Cisco extended ACL

Hi, I need help! On one VLAN specific, I want to give my users wifi access to the internet and to the specificities of the resources on the local network. I create and extended ACLs on my Cisco 3750 and apply tone my interface VLAN. It looks like this:

10 ip allow any 10.4.197.0 0.0.0.255--> my subnet for wifi users

20 ip allow any host 10.4.134.2

30 ip allow any host 10.4.134.3

40 ip allow any host 10.4.134.16

50 ip allow any host 10.4.134.117

60 ip enable any 192.168.0.0 0.0.0.255--> my DMZ

100 ip allow any 192.168.133.0 0.0.0.255--> my firewall subnet

on my interface vlan, the command is: ip access-group ACCESS in

My problem is: I can only access the hosts on my lan I've specified (it is perfect), but when I try to go on the internet I can not!

Does anyone have and idea to solve my problem? I try to put another ACL:

Extend the ACCESSWEB IP access list

10 permit tcp 10.4.197.0 0.0.0.255 any eq www

and apply it to my interface vlan (ip access-group ACCESSWEB on) with the other (ip access-group CSDDSF in) but the result is the same (not Dansnternet). If I put just this one (ip access-group CSDDSF in) internet works fine.

Thank you!

Bernard

Collin has done to identify the problem that DNS is necessary. I am surprised that he did not see the other part of the problem. Your access list allows destinations host specific and 2 subnets. Don't forget that in each access list, it is implicitly denied any one at the bottom of the access list. So when you try to access the Internet access list check your packet against the access list. It does not match any of the permit and if it is rejected.

To achieve the desired results in that access list should follow the permit that you created with deny statements that deny all network destinations that are inside your network and then has a permit ip any one for traffic can access the Internet.

HTH

Rick

Tags: Cisco Security

Similar Questions

  • Extended ACL works in both directions?

    Hello

    I would like to know the following, and hopefully one of you can help me:

    If I request an extended ACL that PC1 must not communicate with PC2 and apply to an interface of output like this:

    Cisco(config-ACL-whatever) #-host pc1 pc2 host extended ip access list

    .. is it still possible for PC2 start for example a telnet to PC1 session?

    IOS ACL are not stateful, except if you use CBAC (IOS Firewall). Which means:

    1. your ACL will block the origination of traffic du.1 a.2

    2 hote.2 can come from communication a.1, du.1.2 response packets are blocked, so no tcp sessions can be set up. Stateless protocols that use udp and don't expect answers could work-.2 could syslog a.1, for example

  • Extended ACL problem

    I have a question, I am doing an ACL extended to deny HTTP, Telnet, and FTP internet traffic to PC1 in an exercise that I do.

    I did the ACL following and applied to the loopback interface on R2 (where the ISP is the 'cloud') PC1 is connected to R1 that is obviously connected to R2.

    IP-access-list scope ACL_TCP

    TCP 209.165.200.160 refuse 0.0.0.31 10.0.0.0 0.0.0.127 put in place

    allow tcp any a Workbench

    Is there a better way to do it? This ACL scope works for my purpose?

    Tell R2 address is 192.168.1.2, and you only want to allow this address. You create the acl on R1 and R3, and they would look like:

    R1: 192.168.1.1

    R3: 192.168.1.3

    access-list 23 allow host 192.168.1.2

    You can apply this to your line on R1 and R3:

    line vty 0 4

    access-class 23 in

    HTH,

    John

  • named extended ACL doesn't work, can you help me?

    The camera I used is 2651xm router and NAT is used to connect my everything inside the LAN (192.168.1.x) to outside internet. A standard ACL was used to block some local host access outside the internet, and it worked fine. My question is, when I created a named ACL extended and apply it to the interface that is attached to the LAN, entire local network will not be able to access the internet outside! can you give me some advice?

    My hardware and software is 2651xm + IOS 12.3(6b)

    The best regards.

    Jan

    Hi Jan,

    I think the problem here is that you are confusing the use of an access list to control the SENATE, with the use of an access list to filter traffic.

    Looking at the NAT, I see you have ip nat inside source list 1 pool cisco2651-natpool-168 of overload. This means that you still need to access list 1 to define which source addresses are translated. You could, I guess, use a named access list to do this, and the order would be something like ip nat inside source list of people inside outside pool cisco2651-natpool-168 overload, where the people inside of the country is the name of a standard named access list. But no matter how you play, you still need to access list. Try to put back the access list 1, and you will see that it will start working again. Note that the access list used to control NAT must be a-list type , named or numbered, not a scope.

    On the other hand, you used the named acl test scope list to filter your traffic, and that's fine. OK, the list is wide open at the moment, but I guess you want to restrict later.

    I hope this helps. Write back and let us know how you go.

    Kevin Dorrell

    Luxembourg

  • What is is it possible to use the acl extended for split tunneling on ASA?

    I'm setting up VPN IPSEC RA on SAA and I would like to know if it is possible to use the ACL extended as part of the split tunneling?

    Thank you!

    Yes, you can use the extended ACL. See this example:http://www.cisco.com/c/en/us/support/docs/security/asa-5500-x-series-nex...

    Kind regards

    Averroès.

  • ACL router and Switch

    Hello.

    I have a small question.

    I implemented a simple extended ACL.

    ip licensing 10.10.10.0 0.0.0.255 192.168.1.0 0.0.0.255

    refuse an entire ip

    It is enabled on the SVI interface IN direction with ip 10.10.10.1/24.

    When I test with the ping from the router to a network blocked from using the interface (SVI) source ACL does not work.

    Example: ping source 172.16.1.5 10.10.10.1 = success.

    This should not be blocked and only allow traffic to 192.168.1.0/24?

    So my questions. The ACL effect on the interface of the router itself and only other hosts on the subnet / vlan? (I think I remember having read about it, but can't find it)

    Thank you.

    Hi traffic there, navigate the interface so that the ACL to be considered. Here is a link to another thread on the forum that explains this very well:

    https://supportforums.Cisco.com/discussion/12043016/pls-explain-SVI-ACL-source-and-destination-direction

    I hope this helps!

    Thank you for evaluating useful messages!

  • Pls explain the sense of source and destination SVI ACL

    Hi I have a home network up and well running that uses a Cisco 1801.

    I'm just trying to increase my understanding of some is the config and I'm confused by ACL on an interface VLAN.

    OK so I "be the router" and imagine packets flowing to me and me

    I have two VLAN configured

    VLAN 10 - 10.10.10.0 / 25

    VLAN 20 - 10.10.10.128/27

    So, for example, one of my Virtual Machines has the address of 10.10.10.6 and is on VLAN 10.

    Another is the 10.10.10.134 address and VLAN 20.

    I want to allow 10.10.10.6 Access 10.10.10.134, but keep the other VLAN 10 access devices.

    So I create an ACL and apply it to interface Vlan 20 entrants.

    The configuration below works as you want, but I don't understand why.

    If packet filtering is for the incoming direction of the interface, then my logic would state that the source address of the packet filter would be 10.10.10.6, not 10.10.10.134.

    Can someone help me understand. Thank you.

    interface Vlan20

    ip access-group ACL-INBOUND in

    !

    ip access-list extended ACL-INBOUND

    permit ip host 10.10.10.134 host 10.10.10.6 log-input

    That is to say, a vlan SVI is no different from a physical interface with respect to an acl.

    to apply an acl entering traffic control devices SVI in this vlan

    apply an acl Outbound IVR auxdispositifs controls traffic to that vlan

    I want to allow 10.10.10.6 Access 10.10.10.134, but keep the other VLAN 10 access devices.

    access-list 101 permit ip host 10.10.10.6 10.10.10.134

    access-list 101 deny ip 10.10.10.0 0.0.0.127 host 10.10.10.134

    access list 101 ip allow a whole

    int vlan 10

    IP access-group 101 in

    the acl above allows 10.10.10.6 to talk to 10.10.10.134 but blocks all other 10.10.10.x/25 customers to talk to 10.10.10.134. Then, it allows customers to 10.10.10.x/25 to talk to everything else. Note You can not only "permit ip any any" at the end, but you will want to probably other lines permit while I have included a general all allow.

    I hope you see it's the same concept applies an acl to a physical interface in terms of incoming and outgoing traffic. Whence came the confusion was probably that you have applied the acl to vlan 20 then he effectively blocked the return circulation and not the original packet from to vlan 10.

    It is usually best to filter packets to their source.

    Jon

  • Cannot connect Cisco 2621 to AWS EC2 Openswan vpn site to site

    Hello, I'm setting up Site to Site vpn between my Cisco 2621 router and Amazon EC2 instance running openswan.
    I get on the following message on the openswan server: 'NO_PROPOSAL_CHOSEN '.
    My router config Cisco 2621 and Openswan config are displayed below, I know im missing something small, but can't
    understand what is :-) any help would be appreciated.

    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]: "paulaga-House" #1: STATE_MAIN_I3: sent MI3, expect MR3
    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]. port/protocol Phase 1 ID payload is 17/0. agreed with port_floating NAT - T
    ' Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]: "paulaga-House" #1: hand mode peer ID is ID_IPV4_ADDR: ' 192.168.1.253.
    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]: "paulaga-House" #1: transition of State STATE_MAIN_I3 of State STATE_MAIN_I4
    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]: "House paulaga" #1: STATE_MAIN_I4: ISAKMP Security Association established {auth = PRESHARED_KEY oakley_3des_cbc_192 integ = md5 = MODP1536 group = cipher}
    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]: "paulaga home" #2: quick launch Mode PSK + ENCRYPT + TUNNEL + PFS + UP + IKEV1_ALLOW + IKEV2_ALLOW + SAREF_TRACK + IKE_FRAG_ALLOW {using isakmp #1 proposal of msgid:17d23abf = default pfsgroup = OAKLEY_GROUP_MODP1536}
    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]: "paulaga-House" #1: regardless of the payload information NO_PROPOSAL_CHOSEN, msgid = 00000000, length = 160
    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]. ISAKMP Notification payload
    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503].   00 00 00 a0 0e 00 00 00 01 03 04 00
    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]: "paulaga-House" #1: received and ignored the information message

    The schema looks like this:
    192.168.0.0/24:FA0/1[router]FA0/0 192.168.1.253 - 192.168.1.254 [Modem] 64.231.25.93 (pub ip attributed to my modem)

    Cisco 2621 router configuration:

    Current configuration: 2649 bytes
    !
    version 12.3
    no cache Analyzer
    no service timestamps debug uptime
    no service the timestamps don't log uptime
    encryption password service
    !
    cisco2600 hostname
    !
    boot-start-marker
    start the system flash c2600-ik9o3s3 - mz.123 - 26.bin
    boot-end-marker
    !
    logging buffered debugging 10000
    no logging monitor
    !
    No aaa new-model
    IP subnet zero
    IP cef
    !
    !
    name-server IP 192.168.0.10
    !
    Max-events of po verification IP 100
    !

    username admin privilege 15 password 7 01100F175804
    !

    crypto ISAKMP policy 10
    BA 3des
    md5 hash
    preshared authentication
    Group 5
    ISAKMP crypto key mysecretkey address 52.39.49.77
    !
    life crypto ipsec security association seconds 28800
    !
    Crypto ipsec transform-set AMAZON-TRANSFORM-SET esp-3des esp-md5-hmac

    !
    11 INTERNET-CRYPTO ipsec-isakmp crypto map
    ! Incomplete
    description Amazon EC2 instance
    defined by peer 52.39.49.77
    transformation-AMAZON-TRANSFORM-SET game
    match address 111
    !
    !
    !
    !
    interface FastEthernet0/0
    Connection to the Bell Modem description
    IP 192.168.1.253 255.255.255.0
    NAT outside IP
    automatic duplex
    automatic speed
    crypto CRYPTO-INTERNET card
    !
    interface Serial0/0
    no ip address
    !
    interface FastEthernet0/1
    Description of the connection to the local network
    IP 192.168.0.254 255.255.255.0
    192.168.0.10 IP helper-address
    IP nat inside
    automatic duplex
    automatic speed
    No cdp enable
    !
    interface FastEthernet0/1.2
    Service Description Vlan
    encapsulation dot1Q 2
    IP 10.0.0.254 255.0.0.0
    192.168.0.10 IP helper-address
    IP nat inside
    !
    IP nat inside source list ACL - NAT interface FastEthernet0/0 overload
    IP nat inside source static tcp 192.168.0.47 3389 interface FastEthernet0/0 3389
    IP http server
    local IP http authentication
    no ip http secure server
    no ip classless
    IP route 0.0.0.0 0.0.0.0 192.168.1.254
    !
    !!
    !
    !
    extended ACL - NAT IP access list
    allow an ip
    allow a full tcp
    allow a udp
    recording of debug trap
    ease check syslog
    record 192.168.0.47
    access-list 111 allow ip 192.168.0.0 0.0.0.255 172.31.1.0 0.0.0.255
    !
    !
    !
    Dial-peer cor custom
    !
    !
    !
    Line con 0
    password 7 05080F1C2243
    opening of session
    line to 0
    line vty 0 4
    privilege level 15
    local connection
    transport telnet entry
    telnet output transport
    line vty 5 15
    privilege level 15
    local connection
    transport telnet entry
    telnet output transport
    !
    !
    end

    Openswan Configuration:

    file paulaga.secrets:

    64.231.25.93 192.168.1.253 52.39.49.77: PSK "mysecretkey.

    file paulaga.conf:

    Conn paulaga-home
    left = % defaultroute
    subnet # EC2 My leftsubnet=172.31.0.0/16
    leftid = 52.39.49.77 # EC2 my public ip
    right = 64.231.25.93 # My Home Modem public ip
    rightid = router 192.168.1.253 # My Home Cisco 2621 outside interface ip
    rightsubnet=192.168.0.0/24 # My Home LAN Cisco 2621
    authby secret =
    PFS = yes
    start = auto

    Hello

    Since we are getting the following error NO_PROPOSAL_CHOSEN could you please add the following on the router policies then check :

    crypto ISAKMP policy 10
    BA 3des
    md5 hash
    preshared authentication
    Group 5

    crypto ISAKMP policy 20
    BA 3des
    md5 hash
    preshared authentication
    Group 2

    crypto ISAKMP policy 30
    BA 3des
    sha hash
    preshared authentication
    Group 2

    crypto ISAKMP policy 40
    BA aes
    md5 hash
    preshared authentication
    Group 2

    Please test with the latter and keep us informed of the results.

    Kind regards

    Aditya

    Please evaluate the useful messages and mark the correct answers.

  • ALS IP Cisco 2901 and POLITICS with dual gateways LAN-based ROUTING

    Hello

    I am configuring a failover solution combined with the ACB using two bridges already configured. See the attached diagram.

    I currently have two ASA 5505 and a 2901.

    According to the example: http://www.firewall.cx/cisco-technical-knowledgebase/cisco-routers/861-c... I've set up the following in the 2901:

    Interface Port - channel1.1
    encapsulation dot1Q 1 native
    IP 192.168.200.100 255.255.255.0
    intellectual property policy map RM-Comcast-traffic route

    IP route 0.0.0.0 0.0.0.0 192.168.200.200 track 1
    IP route 0.0.0.0 0.0.0.0 192.168.200.150 track 2
    Route IP 10.10.10.1 255.255.255.252 192.168.200.150

    IP extended ACL-Comcast-traffic access list
    object-group permit COMCAST_Routed 192.168.200.0 0.0.0.255 any

    RM-Comcast-traffic route map permit 1
    corresponds to the IP ACL-Comcast-traffic
    set ip next-hop check availability 10.10.10.2 1 excerpt 2

    object-group service COMCAST_Routed
    Eq ftp TCP
    TCP eq www
    TCP eq ftp - data

    ALS IP 1
    ICMP echo - 192.168.200.200
    threshold 2
    timeout of 1000
    frequency 30
    IP SLA annex 1 point of life to always start-time now

    ALS IP 2
    10.10.10.2 ICMP echo
    threshold 2
    timeout of 1000
    frequency 30
    IP SLA annex 2 to always start-time life now

    track 1 accessibility of als 1 ip
    Track 2 accessibility of ALS 2 ip

    I did some tests and the part of failover seems to work but the configuration of the ACB does not work as expected. Only thing missing track 1 each time delivering properly and trak 2 is declining.

    Any help clarifying the feasibility and practicality of this configuration is greatly appreciated.

    Dan

    Adding a value of AD won't fix ACB (sorry if I gave that impression).

    On the client that you are testing with can you look it's the example routing table ' netstat - nr ' example and see what it shows in terms of gateways.

    It can be that you want to debug your routing policy to see what is happening on the router.

    Jon

  • Router Cisco client VPN SPlit tunnel does not work

    Hello!
    I have configured the Cisco VPN CLient on a 2821 router, and it works fine.
    I could access the inside resourses normally >
    the problem is that when I connect with VPN I lost internet connectivity?

    What wrong with my setup?

    Below the current configuration of the router.
    Kind regards!

    CISCO2821 #sh run

    Building configuration...

    Current configuration: 5834 bytes

    !

    version 12.4

    horodateurs service debug datetime msec

    Log service timestamps datetime msec

    no password encryption service

    !

    hostname CISCO2821

    !

    boot-start-marker

    start the flash c2800nm-adventerprisek9 - mz.124 - 20.T.bin system

    boot-end-marker

    !

    forest-meter operation of syslog messages

    logging buffered 51200 warnings

    !

    AAA new-model

    !

    !

    connection local VPN-LOCAL-AUTHENTIC AAA authentication

    local AAA authorization network VPN-LOCAL-AUTHOR

    !

    !

    AAA - the id of the joint session

    !

    dot11 syslog

    IP source-route

    !

    !

    IP cef

    !

    !

    "yourdomain.com" of the IP domain name

    8.8.8.8 IP name-server

    No ipv6 cef

    !

    Authenticated MultiLink bundle-name Panel

    !

    !

    voice-card 0

    No dspfarm

    !

    !

    username secret privilege 0 vpn 5 $1$ tCf1$ XAxQWtDRYdfy9g3JpVSvZ.

    Archives

    The config log

    hidekeys

    !

    !

    crypto ISAKMP policy 44

    BA aes

    preshared authentication

    Group 2

    life 44444

    !

    ISAKMP crypto group configuration of VPN client

    key VPNVPNVPN

    VPN-pool

    ACL VPN-ACL-SPLIT

    Max-users 5000

    !

    !

    ISAKMP crypto ISAKMP-VPN-profile

    identity VPN group match

    list of authentication of client VPN-LOCAL-AUTHENTIC

    VPN-LOCAL-AUTHOR of ISAKMP authorization list.

    client configuration address respond

    Configuration of VPN client group

    virtual-model 44

    !

    !

    Crypto ipsec transform-set VPN - SET esp - aes esp-sha-hmac

    !

    Crypto ipsec VPN-profile

    transformation-VPN-SET game

    Set isakmp VPN ISAKMP-PROFILE

    !

    !

    interface GigabitEthernet0/0

    IP 192.168.2.214 255.255.255.0

    NAT outside IP

    IP virtual-reassembly

    IP tcp adjust-mss 1412

    automatic duplex

    automatic speed

    !

    interface GigabitEthernet0/1

    IP 192.168.1.1 255.255.255.0

    IP nat inside

    IP virtual-reassembly

    IP tcp adjust-mss 1412

    automatic duplex

    automatic speed

    !

    interface FastEthernet0/0/0

    no ip address

    Shutdown

    automatic duplex

    automatic speed

    !

    type of interface virtual-Template44 tunnel

    IP unnumbered GigabitEthernet0/0

    ipv4 ipsec tunnel mode

    Tunnel ipsec VPN-PROFILE protection profile

    !

    interface Dialer0

    no ip address

    IP mtu 1452

    IP virtual-reassembly

    Shutdown

    !

    local pool IP VPN-POOL 192.168.1.150 192.168.1.250

    IP forward-Protocol ND

    IP http server

    IP 8081 http port

    23 class IP http access

    local IP http authentication

    no ip http secure server

    IP http timeout policy slowed down 60 life 86400 request 10000

    !

    !

    IP nat inside source list ACL - NAT interface GigabitEthernet0/0 overload

    !

    IP access-list standard ACL-TELNET

    allow a

    !

    extended ACL - NAT IP access list

    ip permit 192.168.1.0 0.0.0.255 any

    IP extended ACL-VPN-SPLIT access list

    ip permit 192.168.1.0 0.0.0.255 192.168.1.0 0.0.0.255

    scope of access to IP-VPN-ACL-SPLIT list

    !

    control plan

    !

    exec banner ^ C

    % Warning of password expiration.

    -----------------------------------------------------------------------

    Professional configuration Cisco (Cisco CP) is installed on this device

    and it provides the default username "cisco" single use. If you have

    already used the username "cisco" to connect to the router and your IOS image

    supports the option "unique" user, that user name is already expired.

    You will not be able to connect to the router with the username when you leave

    This session.

    It is strongly recommended that you create a new user name with a privilege level

    15 using the following command.

    username secret privilege 15 0

    Replace and with the username and password you want

    use.

    -----------------------------------------------------------------------

    Line con 0

    exec-timeout 0 0

    Synchronous recording

    line to 0

    line vty 0 4

    ACL-TELNET access class in

    exec-timeout 30 0

    privilege level 15

    Synchronous recording

    transport input telnet ssh

    line vty 5 15

    ACL-TELNET access class in

    exec-timeout 30 0

    privilege level 15

    Synchronous recording

    transport input telnet ssh

    line vty 16 988

    ACL-TELNET access class in

    exec-timeout 30 0

    Synchronous recording

    transport input telnet ssh

    !

    Scheduler allocate 20000 1000

    end

    CISCO2821 #.

    I think that you made a mistake with your ACL name. the ACL applied is "VPN-ACL-SPLIT" which is an empty ACL. You must switch to that of "ACL-VPN-SPLIT" that has the entry "ip 192.168.1.0 allow 0.0.0.255 192.168.1.0 0.0.0.255" inside.

  • Internet only access ACL (not answer)

    Hello

    We have a new WLC set up in a remote desktop control 4 access points and must restrict access to our comments of SSID only internet access. It's the way the network is currently configured:

    3750G Switch:

    Two VLAN for layer 3, one for the inside network and internet access company and one guest access to the internet only. These two have addresses for assistance on them pointing to our DHCP server that has extended for comments and the Corporate VLAN. The controller is located in a trunk port with an address on our subnet management and the AP on access on the same subnet for management ports. Subnets are as follows:

    10.80.27.0 - wireless Corporate (vlan 27)

    10.80.28.0 - Wireless comments (vlan 28)

    10.80.10.0 - management (vlan 10)

    (In addition, we have several other VLANs on a 172.16.0.0/16 and the 10.80.X.0/24 network)

    To limit access to clients without comment thread, I tried to add the following ACL on vlan 28 thinking this would allow requests DHCP and DNS for wireless and web access clients while denying access to others within the network resources:

    IP extended ACL UNTRUSTED access list

    permit udp 10.80.28.0 0.0.0.255 any eq area

    permit udp 10.80.28.0 0.0.0.255 any eq bootps bootpc

    permit tcp 10.80.28.0 0.0.0.255 any eq www

    permit tcp 10.80.0.0 0.0.255.255 any what eq 443

    deny ip 10.80.28.0 0.0.0.255 10.0.0.0 0.255.255.255

    deny ip 10.80.28.0 0.0.0.255 172.16.0.0 0.0.255.255

    So basically, without applied ACL, a customer receives an address from the DHCP server without problem and is able to surf on the internet as well as all inside resources. When I apply the ACL to the VLANs, customers can no longer receive an IP address from the DHCP server. However, if a customer had already received an address before the application of the ACL, that the customer is able to navigate while being denied access to the network when the ACL is applied. Which is the desired effect. It seems that the problem is access to the DHCP server when the ACL is in place. Is misconfigured my ACL or I go just about it entirely the wrong way?

    (my apologies for the too wordy explanation, wanted to make sure I had enough detail in there)

    I had a problem like this before.

    I shared my bootps / bootpc in each for his own line and it started working

    Something like

    Note DHCP server

    permit udp 10.80.28.0 0.0.0.255 eq bootpc host

    permit udp 10.80.28.0 0.0.0.255 eq bootps host

    What if you add the log after deny it. Logs show something? Send to a syslog might help filtering

  • ACL problem.

    Hello everyone, for some reason any with this workshop of tracer of package I get the last piece of ACL incorrect.

    This is the lab I've done so far (94%)

    http://www.sendspace.com/file/gsnk07

    They ask the following

    Configure the standard named ACL on the vty lines R1 and R3, allowing the hosts directly connected to their Fast Ethernet subnets for Telnet access. Deny explicitly all other connection attempts. Name these ACLs VTY-Local standard.

    They also ask that for the extended ACL

    Name of the block of the ACL.

    Ban traffic from the LAN R1 to reach the R3 LAN.

    Ban traffic from the R3 LAN to LAN of R1.

    Allow any other traffic.

    Here's what I have on the Router 1 for the standard ACL

    IP access-list standard VTY-Local

    deny 10.1.0.0 0.0.0.3

    deny 10.3.0.0 0.0.0.3

    deny 10.3.1.0 0.0.0.255

    10.1.1.1 permit 0.0.0.255

    I couldn't understand why my ACL is incorrect.

    Host 1 IP (connected to R1 ip host) - 10.1.1.1

    Connecting series between R1 and R2 ip subnet is

    10.1.0.0 30

    East of R2 to R3

    10.3.0.0 / 30

    Host 2 to R2

    10.3.1.0 24

    2 host address is 10.3.1.1/24

    Can someone help me?

    deny 10.1.0.0 0.0.0.3 - corresponds to the IP 10.1.0.x

    deny 10.3.0.0 0.0.0.3 - corresponds to the IP 10.3.0.x

    deny 10.3.1.0 0.0.0.255 - corresponds to the IP 10.3.1.x

    10.1.1.1 permit 0.0.0.255 - match IP 10.1.1.0

    ACL must be correct: -.

    deny 10.1.0.0 0.0.0.3

    deny 10.3.0.0 0.0.0.3

    deny 10.3.1.0 0.0.0.255

    10.1.1.1 permit 0.0.0.0

    or

    10.1.1.1 permit 0.0.0.0

    all refuse

    HTH >

  • REQUIRED: ISE 1.1.3 Posture Setup and Config Switch (ACL, dACL)

    Hello

    anyone could please posture ISE configuration screenshot (and sanitation)

    I need urgently a DACL and a redirect ACL who work at least in a laboratory of the model.

    Political authentication and authorization is not necessary.

    policies of posture and sanitation is not necessary.

    The question is ACLs (I guess)

    It must be a valid switch configuration file, with ACL (if necessary) an ethernet DOT1x port.

    My IOS is 122.55 SE or 52 SE

    Thank you in advance.

    Best regards.

    C.

    ACL to redirect the URL on the access switch

    access # conf taccess (config) #-access ip extended ACL-POSTURE-REDIRECT list

    Access (config-ext-NaCl) # deny udp any any eq field

    Access (config-ext-NaCl) # deny udp any host <> eq 8905

    Access (config-ext-NaCl) # deny udp any host <> eq 8906

    Access(config-ext-NaCl) # tcp refuse any host <> eq 8443

    Access(config-ext-NaCl) # tcp refuse any host <> eq 8905

    Access(config-ext-NaCl) # tcp refuse any host <> eq www

    Access (NaCl-ext-config) # ip allow a whole

    Access (config-ext-nacl

    a DACL that restricts access to the network of endpoints that do not conform to posture.

    Name

    POSTURE_REMEDIATION

    Description

    Allow access to the posture and rehabilitation services and prohibits any access. General http and https for redirection only permits.

    Content of the DACL

    allow udp any any eq field

    allow icmp a whole

    allow any host tcp <> eq 8443

    Ermit tcp any any eq 80

    permit any any eq 443 tcp

    allow any host tcp <> eq 8905

    allow any host udp <> eq 8905

    allow any host udp <> 1 eq 8906

    allow any host tcp <> eq 80

  • SSH specific IP access

    Hello

    I have configured 10 interface vlan on my cisco 6509 switch.

    However, I want my SSH users on IP management only. SSH access on other PIS (defined for each interface vlan) should be blocked by the switch.

    Please suggest how to configure it.

    Thanks in advance.

    The best way to achieve this is to bind an access list to your vty line. This access list is normally a standard ACL, but this time you use an extended ACL that uses your IP management as a destination:

    EDIT: No, it doesn't work as proposed. Please see the other posts.

    MGMT-TRAFFIC extended IP access list

    permit tcp SOURCE-NET host 10.10.10.10 eq 22

    line vty 0 4

    access-class MGMT-TRAFFIC

    In this example, SOURCE-NET is the IP network hence your traffic management comes and 10.10.10.10 is managing IP on your device.

  • AnyConnect VPN setup problem

    Hi all, I'm going to have bad configure anyconnect VPN on my router. I'm CCENT pre level and especially followed a tutorial, but feel I'm missing something simple here.

    It's a fairly simple installation on a Cisco No. 2851 - faces of a single interface my LAN 192.168.1.0/24, the other has a public IP address.

    I created a network 192.168.2.0/24 VPN users, mainly to have phones Android connection of their mobile phone networks, and have access to the servers/security cameras/etc by using their local IP addresses. When my phone connects, it gets an IP address and is connected, but is not communicating with my LAN correctly.

    The VPN client can ping 192.168.1.254 (the router's LAN IP) - but not the other devices on the network. However, the devices on my LAN can ping the VPN clients to their address 192.168.2.x.

    Here's a copy of my current config, I have reorganized some elements with #s. Also pasted my ip sh road under him. Do not forget that I am a novice, please forgive the hack :)

    Router (config) #do sh run
    Building configuration...

    Current configuration: 5782 bytes
    !
    ! Last modification of the configuration at 02:24:24 UTC Sat Sep 5 2015 by #.
    !
    version 15.1
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    no password encryption service
    !
    host name #.
    !
    boot-start-marker
    boot-end-marker
    !
    !
    enable secret $5 1$ 0 #.
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    AAA authentication login local sslvpn
    AAA authorization exec default local
    !
    !
    !
    !
    !
    AAA - the id of the joint session
    !
    !
    dot11 syslog
    no ip source route
    !
    !
    IP cef
    !
    DHCP excluded-address 192.168.1.200 IP 192.168.1.254
    DHCP excluded-address 192.168.1.1 IP 192.168.1.10
    !
    pool of dhcp IP LAN
    network 192.168.1.0 255.255.255.0
    Server DNS 192.168.1.254
    by default-router 192.168.1.254
    !
    !
    IP domain name # '.com'
    host IP Switch 192.168.1.253
    8.8.8.8 IP name-server
    block connection-for 2000 tent 4 within 60
    connection access silencer-class SSH_MGMT
    No ipv6 cef
    !
    Authenticated MultiLink bundle-name Panel
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    voice-card 0
    !
    Crypto pki token removal timeout default 0
    !
    Crypto pki trustpoint TRUSTPOINT-MY
    enrollment selfsigned
    Serial number
    name of the object CN = 117-certificate
    crl revocation checking
    rsakeypair my-rsa-keys
    !
    !
    MY-TRUSTPOINT crypto pki certificate chain
    certificate self-signed 01
    ##########################

    #########################
    quit smoking
    !
    !
    license udi pid CISCO2851 sn FTX1026A54Y
    # 5 secret username $1$ yv # E9.
    # 5 secret username $1$ X0nL ###kO.
    !
    redundancy
    !
    !
    property intellectual ssh version 2
    !
    !
    !
    !
    !
    !
    !
    !
    interface GigabitEthernet0/0
    LAN description
    IP 192.168.1.254 255.255.255.0
    IP nat inside
    No virtual-reassembly in ip
    automatic duplex
    automatic speed
    !
    interface GigabitEthernet0/1
    WAN description
    No dhcp client ip asks tftp-server-address
    No dhcp ip client application-domain name
    DHCP IP address
    IP access-group ACL-WAN_INTERFACE in
    no ip redirection
    no ip proxy-arp
    NAT outside IP
    No virtual-reassembly in ip
    automatic duplex
    automatic speed
    No cdp enable
    !
    interface Serial0/0/0
    no ip address
    Shutdown
    !
    interface virtual-Template1
    !
    local IP 192.168.2.100 WEBVPN-POOL pool 192.168.2.110
    IP forward-Protocol ND
    no ip address of the http server
    no ip http secure server
    !
    !
    The dns server IP
    IP nat inside source list INSIDE_NAT_ADDRESSES interface GigabitEthernet0/1 overload
    !
    IP access-list standard INSIDE_NAT_ADDRESSES
    permit 192.168.1.0 0.0.0.255
    permit 192.168.2.0 0.0.0.255
    IP access-list standard SSH_MGMT
    permit 192.168.1.0 0.0.0.255
    permit 207.210.0.0 0.0.255.255
    !
    IP extended ACL-WAN_INTERFACE access list
    deny udp any any eq snmp
    TCP refuse any any eq field
    TCP refuse any any eq echo
    TCP refuse any any day eq
    TCP refuse any any eq chargen
    TCP refuse any any eq telnet
    TCP refuse any any eq finger
    deny udp any any eq field
    deny ip 127.0.0.0 0.255.255.255 everything
    deny ip 192.168.0.0 0.0.255.255 everything
    permit any any eq 443 tcp
    allow an ip
    !
    exploitation forest esm config
    NLS RESP-timeout 1
    CPD cr id 1
    !
    !
    !
    !
    !
    !
    !
    control plan
    !
    !
    !
    !
    profile MGCP default
    !
    !
    !
    !
    !
    access controller
    Shutdown
    !
    !
    !
    Line con 0
    exec-timeout 0 0
    Synchronous recording
    line to 0
    exec-timeout 0 0
    Synchronous recording
    line vty 0 4
    exec-timeout 0 0
    Synchronous recording
    entry ssh transport
    line vty 5 15
    exec-timeout 0 0
    Synchronous recording
    entry ssh transport
    !
    Scheduler allocate 20000 1000
    !
    Gateway Gateway-WebVPN-Cisco WebVPN
    IP interface GigabitEthernet0/1 port 443
    SSL rc4 - md5 encryption
    SSL trustpoint TRUSTPOINT-MY
    development
    !
    WebVPN install svc flash:/webvpn/anyconnect-linux-3.1.03103-k9.pkg sequence 1
    !
    WebVPN context Cisco WebVPN
    title "Firewall.cx WebVPN - powered by Cisco"
    SSL authentication check all
    !
    list of URLS "rewrite".
    !
    ACL "ssl - acl.
    ip permit 192.168.1.0 255.255.255.0 192.168.2.0 255.255.255.0
    permit ip 192.168.2.0 255.255.255.0 192.168.1.0 255.255.255.0
    Licensing ip 192.168.0.0 255.255.0.0 192.168.0.0 255.255.0.0
    !
    login message "Cisco Secure WebVPN"
    !
    webvpnpolicy political group
    functions required svc
    filter tunnel ssl - acl
    SVC-pool of addresses 'WEBVPN-POOL' netmask 255.255.255.0
    generate a new key SVC new-tunnel method
    SVC split include 192.168.1.0 255.255.255.0
    Group Policy - by default-webvpnpolicy
    AAA authentication list sslvpn
    Gateway Cisco WebVPN bridge
    Max-users 5
    development
    !
    end

    Gateway of last resort is #. ###. ###. # network 0.0.0.0

    S * 0.0.0.0/0 [254/0] via #. ###. ###.1
    (###ISP))) is divided into subnets, subnets 1
    S (# #ISP #) [254/0] via (# publicgateway #) GigabitEthernet0/1
    ###.###.0.0/16 is variably divided into subnets, 2 subnets, 2 masks
    C ###.###.###.0/23 is directly connected, GigabitEthernet0/1
    The ###.###.###.###/32 is directly connected, GigabitEthernet0/1
    192.168.1.0/24 is variably divided into subnets, 2 subnets, 2 masks
    C 192.168.1.0/24 is directly connected, GigabitEthernet0/0
    The 192.168.1.254/32 is directly connected, GigabitEthernet0/0
    192.168.2.0/32 is divided into subnets, subnets 1
    S 192.168.2.100 [0/0] via 0.0.0.0, Virtual Network1

    can you try to disable the FW on your internal lan hosts and then try and ping from users of vpn client

Maybe you are looking for

  • Activity app kilojoules to calories

    Hi all I'm trying to set my activity to track my activity in calories rather than in kilojoules. I changed the setting with success in the application of the workout, but do not follow these settings in the application of the activity. My daily activ

  • Need new AC adapter for my laptop satellite

    Seems that you can not get a PSU PA3468E-1AC3 more, then, what is the next best thing? I've seen all the "geninue' of the PSU on Ebay / Amazon, but who is the best? I really am trying to get a geniune one, to protect the investment, I'm in the UK htt

  • Upgrading to Bluray player

    Well, my laptop, dv7-4296nr provided with the DVD - RW optical drive, but now I want to change it with the Bluray player, it's ok?

  • Endless loading at startup screen

    I tried to restore my Inspiron 518, the power supply was faulty, so I replaced it and it is able to raise, but when I start it, it gives me a blue screen. I tried a factory image restore, but it froze half way through, and now when I select Repair in

  • Push record returns rc = 10001 error when not on Wifi

    I have a blackberry app client that uses the example of client code... it registers and then receives push messages... it all works But if I'm not on wifi, only connected via the provider... then check returns rc = 10001 errorr that resutls an except