that your routing statements are correct, IE. On router B, you must make sure to include a statement of "ip route...". "for roads belonging to router C and make the next on the router A break point. And of course vice versa... :)

    You are welcome.. and on the 'check'... here at netpro, the currency's sides and fix... Just make sure that you note appropriate positions and if something resolved your case, mark appropriate... :)

  • Recover password of the IPS module (ASA)

    Dear experts,
     
    I have an ASA 5500 series with AIP SSM (IPS module), the username and password are lost.
     
    According to cisco portal, there are two approaches to recover the password:
    1 using the CLI command: hw-module module reset slot_number password;
    2. with the help of ASDM--> tools--> 'IPS password reset.
     
    Not sure whether the two commands to achieve the same result (retrieve password) or they may have different results (i.e. need to reset the module).
     
    The device is online, reset module is not privileged.
     
    After checking the information from the internet, it offers to reset the IPS module. Any problem will be produced if the IPS module is not reset?

    RDG
     
    Anita

    Hi Anita,.

    You can try using:

    HW-module module slot_number password reset

    Who will reset just the IPS to its default username/password:

    Cisco and cisco

    You can access the ASA CLI IPS:

    session 1

    Then type cisco and cisco (username/password)

    For example, you could add a new password.

    Don't forget to evaluate and select the right answer.

  • PIX IPSec configuration

    Hello

    We have configured our PIX as below.

    Here, I would like a clarification on implecation access lists.

    I joined 'infinet1' crypto map and 'acl_out' - list access to the external interface, if any traffic entering under "infinet1" of the lists of access such as 101, 102, 103 etc. will again suffer conditions of access 'acl_out"list or not?

    We have seen that this is not the case!

    the conditions of "acl_out" work correctly with the rest of the traffic which is not under the control of IPSec accesses-lists.

    I need to enforce these conditions "acl_out" IPSec traffic too... How can I do?

    Concerning

    K V star anise

    Here is the configuration of my PIX:

    PIX520 # sh config

    : Saved

    :

    PIX Version 6.1 (1)

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    nameif ethernet2 security10 failover

    nameif ethernet3 dialup security80

    Select xxxxxxxx

    passwd xxxxxxxx

    hostname xxxxxxx

    domain ciscopix.com

    fixup protocol ftp 21

    fixup protocol http 80

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol sqlnet 1521

    fixup protocol sip 5060

    fixup protocol 2000 skinny

    No fixup not protocol smtp 25

    no correction 1720 h323 Protocol

    <--- more="" ---="">

    names of

    access-list acl_out permit icmp any one

    acl_out list access permit tcp any host 10.21.1.42 eq telnet

    acl_out list access permit tcp any host 10.21.1.43 eq 1414

    acl_out list access permit tcp any host 10.21.1.44 eq 1414

    acl_out list access permit tcp any host 10.21.1.34 eq smtp

    acl_out list access permit tcp any host 10.21.1.34 eq pop3

    acl_out list access permit tcp any host 10.21.1.34 eq 389

    acl_out list access permit tcp any host 10.21.1.34 eq 1414

    acl_out list access permit tcp any host 10.21.1.45 eq 1414

    acl_out list access permit tcp any host 10.21.1.59 eq telnet

    acl_out list access permit tcp any host 10.21.1.34 eq www

    acl_out list access permit tcp any host 10.21.1.57 eq 1414

    acl_out list access permit tcp any host 10.21.1.56 eq 1414

    acl_out list access permit tcp any host 10.21.1.55 eq telnet

    acl_out list access permit tcp any host 10.21.1.49 eq ftp

    acl_out list access permit tcp any host 10.21.1.49 eq ftp - data

    access-list 101 permit ip 10.21.1.32 255.255.255.224 10.36.1.64 255.255.255.224

    access-list 102 permit ip 10.21.1.32 255.255.255.224 10.36.1.32 255.255.255.224

    access-list 103 allow ip 10.21.1.32 255.255.255.224 10.9.1.32 255.255.255.224

    <--- more="" ---="">

    access-list 104. allow ip 10.21.1.32 255.255.255.224 10.40.1.32 255.255.255.224

    access-list 105 allow ip 10.21.1.32 255.255.255.224 10.64.1.32 255.255.255.224

    access-list 106 allow ip 10.21.1.32 255.255.255.224 10.59.1.64 255.255.255.224

    access-list 107 allow ip 10.21.1.32 255.255.255.224 10.59.1.32 255.255.255.224

    access-list 108 allow ip 10.21.1.32 255.255.255.224 10.47.1.32 255.255.255.224

    access-list 109 allow ip 10.21.1.32 255.255.255.224 10.5.1.32 255.255.255.224

    access-list 110 permit ip 10.21.1.32 255.255.255.224 10.5.1.128 255.255.255.224

    access-list 111 allow ip 10.21.1.32 255.255.255.224 10.5.1.96 255.255.255.224

    access-list 112 allow ip 10.21.1.32 255.255.255.224 10.42.1.32 255.255.255.224

    access-list 113 allow ip 10.21.1.32 255.255.255.224 10.42.1.64 255.255.255.224

    access-list 114 allow ip 10.21.1.32 255.255.255.224 10.17.1.32 255.255.255.224

    access-list acl_dialup allow icmp a whole

    acl_dialup list access permit tcp any host 192.168.2.9 eq 1414

    acl_dialup list access permit tcp any host 192.168.2.9 eq 1494

    access-list 117 allow ip 10.21.1.32 255.255.255.224 10.1.1.32 255.255.255.224

    access-list 118 allow ip 10.21.1.32 255.255.255.224 10.38.1.32 255.255.255.224

    access-list 119 allow ip 10.21.1.32 255.255.255.224 10.49.1.32 255.255.255.224

    access-list 120 allow ip 10.21.1.32 255.255.255.224 10.51.1.32 255.255.255.224

    access-list 121 allow ip 10.21.1.32 255.255.255.224 10.15.1.32 255.255.255.224

    access-list 122 allow ip 10.21.1.32 255.255.255.224 10.53.1.32 255.255.255.224

    <--- more="" ---="">

    access-list 123 allow ip 10.21.1.32 255.255.255.224 10.27.1.64 255.255.255.224

    access-list 124 allow ip 10.21.1.32 255.255.255.224 10.27.1.32 255.255.255.224

    access-list 125 allow ip 10.21.1.32 255.255.255.224 10.27.1.128 255.255.255.224

    access-list 126 allow ip 10.21.1.32 255.255.255.224 10.21.1.96 255.255.255.224

    access-list 128 allow ip 10.21.1.32 255.255.255.224 10.27.1.96 255.255.255.224

    access-list 130 allow ip 10.21.1.32 255.255.255.224 10.24.1.128 255.255.255.224

    access-list 132 allow ip 10.21.1.32 255.255.255.224 10.24.1.32 255.255.255.224

    access-list 134 allow ip 10.21.1.32 255.255.255.224 10.24.1.96 255.255.255.224

    access-list 135 allow ip 10.21.1.32 255.255.255.224 10.34.1.64 255.255.255.224

    access-list 136 allow ip 10.21.1.32 255.255.255.224 10.34.1.32 255.255.255.224

    access-list 137 allow ip 10.21.1.32 255.255.255.224 10.55.1.128 255.255.255.224

    access-list 138 allow ip 10.21.1.32 255.255.255.224 10.55.1.64 255.255.255.224

    access-list 139 allow ip 10.21.1.32 255.255.255.224 10.19.1.32 255.255.255.224

    access-list 140 allow ip 10.21.1.32 255.255.255.224 10.13.1.32 255.255.255.224

    access-list 198 allow ip 10.21.1.32 255.255.255.224 10.0.0.0 255.255.0.0

    access-list 197 allow ip 10.21.1.32 255.255.255.224 10.21.1.64 255.255.255.224

    access-list 191 allow ip 10.21.1.32 255.255.255.224 10.21.1.128 255.255.255.224

    access-list 115 permit ip 10.21.1.32 255.255.255.224 10.57.1.32 255.255.255.224

    pager lines 20

    opening of session

    <--- more="" ---="">

    timestamp of the record

    recording console alerts

    monitor debug logging

    recording of debug trap

    debugging in the history record

    logging out of the 10.0.67.250 host

    interface ethernet0 car

    Auto interface ethernet1

    Auto interface ethernet2

    Auto ethernet3 interface

    Outside 1500 MTU

    Within 1500 MTU

    failover of MTU 1500

    Dialup MTU 1500

    IP outdoor 10.21.1.35 255.255.255.224

    IP address inside 172.16.22.50 255.255.255.0

    failover of address IP 192.168.1.1 255.255.255.0

    dialup from IP 192.168.2.1 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    <--- more="" ---="">

    failover

    failover timeout 0:00:00

    failover poll 15

    ip address of switch outside the 10.21.1.36

    IP Failover within the 172.16.22.51

    failover failover of address ip 192.168.1.2

    failover ip address 192.168.2.2 dialup

    failover failover link

    history of PDM activate

    ARP timeout 14400

    Global 1 10.21.1.62 (outside)

    Global (dialup) 1 192.168.2.10 - 192.168.2.20

    NAT (inside) 1 172.16.150.1 255.255.255.255 0 0

    NAT (inside) 1 172.16.150.2 255.255.255.255 0 0

    NAT (inside) 1 172.16.150.3 255.255.255.255 0 0

    NAT (inside) 1 172.16.150.110 255.255.255.255 0 0

    NAT (inside) 1 172.16.150.150 255.255.255.255 0 0

    NAT (inside) 1 172.16.150.151 255.255.255.255 0 0

    NAT (inside) 1 172.16.150.153 255.255.255.255 0 0

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    <--- more="" ---="">

    NAT (dialup) 1 192.168.2.0 255.255.255.0 0 0

    public static 10.21.1.43 (Interior, exterior) 172.16.150.2 netmask 255.255.255.255 0 0

    public static 10.21.1.44 (Interior, exterior) 172.16.150.3 netmask 255.255.255.255 0 0

    public static 10.21.1.34 (Interior, exterior) 172.16.12.50 netmask 255.255.255.255 0 0

    public static 10.21.1.42 (Interior, exterior) 172.16.150.151 netmask 255.255.255.255 0 0

    public static 10.21.1.59 (Interior, exterior) 172.16.3.251 netmask 255.255.255.255 0 0

    public static 10.21.1.45 (Interior, exterior) 172.16.150.1 netmask 255.255.255.255 0 0

    public static 10.21.1.57 (Interior, exterior) 172.16.7.151 netmask 255.255.255.255 0 0

    public static 10.21.1.56 (Interior, exterior) 172.16.13.50 netmask 255.255.255.255 0 0

    public static 10.21.1.47 (Interior, exterior) 172.16.22.200 netmask 255.255.255.255 0 0

    public static 10.21.1.55 (Interior, exterior) 172.16.22.2 netmask 255.255.255.255 0 0

    static (dialup, external) 10.21.1.46 192.168.2.3 netmask 255.255.255.255 0 0

    static (inside, dialup) 192.168.2.9 172.16.150.2 netmask 255.255.255.255 0 0

    public static 10.21.1.49 (Interior, exterior) 172.16.22.10 netmask 255.255.255.255 0 0

    public static 10.21.1.58 (Interior, exterior) 172.16.10.58 netmask 255.255.255.255 0 0

    Access-group acl_out in interface outside

    acl_dialup in interface dialup access-group

    TCP 0 1414 permitto tcp 1414 permitfrom tcp 1024-65535 has established

    external route 10.0.0.0 255.0.0.0 10.21.1.41 1

    external route 10.0.0.0 255.0.0.0 10.21.1.50 2

    <--- more="" ---="">

    external route 10.0.0.0 255.0.0.0 10.21.1.33 3

    Route inside 172.16.0.0 255.255.0.0 172.16.22.243 1

    Route outside 202.54.63.221 255.255.255.255 10.21.1.41 1

    Route outside 203.197.140.9 255.255.255.255 10.21.1.41 1

    Timeout xlate 23:59:59

    Timeout conn 01:00 half-closed 0: 10:00 udp 0:02:00 CPP 0: h323 from 10:00 0:05:00 sip 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    Enable http server

    http 172.16.25.2 255.255.255.255 inside

    http 172.16.25.1 255.255.255.255 inside

    SNMP-server host within the 10.0.67.250

    SNMP-server host within the 172.16.7.206

    No snmp server location

    No snmp Server contact

    CMC of SNMP-Server community

    SNMP-Server enable traps

    no activation floodguard

    Permitted connection ipsec sysopt

    <--- more="" ---="">

    No sysopt route dnat

    Crypto ipsec transform-set esp - esp-sha-hmac mumroset

    Crypto ipsec transform-set esp - esp-sha-hmac mumroset1

    infinet1 card crypto ipsec isakmp 1

    correspondence address 1 card crypto infinet1 101

    infinet1 card crypto 1jeu peer 10.36.254.10

    infinet1 card crypto 1 set transform-set mumroset1

    infinet1 map ipsec-isakmp crypto 2

    correspondence address 2 card crypto infinet1 102

    infinet1 crypto map peer set 2 10.36.254.6

    infinet1 crypto map peer set 2 10.36.254.13

    infinet1 card crypto 2 set transform-set mumroset1

    infinet1 map ipsec-isakmp crypto 3

    correspondence address 3 card crypto infinet1 103

    infinet1 card crypto 3 peers set 10.1.254.18

    infinet1 card crypto 3 peers set 10.1.254.21

    infinet1 card crypto 3 peers set 10.5.254.5

    infinet1 card crypto 3 set transform-set mumroset1

    infinet1 map ipsec-isakmp crypto 4

    correspondence address 4 card crypto infinet1 104

    <--- more="" ---="">

    infinet1 card crypto 4 peers set 10.36.254.41

    infinet1 card crypto 4 peers set 10.36.254.22

    infinet1 card crypto 4 set transform-set mumroset1

    infinet1 map ipsec-isakmp crypto 5

    address for correspondence 5 card crypto infinet1 105

    infinet1 crypto card 5 peers set 10.51.254.33

    infinet1 crypto card 5 peers set 10.51.254.26

    infinet1 card crypto 5 set transform-set mumroset1

    infinet1 map ipsec-isakmp crypto 6

    correspondence address 6 infinet1 card crypto 106

    infinet1 crypto card 6 peers set 10.51.254.42

    infinet1 card crypto 6 set transform-set mumroset1

    infinet1 map ipsec-isakmp crypto 7

    address for correspondence 7 card crypto infinet1 107

    infinet1 crypto map peer set 7 10.1.254.74

    infinet1 card crypto 7 set transform-set mumroset1

    infinet1 map ipsec-isakmp crypto 8

    correspondence address 8 card crypto infinet1 108

    infinet1 crypto card 8 peers set 10.36.254.34

    infinet1 crypto card 8 peers set 10.36.254.38

    <--- more="" ---="">

    infinet1 card crypto 8 set transform-set mumroset1

    infinet1 map ipsec-isakmp crypto 9

    correspondence address 9 card crypto infinet1 109

    infinet1 crypto map peer set 9 10.5.254.14

    infinet1 crypto map peer set 9 10.5.1.205

    infinet1 card crypto 9 set transform-set mumroset1

    infinet1 card crypto ipsec-isakmp 10

    correspondence address 10 card crypto infinet1 110

    infinet1 card crypto 10 peers set 10.5.254.10

    infinet1 card crypto 10 set transform-set mumroset1

    11 infinet1 of ipsec-isakmp crypto map

    correspondence address 11 card crypto infinet1 111

    infinet1 11 crypto map set peer 10.1.254.54

    card crypto infinet1 11 set transform-set mumroset1

    12 infinet1 of ipsec-isakmp crypto map

    correspondence address 12 card crypto infinet1 112

    card crypto infinet1 12 set peer 10.36.254.26

    card crypto infinet1 12 set transform-set mumroset1

    13 infinet1 of ipsec-isakmp crypto map

    correspondence address 13 card crypto infinet1 113

    <--- more="" ---="">

    crypto infinet1 13 card set peer 10.1.254.58

    card crypto infinet1 13 set transform-set mumroset1

    14 infinet1 of ipsec-isakmp crypto map

    correspondence address 14 card crypto infinet1 114

    infinet1 14 crypto map set peer 10.5.254.26

    infinet1 14 crypto map set peer 10.5.254.29

    card crypto infinet1 14 set transform-set mumroset1

    15 infinet1 of ipsec-isakmp crypto map

    correspondence address 15 card crypto infinet1 115

    crypto infinet1 15 card set peer 10.51.254.21

    crypto infinet1 15 card set peer 10.51.254.18

    card crypto infinet1 15 set transform-set mumroset

    16 infinet1 of ipsec-isakmp crypto map

    correspondence address 16 card crypto infinet1 198

    infinet1 16 crypto map set peer 10.1.254.46

    card crypto infinet1 16 set transform-set mumroset1

    17 infinet1 of ipsec-isakmp crypto map

    correspondence address 17 card crypto infinet1 117

    infinet1 17 crypto map set peer 10.2.254.6

    card crypto infinet1 17 set transform-set mumroset1

    <--- more="" ---="">

    18 infinet1 ipsec-isakmp crypto map

    correspondence address 18 card crypto infinet1 118

    infinet1 18 crypto map set peer 10.36.254.17

    infinet1 18 crypto map set peer 10.36.254.14

    infinet1 18 crypto map set peer 10.36.254.21

    card crypto infinet1 18 set transform-set mumroset1

    19 infinet1 of ipsec-isakmp crypto map

    correspondence address 19 card crypto infinet1 119

    infinet1 19 crypto map set peer 10.36.254.30

    infinet1 19 crypto map set peer 10.36.254.37

    card crypto infinet1 19 set transform-set mumroset1

    20 infinet1 of ipsec-isakmp crypto map

    correspondence address 20 card crypto infinet1 120

    crypto infinet1 20 card set peer 10.51.254.6

    crypto infinet1 20 card set peer 10.51.254.13

    card crypto infinet1 20 set transform-set mumroset1

    21 infinet1 of ipsec-isakmp crypto map

    correspondence address 21 card crypto infinet1 121

    infinet1 21 crypto map set peer 10.5.254.6

    infinet1 21 crypto map set peer 10.5.254.21

    <--- more="" ---="">

    infinet1 21 crypto map set peer 10.5.254.25

    card crypto infinet1 21 set transform-set mumroset1

    22 infinet1 of ipsec-isakmp crypto map

    correspondence address 22 card crypto infinet1 122

    crypto infinet1 22 card set peer 10.51.254.10

    card crypto infinet1 22 set transform-set mumroset1

    23 infinet1 of ipsec-isakmp crypto map

    correspondence address 23 card crypto infinet1 123

    infinet1 23 crypto map set peer 10.1.254.114

    infinet1 23 crypto map set peer 10.1.254.110

    card crypto infinet1 23 set transform-set mumroset1

    24 infinet1 of ipsec-isakmp crypto map

    correspondence address 24 card crypto infinet1 124

    card crypto infinet1 24 set peer 10.1.254.117

    card crypto infinet1 24 set peer 10.1.254.125

    card crypto infinet1 24 set peer 10.1.254.121

    card crypto infinet1 24 set peer 10.1.254.161

    card crypto infinet1 24 set peer 10.1.254.157

    card crypto infinet1 24 set peer 10.1.254.113

    card crypto infinet1 24 set peer 10.1.254.145

    <--- more="" ---="">

    card crypto infinet1 24 set peer 10.1.254.141

    card crypto infinet1 24 set transform-set mumroset1

    25 infinet1 of ipsec-isakmp crypto map

    correspondence address 25 card crypto infinet1 125

    infinet1 25 crypto map set peer 10.1.254.142

    infinet1 25 crypto map set peer 10.1.254.138

    card crypto infinet1 25 set transform-set mumroset1

    26 infinet1 of ipsec-isakmp crypto map

    correspondence address 26 card crypto infinet1 126

    infinet1 26 crypto map set peer 10.1.254.150

    infinet1 26 crypto map set peer 10.1.254.162

    card crypto infinet1 26 set transform-set mumroset1

    27 infinet1 of ipsec-isakmp crypto map

    address for correspondence 27 card crypto infinet1 197

    infinet1 27 crypto map set peer 10.1.254.130

    infinet1 27 crypto map set peer 10.1.254.118

    infinet1 27 crypto map set peer 10.1.254.126

    infinet1 27 crypto map set peer 10.1.254.153

    card crypto infinet1 27 set transform-set mumroset1

    28 infinet1 of ipsec-isakmp crypto map

    <--- more="" ---="">

    address for correspondence 28 card crypto infinet1 128

    crypto infinet1 28 card set peer 10.1.254.146

    crypto infinet1 28 card set peer 10.1.254.137

    card crypto infinet1 28 set transform-set mumroset1

    30 infinet1 of ipsec-isakmp crypto map

    correspondence address 30 card crypto infinet1 130

    crypto infinet1 30 card set peer 10.27.254.49

    card crypto infinet1 30 set transform-set mumroset1

    31 infinet1 of ipsec-isakmp crypto map

    correspondence address 31 card crypto infinet1 191

    infinet1 31 crypto map set peer 10.27.254.45

    card crypto infinet1 31 set transform-set mumroset1

    32 infinet1 of ipsec-isakmp crypto map

    correspondence address 32 card crypto infinet1 132

    crypto infinet1 32 card set peer 10.24.1.60

    card crypto infinet1 32 set transform-set mumroset1

    34 infinet1 ipsec-isakmp crypto map

    correspondence address 34 card crypto infinet1 134

    infinet1 34 crypto map set peer 10.1.254.154

    infinet1 34 crypto map set peer 10.1.254.158

    <--- more="" ---="">

    card crypto infinet1 34 set transform-set mumroset1

    35 infinet1 ipsec-isakmp crypto map

    correspondence address 35 card crypto infinet1 135

    infinet1 35 crypto map set peer 10.51.254.38

    card crypto infinet1 35 set transform-set mumroset1

    36 infinet1 of ipsec-isakmp crypto map

    correspondence address 36 card crypto infinet1 136

    infinet1 36 crypto map set peer 10.1.254.26

    infinet1 36 crypto map set peer 10.1.254.29

    infinet1 36 crypto map set peer 10.51.254.34

    card crypto infinet1 36 set transform-set mumroset1

    37 infinet1 ipsec-isakmp crypto map

    correspondence address 37 card crypto 137 infinet1

    infinet1 37 crypto map set peer 10.51.254.30

    infinet1 37 crypto map set peer 10.51.254.14

    infinet1 37 crypto map set peer 10.51.254.17

    card crypto infinet1 37 set transform-set mumroset1

    38 infinet1 ipsec-isakmp crypto map

    correspondence address 38 card crypto 138 infinet1

    infinet1 38 crypto map set peer 10.51.254.46

    <--- more="" ---="">

    card crypto infinet1 38 set transform-set mumroset1

    39 infinet1 of ipsec-isakmp crypto map

    correspondence address 39 card crypto 139 infinet1

    infinet1 39 crypto map set peer 10.5.254.33

    infinet1 39 crypto map set peer 10.5.254.30

    card crypto infinet1 39 set transform-set mumroset1

    40 infinet1 of ipsec-isakmp crypto map

    correspondence address 40 card crypto infinet1 140

    infinet1 40 crypto map set peer 10.5.254.18

    infinet1 40 crypto map set peer 10.5.254.22

    card crypto infinet1 40 set transform-set mumroset1

    infinet1 interface card crypto outside

    ISAKMP allows outside

    ISAKMP key * address 10.36.254.10 netmask 255.255.255.255

    ISAKMP key * address 10.36.254.6 netmask 255.255.255.255

    ISAKMP key * address 10.36.254.13 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.18 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.21 netmask 255.255.255.255

    ISAKMP key * address 10.5.254.5 netmask 255.255.255.255

    ISAKMP key * address 10.36.254.41 netmask 255.255.255.255

    <--- more="" ---="">

    ISAKMP key * address 10.36.254.22 netmask 255.255.255.255

    ISAKMP key * address 10.51.254.33 netmask 255.255.255.255

    ISAKMP key * address 10.51.254.26 netmask 255.255.255.255

    ISAKMP key * address 10.51.254.42 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.74 netmask 255.255.255.255

    ISAKMP key * address 10.36.254.34 netmask 255.255.255.255

    ISAKMP key * address 10.36.254.38 netmask 255.255.255.255

    ISAKMP key * address 10.5.254.14 netmask 255.255.255.255

    ISAKMP key * address 10.5.254.10 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.54 netmask 255.255.255.255

    ISAKMP key * address 10.36.254.26 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.58 netmask 255.255.255.255

    ISAKMP key * address 10.5.254.26 netmask 255.255.255.255

    ISAKMP key * address 10.5.254.29 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.46 netmask 255.255.255.255

    ISAKMP key * address 10.2.254.6 netmask 255.255.255.255

    ISAKMP key * address 10.36.254.17 netmask 255.255.255.255

    ISAKMP key * address 10.36.254.14 netmask 255.255.255.255

    ISAKMP key * address 10.36.254.21 netmask 255.255.255.255

    ISAKMP key * address 10.36.254.30 netmask 255.255.255.255

    <--- more="" ---="">

    ISAKMP key * address 10.36.254.37 netmask 255.255.255.255

    ISAKMP key * address 10.51.254.6 netmask 255.255.255.255

    ISAKMP key * address 10.51.254.13 netmask 255.255.255.255

    ISAKMP key * address 10.5.254.6 netmask 255.255.255.255

    ISAKMP key * address 10.5.254.21 netmask 255.255.255.255

    ISAKMP key * address 10.5.254.25 netmask 255.255.255.255

    ISAKMP key * address 10.51.254.10 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.114 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.117 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.125 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.121 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.161 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.157 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.113 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.145 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.141 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.142 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.138 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.150 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.162 netmask 255.255.255.255

    <--- more="" ---="">

    ISAKMP key * address 10.1.254.130 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.118 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.126 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.153 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.146 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.137 netmask 255.255.255.255

    ISAKMP key * address 10.27.254.49 netmask 255.255.255.255

    ISAKMP key * address 10.27.254.45 netmask 255.255.255.255

    ISAKMP key * address 10.24.1.60 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.154 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.158 netmask 255.255.255.255

    ISAKMP key * address 10.51.254.38 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.26 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.29 netmask 255.255.255.255

    ISAKMP key * address 10.51.254.34 netmask 255.255.255.255

    ISAKMP key * address 10.51.254.30 netmask 255.255.255.255

    ISAKMP key * address 10.51.254.14 netmask 255.255.255.255

    ISAKMP key * address 10.51.254.17 netmask 255.255.255.255

    ISAKMP key * address 10.51.254.46 netmask 255.255.255.255

    ISAKMP key * address 10.5.254.33 netmask 255.255.255.255

    <--- more="" ---="">

    ISAKMP key * address 10.5.254.30 netmask 255.255.255.255

    ISAKMP key * address 10.5.254.18 netmask 255.255.255.255

    ISAKMP key * address 10.5.254.22 netmask 255.255.255.255

    ISAKMP key * address 10.1.254.110 netmask 255.255.255.255

    ISAKMP key * address 10.5.1.205 netmask 255.255.255.255

    ISAKMP key * address 10.51.254.21 netmask 255.255.255.255

    ISAKMP key * address 10.51.254.18 netmask 255.255.255.255

    part of pre authentication ISAKMP policy 18

    encryption of ISAKMP policy 18

    ISAKMP policy 18 sha hash

    18 1 ISAKMP policy group

    ISAKMP duration strategy of life 18 86400

    Telnet 172.16.0.0 255.255.0.0 inside

    Telnet 172.16.0.0 255.255.0.0 failover

    Telnet timeout 10

    SSH timeout 5

    Terminal width 80

    Cryptochecksum:c7d3741007174e40b59a5b4e3c86fea7

    PIX520 #.

    The fact that you have:

    > permitted connection ipsec sysopt

    in your config file means that any IPSec packet is allowed in and ignores all the normal safety rules. You can delete this order, but you will then need to add a bunch of lines to your acl_out ACL to ensure that ISAKMP (UDP 500) and IPSec (IP prot 50) are allowed in each peer IPSec individual, more add incoming versions of all your ACL crypto.

  • Client VPN routing issue

    I am trying to configure client vpn software ver 5.0 for remote to connect to the local network behind a 1801 users.

    I can get the client saying its connected but traffic is not circulate outside in:

    When I try to ping an address 192.168.2.x behind the 1801 I get a response from the public ip address but then when I try to ping to another address I have no answer.

    I guess the question is associated with NAT.

    Here is my config, your help is apprecited

    horodateurs service debug datetime msec

    Log service timestamps datetime msec

    encryption password service

    !

    host name C#.

    !

    boot-start-marker

    boot-end-marker

    !

    enable password 7 #.

    !

    AAA new-model

    !

    AAA authentication login userauthen local

    AAA authorization groupauthor LAN

    !

    AAA - the id of the joint session

    !

    IP cef

    !

    IP domain name # .local

    property intellectual auth-proxy max-nodata-& 3

    property intellectual admission max-nodata-& 3

    !

    Authenticated MultiLink bundle-name Panel

    !

    username password admin privilege 15 7 #.

    !

    crypto ISAKMP policy 3

    BA 3des

    preshared authentication

    Group 2

    !

    ISAKMP crypto client configuration group 1801Client

    key ##############

    DNS 192.168.2.251

    win 192.168.2.251

    field # .local

    pool VpnPool

    ACL 121

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac RIGHT

    !

    Crypto-map dynamic dynmap 10

    Set transform-set RIGHT

    !

    map clientmap client to authenticate crypto list userauthen

    card crypto clientmap isakmp authorization list groupauthor

    client configuration address map clientmap throwing crypto

    client configuration address map clientmap crypto answer

    10 ipsec-isakmp crypto map clientmap Dynamics dynmap

    !

    Archives

    The config log

    hidekeys

    !

    property intellectual ssh time 60

    property intellectual ssh authentication-2 retries

    !

    interface FastEthernet0

    address IP 87. #. #. # 255.255.255.252

    IP access-group 113 to

    NAT outside IP

    IP virtual-reassembly

    automatic duplex

    automatic speed

    clientmap card crypto

    !

    interface BRI0

    no ip address

    encapsulation hdlc

    Shutdown

    !

    interface FastEthernet1

    interface FastEthernet8

    !

    ATM0 interface

    no ip address

    Shutdown

    No atm ilmi-keepalive

    DSL-automatic operation mode

    !

    interface Vlan1

    IP 192.168.2.245 255.255.255.0

    IP nat inside

    IP virtual-reassembly

    !

    IP pool local VpnPool 192.168.3.200 192.168.3.210

    no ip forward-Protocol nd

    IP route 0.0.0.0 0.0.0.0 87. #. #. #

    !

    !

    no ip address of the http server

    no ip http secure server

    the IP nat inside source 1 interface FastEthernet0 overload list

    IP nat inside source static tcp 192.168.2.251 25 87. #. #. # 25 expandable

    Several similar to the threshold with different ports

    !

    access-list 1 permit 192.168.2.0 0.0.0.255

    access-list 113 allow host tcp 82. #. #. # host 87. #. #. # eq 22

    access-list 113 permit tcp 84. #. #. # 0.0.0.3 host 87. #. #. # eq 22

    access-list 113 allow host tcp 79. #. #. # host 87. #. #. # eq 22

    access-list 113 tcp refuse any any eq 22

    access-list 113 allow host tcp 82. #. #. # host 87. #. #. # eq telnet

    access-list 113 permit tcp 84. #. #. # 0.0.0.3 host 87. #. #. # eq telnet

    access-list 113 allow host tcp 79. #. #. # host 87. #. #. # eq telnet

    access-list 113 tcp refuse any any eq telnet

    113 ip access list allow a whole

    access-list 121 permit ip 192.168.2.0 0.0.0.255 192.168.3.0 0.0.0.255

    access-list 121 allow ip 192.168.3.0 0.0.0.255 192.168.2.0 0.0.0.255

    !

    control plan

    !

    Line con 0

    line to 0

    line vty 0 4

    transport input telnet ssh

    !

    end

    you have ruled out the IP address of the customer the NAT pool

    either denying them in access list 1

    or do road map that point to the loopback address as a next hop for any destent package for your pool to avoid nat

    first try to put this article in your access-lst 110

    access-list 110 deny 192.168.2.0 0.0.0.255 192.168.3.0 0.0.0.255

    access-list 110 permit 192.168.2.0 0.0.0.255 any

    sheep allow 10 route map

    corresponds to the IP 110

    remove your old nat and type following one

    IP nat inside source overload map route interface fastethernet0 sheep

    rate if useful

    and let me know, good luck

Maybe you are looking for