Config Cisco 892

Hey guys I don't know if am posting in the right place, if not apology or move the post.

I have a Cisco 892 job somewhere in the different countries,

I need to copy the running configuration in order to transfer to another.

can someone please explain me how best to do so and also to transfer it to the adjacent spire using USB

Thank you so much mucgh

i have already the config file now, i just need to upload this conf to the startup of my new router so how can i do this using external USB,

Ok.  Let me clarify the "riot act".

1. this method is NOT supported by Cisco TAC.  So, if your configuration file has been copied from the USB flash and device falls down...

2. not all USB flash drives are supported (because these discs are not up-to-standard);

3 format the disks using FAT 16;

4. maximum size I used is 2 GB, but others swear that 8 GB is still usable.

Copy the file on the USB as you do with any other.

When you plug in your device, you normally will see in newspapers if flash USB inserted and if or not the device will accept it.

To copy the config from the USB to yoru start-up is as simple as "copy usbflash0: start»

That's all folks!

Tags: Cisco Security

Similar Questions

  • No 100 Mbps with cisco 892 router, cpu caps

    Hello

    We have a connection internet-based corporate (100 Mbit/s down, 10 Mbps upward, certain guarantees) with eight fixed ip addresses (in the a.79 configuration.72.  To join our network to the internet, we use a router 892.

    I am new to cisco equipment, so I had some trouble getting things to work, but I arrived.

    Now, we are facing this problem of throttling: whenever we are using more about 60mbit/s down bandwidth, this router CPU is maxing out (98-99% with 'show processes cpu history').

    When I download a torrent (dvd debian) to 4 MB/s (or 48mbit/s) cpu running at about 46 percent (tops at 49%).  Stop the download of results in 14% at the top of the CPU usage.

    When you use the command 'See deals cpu sort', I get this:

    Maximilian #show process cpu sort

    CPU utilization for five seconds: 46% / 43%; 01:00 %; 05:00 %

    Process PID Runtime (ms) Invoked uSecs 5 Sec 1 Min 5 Min TTY

    82 35978164 10389766 3462 2.31% 2.08% 2.06% 0 COLLECT NECK STAT

    90 203264 266300211 0% 0.31 0.31% 0.28% Ethernet 0 Msec Ti

    31 664 844 786 0.31% 0.19% 0.08% 8 SSH process

    108 2039472 5100352 399 0.23% 0.34% 0.30% IP 0 comments

    334 35468 4269539 8 0.23% 0.09% 0.04% 0 IP NAT Ager

    324 21204 2077221 10 0.07% 0.03% 0.02% 0 jobs per second

    104 24240 64783802 0 0.07% 0.04% 0.02% 0 IPAM Manager

    336 7404 108003 68 0.07% 0.02% 0.00% 0 IP VFR proc

    33 66952 321851 208 0.07% 0.00% 0.00% ARP 0 comments

    9 0 2 0 0.00% 0.00% 0.00% 0 timers

    ...

    If the CPU usage is about 46%, so that no process uses actually more than 2.31%.  In addition, these numbers do not change if I stop the download.

    It's our configuration (with parts obscured):

    Maximilian #show run

    Building configuration...

    Current configuration: 8035 bytes

    !

    ! Last configuration change at 09:49:27 UTC Wednesday, May 30, 2012 by jan

    ! NVRAM config update at 13:55:40 UTC Tuesday, May 22, 2012 by jan

    ! NVRAM config update at 13:55:40 UTC Tuesday, May 22, 2012 by jan

    version 15.2

    horodateurs service debug datetime msec

    Log service timestamps datetime msec

    no password encryption service

    !

    maximilian hostname

    !

    boot-start-marker

    Start the flash config: maxi-config

    boot-end-marker

    !

    !

    logging buffered 51200 warnings

    !

    No aaa new-model

    !

    Crypto pki token removal timeout default 0

    !

    Crypto pki trustpoint TP-self-signed-3260749506

    enrollment selfsigned

    name of the object cn = IOS - Self - signed - certificate - 3260749506

    revocation checking no

    rsakeypair TP-self-signed-3260749506

    !

    Crypto pki trustpoint tti

    crl revocation checking

    !

    !

    TP-self-signed-3260749506 crypto pki certificate chain

    certificate self-signed 01

    ........... [snip]...

    quit smoking

    encryption pki certificate chain tti

    !

    !

    !

    DHCP excluded-address IP 10.10.10.1

    IP dhcp excluded-address 192.168.1.0 192.168.1.49

    !

    CVO-IP dhcp pool pool

    import all

    Network 10.10.10.0 255.255.255.248

    default router 10.10.10.1

    Server DNS 8.8.8.8

    Rental 2 0

    !

    Maxi-pool of IP dhcp pool

    import all

    network 192.168.1.0 255.255.255.0

    default router 192.168.1.1

    Server DNS 8.8.8.8

    Infinite rental

    !

    !

    IP domain name adhese.org

    8.8.8.8 IP name-server

    inspect the IP name DEFAULT100 ftp

    inspect the IP h323 DEFAULT100 name

    inspect the IP icmp DEFAULT100 name

    inspect the IP name DEFAULT100 netshow

    inspect the IP rcmd DEFAULT100 name

    inspect the IP name DEFAULT100 realaudio

    inspect the name DEFAULT100 rtsp IP

    inspect the IP name DEFAULT100 esmtp

    inspect the IP name DEFAULT100 sqlnet

    inspect the name DEFAULT100 streamworks IP

    inspect the name DEFAULT100 tftp IP

    inspect the tcp IP DEFAULT100 name

    inspect the IP udp DEFAULT100 name

    inspect the name DEFAULT100 vdolive IP

    IP cef

    No ipv6 cef

    !

    !

    !

    !

    Authenticated MultiLink bundle-name Panel

    !

    !

    !

    !

    !

    !

    license udi pid CISCO892-K9 sn FC [snip]

    !

    !

    username secret privilege 15 cisco 5 [snip]

    username privilege 15 jan

    !

    !

    !

    !

    !

    property intellectual ssh pubkey-string

    jan username

    ssh - rsa [snip] jan@[snip key hash]

    quit smoking

    !

    !

    !

    !

    !

    !

    !

    !

    !

    interface BRI0

    no ip address

    encapsulation hdlc

    Shutdown

    Multidrop ISDN endpoint

    !

    interface FastEthernet0

    no ip address

    spanning tree portfast

    !

    interface FastEthernet1

    no ip address

    spanning tree portfast

    !

    interface FastEthernet2

    switchport access vlan 2

    no ip address

    spanning tree portfast

    !

    interface FastEthernet3

    no ip address

    spanning tree portfast

    !

    interface FastEthernet4

    no ip address

    spanning tree portfast

    !

    interface FastEthernet5

    no ip address

    spanning tree portfast

    !

    FastEthernet6 interface

    switchport access vlan 2

    no ip address

    spanning tree portfast

    !

    interface FastEthernet7

    switchport access vlan 2

    no ip address

    spanning tree portfast

    !

    interface FastEthernet8

    IP 192.168.3.2 255.255.255.0

    automatic duplex

    automatic speed

    !

    interface GigabitEthernet0

    [snip] 255.255.255.252.94 IP address

    IP access-group 101 in

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    penetration of the IP stream

    NAT outside IP

    inspect the DEFAULT100 over IP

    IP virtual-reassembly in

    automatic duplex

    automatic speed

    !

    interface Vlan1

    IP 10.10.10.1 255.255.255.248

    IP access-group 100 to

    IP nat inside

    IP virtual-reassembly in

    IP tcp adjust-mss 1452

    !

    interface Vlan2

    IP 192.168.1.1 255.255.255.0

    penetration of the IP stream

    IP nat inside

    IP virtual-reassembly in

    !

    IP forward-Protocol ND

    !

    IP fragment offset stream capture

    IP-length of stream capture package

    TTL for IP stream capture

    capture IP stream vlan id

    ICMP IP stream capture

    IP ip id stream capture

    IP stream capture mac addresses

    !

    IP http server

    23 class IP http access

    local IP http authentication

    IP http secure server

    IP http timeout policy slowed down 60 life 86400 request 10000

    IP nat pool system3-74 [snip].74 [snip].74 prefix length 29

    IP nat inside source list 74 pool system3-74 overload

    IP nat inside source static tcp 192.168.1.42 22 [snip] extensible 22.72

    IP nat inside source static udp 192.168.1.42 1194 [snip] extensible.72 1194

    IP nat inside source static tcp 192.168.1.42 22 [snip].72 extensible 1489

    IP route 0.0.0.0 0.0.0.0 [snip].93

    IP route 0.0.0.0 0.0.0.0 192.168.3.1 5

    IP route 10.8.0.0 255.255.255.0 192.168.1.42

    !

    access-list 1 permit 10.10.10.0 0.0.0.7

    access-list 23 allow 192.168.1.42

    access-list 23 allow 10.10.10.0 0.0.0.7

    access-list 74 allow 10.10.10.0 0.0.0.7

    access-list 74 permit 192.168.1.0 0.0.0.255

    access-list 100 deny ip 255.255.255.255 host everything

    access-list 100 deny ip 127.0.0.0 0.255.255.255 everything

    access ip-list 100 permit a whole

    access-list 101 deny ip 10.0.0.0 0.255.255.255 everything

    access-list 101 deny ip 172.16.0.0 0.15.255.255 all

    access-list 101 deny ip 192.168.0.0 0.0.255.255 everything

    access-list 101 deny ip 127.0.0.0 0.255.255.255 everything

    access-list 101 deny ip 255.255.255.255 host everything

    access-list 101 permit tcp any host [snip].72 eq 1489

    access-list 101 permit tcp any host [snip].72 eq 22

    access-list 101 permit udp any host [snip].72 eq 1194

    access-list 199 deny ip any host 74.209.133.138

    access ip-list 199 permit a whole

    not run cdp

    !

    !

    !

    !

    !

    SNMP-server [snip] RO community

    !

    control plan

    !

    !

    !

    !

    profile MGCP default

    !

    !

    !

    !

    exec banner ^ C

    % Warning of password expiration.

    -----------------------------------------------------------------------

    Virtual office of Cisco (CVO) is installed on this device and it provides the

    default name "cisco".

    It is strongly recommended that you create a new user name with a privilege level

    15 using the following command.

    username secret privilege 15 0

    Replace and with the username and password you want

    use.

    -----------------------------------------------------------------------

    ^ C

    connection of the banner ^ C

    -----------------------------------------------------------------------

    Virtual office of Cisco (CVO) is installed on this device and it provides the

    default name "cisco".

    It is strongly recommended that you create a new user name with a privilege level

    15 using the following command.

    username secret privilege 15 0

    Replace and with the username and password you want

    use.

    For more information about CVO, please go to http://www.cisco.com/go/cvo

    -----------------------------------------------------------------------

    ^ C

    !

    Line con 0

    local connection

    line to 0

    line vty 0 4

    access-class 23 in

    local connection

    length 0

    transport input telnet ssh

    line vty 5 15

    access-class 23 in

    privilege level 15

    local connection

    transport input telnet ssh

    !

    end

    Please tell me what I can do about it.  Or this router is not able to do 100 Mbps?

    The net effect of running out of CPU is random connections abandonment and no possible communication with the router.  I could cap the bandwidth 90mbit/s or 80mbit/s, but I'd rather not.

    The system of image files is: "flash: c890-universalk9 - mz.152 - 1.T1.bin.

    Thanks in advance!

    Jan.

    Disclaimer

    The author of this announcement offers the information in this publication without compensation and with the understanding of the reader that there is no implicit or explicit adequacy or adaptation to any purpose.  Information provided is for information purposes only and should not be interpreted as making the professional advice of any kind. Use information from this announcement is only at risk of the reader.

    RESPONSIBILITY

    Any author will be responsible for any damage that it (including, without limitation, damages for loss of use, data or profits) arising out of the use or inability to use the information in the view even if author has been advised of the possibility of such damages.

    Poster

    In fact, the 890 series is rated at 100 Kpps, i.e. approximately 51 Mbit/s (noted also in other posts) for minimum size Ethernet packets, but Cisco also documents the 890 providing up to 1 400 Mbit / s 1500 bytes of the packets of size.  Unfortunately "your mileage may vary." i.e. actual throughput is very dependent on your particular traffic and you configure your router to do against this traffic.  For example, you have NAT/PAT, ACLs, firewall inspection and NetFlow, all who consume extra CPU during the processing of packages of the interface.

    Not knowing what exactly will a customer with a router, Cisco makes recommendations to use very conservative, and for the 890, it recommends side WAN does not exceed 15 Mbps (duplex).  Again, it is very conservative, and as you have discovered, your configuration hit the wall about two times this recommendation, although it is unfortunately not enough to manage your bandwidth capacity.

    As other posters have noted, long-term or preferred solution is probably getting and using a faster router.  You can probably get out a title plus your 892 with additional 'tuning '.  That is, by eliminating all what you really, really need and do what you need as efficiently as possible.  For example, disabling NetFlow (such as already mentioned in some of the messages), disabling the firewall dynamic as you have NAT/PAT and ACL; and the "Resequencing" (if it is logically possible) ACEs.

    Regarding your question of the use of the services of police or release in the form, to avoid any overrun of the CPU (which really want to avoid!), Yes, something can be done there and could be very beneficial, but you will use some CPU for that and a really intelligent approach would be complicated.  (An example of 'smart' approach would be a built-in script that queries CPU frequently or traps these slow flows on high CPU, which then finds the high flows and policies dynamically.  A not-so-smart approach would be one policeman static for all incoming traffic, or only certain types of traffic entering the police.)

  • Cisco 892 NAT or routing support for VoIP

    I have some experience with Cisco switches, but not with routers. I'm trying to connect to a network of small intrenal at the port of FastEthernet8 and the WAN connected to Gigabit 0. I was able to configure DHCP for the internal network, but have been several days trying to find a way so that it can route all traffic through the WAN interface. I enclose below my current setup. Any help would be greatly appeciated.

    Current configuration: 1542 bytes
    !
    ! Last modification of the configuration to 00:15:51 UTC Sunday, August 24, 2014
    !
    version 15.0
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    no password encryption service
    !
    hostname sgivoip
    !
    boot-start-marker
    boot-end-marker
    !

    !
    No aaa new-model
    !
    !
    !
    !
    !
    IP source-route
    !
    !
    DHCP excluded-address IP 192.168.11.1 192.168.11.30
    !
    IP dhcp pool insideDHCP
    network 192.168.11.0 255.255.255.0
    router by default - 192.168.54.202
    DNS-server 167.206.112.138 167.206.7.4
    !
    !
    IP cef
    No ipv6 cef
    !
    !
    Authenticated MultiLink bundle-name Panel
    license udi pid CISCO892-K9 sn FGL1710231R
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    interface BRI0
    no ip address
    encapsulation hdlc
    Shutdown
    Multidrop ISDN endpoint
    ISDN point - to point-setup
    !
    !
    interface FastEthernet0
    !
    !
    interface FastEthernet1
    !
    !
    interface FastEthernet2
    Shutdown
    !
    !
    interface FastEthernet3
    Shutdown
    !
    !
    interface FastEthernet4
    Shutdown
    !
    !
    interface FastEthernet5
    Shutdown
    !
    !
    FastEthernet6 interface
    Shutdown
    !
    !
    interface FastEthernet7
    Shutdown
    !
    !
    interface FastEthernet8
    192.168.11.1 IP address 255.255.255.0
    full duplex
    automatic speed
    !
    !
    interface GigabitEthernet0
    DHCP IP address
    automatic duplex
    automatic speed
    !
    !
    interface Vlan1
    no ip address
    Shutdown
    !
    !
    IP forward-Protocol ND
    no ip address of the http server
    no ip http secure server
    !
    !
    !
    Dialer-list 1 ip protocol allow
    !
    !
    !
    !
    !
    !
    control plan
    !
    !
    !
    Line con 0
    line to 0
    line vty 0 4
    password *.
    opening of session
    !
    max-task-time 5000 Planner
    end

    I'm trying to figure out what makes the default entry of the 192.168.54.202 router in your DHCP pool? It usually comes to 192.168.11.1 or whatever you want your router to be. You need to add the following commands:

    interface F8

    IP nat inside

    interface G0

    NAT outside IP

    IP access-list standard NAT
    permit 192.168.11.0 0.0.0.255

    IP nat inside source list NAT interface G0 overload

    That should do it. If you have any other questions, I would recommend turning off your modem cable for a few minutes and then turn power on and then turn your router. To see if you have received an IP address, you can run a show ip interface brief and next to G0, you should see an external IP address.

  • ISA500 site by site ipsec VPN with Cisco IGR

    Hello

    I tried a VPN site by site work with Openswan and Cisco 2821 router configuration an Ipsec tunnel to site by site with Cisco 2821 and ISA550.

    But without success.

    my config for openswan, just FYI, maybe not importand for this problem

    installation of config

    protostack = netkey

    nat_traversal = yes

    virtual_private=%v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/12,%4:!$RIGHT_SUBNET

    nhelpers = 0

    Conn rz1

    IKEv2 = no

    type = tunnel

    left = % all

    leftsubnet=192.168.5.0/24

    right =.

    rightsourceip = 192.168.1.2

    rightsubnet=192.168.1.0/24

    Keylife 28800 = s

    ikelifetime 28800 = s

    keyingtries = 3

    AUTH = esp

    ESP = aes128-sha1

    KeyExchange = ike

    authby secret =

    start = auto

    IKE = aes128-sha1; modp1536

    dpdaction = redΘmarrer

    dpddelay = 30

    dpdtimeout = 60

    PFS = No.

    aggrmode = no

    Config Cisco 2821 for dynamic dialin:

    crypto ISAKMP policy 1

    BA aes

    sha hash

    preshared authentication

    Group 5

    lifetime 28800

    !

    card crypto CMAP_1 1-isakmp dynamic ipsec DYNMAP_1

    !

    access-list 102 permit ip 192.168.1.0 0.0.0.255 192.168.5.0 0.0.0.255

    !

    Crypto ipsec transform-set ESP-AES-SHA1 esp - aes esp-sha-hmac

    crypto dynamic-map DYNMAP_1 1

    game of transformation-ESP-AES-SHA1

    match address 102

    !

    ISAKMP crypto key address 0.0.0.0 0.0.0.0

    ISAKMP crypto keepalive 30 periodicals

    !

    life crypto ipsec security association seconds 28800

    !

    interface GigabitEthernet0/0.4002

    card crypto CMAP_1

    !

    I tried ISA550 a config with the same constelations, but without suggesting.

    Anyone has the same problem?

    And had anyone has a tip for me, or has someone expirense with a site-by-site with ISA550 and Cisco 2821 ipsec tunnel?

    I can successfully establish a tunnel between openswan linux server and the isa550.

    Patrick,

    as you can see on newspapers, the software behind ISA is also OpenSWAN

    I have a facility with a 892 SRI running which should be the same as your 29erxx.

    Use your IOS Config dynmap, penny, you are on the average nomad. If you don't have any RW customer you shoul go on IOS "No.-xauth" after the isakmp encryption key.

    Here is my setup, with roardwarrior AND 2, site 2 site.

    session of crypto consignment

    logging crypto ezvpn

    !

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    lifetime 28800

    !

    crypto ISAKMP policy 2

    BA 3des

    md5 hash

    preshared authentication

    Group 2

    lifetime 28800

    !

    crypto ISAKMP policy 3

    BA 3des

    preshared authentication

    Group 2

    !

    crypto ISAKMP policy 4

    BA 3des

    md5 hash

    preshared authentication

    Group 2

    !

    crypto ISAKMP policy 5

    BA 3des

    preshared authentication

    Group 2

    life 7200

    ISAKMP crypto address XXXX XXXXX No.-xauth key

    XXXX XXXX No.-xauth address isakmp encryption key

    !

    ISAKMP crypto client configuration group by default

    key XXXX

    DNS XXXX

    default pool

    ACL easyvpn_client_routes

    PFS

    !

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac FEAT

    !

    dynamic-map crypto VPN 20

    game of transformation-FEAT

    market arriere-route

    !

    !

    card crypto client VPN authentication list by default

    card crypto VPN isakmp authorization list by default

    crypto map VPN client configuration address respond

    10 VPN ipsec-isakmp crypto map

    Description of VPN - 1

    defined peer XXX

    game of transformation-FEAT

    match the address internal_networks_ipsec

    11 VPN ipsec-isakmp crypto map

    VPN-2 description

    defined peer XXX

    game of transformation-FEAT

    PFS group2 Set

    match the address internal_networks_ipsec2

    card crypto 20-isakmp dynamic VPN ipsec VPN

    !

    !

    Michael

    Please note all useful posts

  • configuration Cisco No. 2851 IPS intrusion prevention system

    Hi, I wonder - could someone guide me to the implementation of IPS intrusion prevention system. I'm new to the world of cisco and still did not have my head around it. for the intrusion prevention system IPS I put 0/1 (lan) entrants and g 0/0 as a wan?

    Hello

    You must be careful when activating the IP address of your router. Category will activate you more cpu/memory will be used, and your router may crash.

    I'll write all the config as directly here, because it is a good step by step by Cisco:

    http://www.Cisco.com/c/en/us/products/collateral/security/iOS-intrusion-...

    I'll also join a best practice document from Cisco.

    IPS/signature of software should be found on the Cisco's Web site: https://software.cisco.com/download/release.html?mdfid=282941564&reltype...

    To answer your question, you can do inbound and outbound on your WAN interface (attacks should come first to the outside).

    If you have enough power, why not do as well on the LAN but I will recommend doing it on the WAN, organize and when you're comfortable, you can create one for the LAN interface.

    Here is a config I made for a cisco 892 router which works fine:

    IP IP config flash card: ips try again 1
    IP IP address notify CETS
    IPS the ips name iosips IP list
    !
    category-signature IP ips
    all categories
    true retreat
    category ios_ips base
    fake retirement
    category all-ddos ddos
    fake retirement
    enabled true
    products-alert event-action connection tcp reset-deny-package-inline connection inline deny deny-attacker-inserted
    category, any adware/spyware-adware/spyware
    fake retirement
    enabled true
    products-alert event-action connection tcp reset-deny-package-inline connection inline deny deny-attacker-inserted
    category virus/worms/trojans botnet
    fake retirement
    enabled true
    products-alert event-action connection tcp reset-deny-package-inline connection inline deny deny-attacker-inserted
    category virus/worms/trojans all-viruses/worms/trojans
    fake retirement
    enabled true
    products-alert event-action connection tcp reset-deny-package-inline connection inline deny deny-attacker-inserted
    category models internet_edge
    Advanced ios_ips category
    fake retirement
    !

    ips-setting IP to auto update
    occur - 0 0 06 weekly
    Cisco
    username password xxxxxx xxxxx

    !

    !

    IPS extended IP access list
    allow a full tcp
    allow a udp
    allow icmp a whole
    allow an ip

    I don't know if you have a firewall on your local network, but when I do IPS on a cisco router if there is no firewall, I recommend you to activate ZBF on router itself. This allows to add a little more security.

    Just in case, under a ZBF configuration for home router (like the 892 series):

    extended access IP MANAGEMENT list
    permit tcp any any eq 22
    allow icmp a whole
    !
    Underisable extended IP access list
    deny ip host fragments 224.0.0.5


    deny ip host fragments 224.0.0.6
    refuse the host ip 224.0.0.5 no fragment
    refuse the host ip 224.0.0.6 no fragment
    permit icmp any any fragment
    allow udp any any fragment
    permit tcp any any fragment
    permit tcp any RST eq 639
    permit tcp any RST bgp eq
    IP enable any no fragment
    !
    zbf-wan-to-lan extended IP access list
    permit tcp any host 192.168.0.1 eq 3389 ===> internal of the server accessible from the internet (port forwarding)
    !
    type of class-card inspect entire game Internet
    group-access name zbf-wan-to-lan game
    class-map correspondence class-mgmt
    match the name of group-access MANAGEMENT
    unwanted match class-map
    match the name of group-access Underisable
    type of class-card inspect entire game All_Protocols
    tcp protocol match
    udp Protocol game
    match icmp Protocol
    !
    type of policy-card inspect Trusted_to_Internet
    class type inspect All_Protocols
    inspect
    class class by default
    drop
    type of policy-card inspect Trusted
    class class by default
    Pass
    copp-policy policy-map
    unwanted class
    drop
    class class-mgmt
    to comply with-police action 2048000 pass drop action exceeds
    class class by default
    type of policy-card inspect Internet_to_Trusted
    class type inspect Internet
    inspect
    class class by default
    drop
    !
    !
    Trusted zone security
    Security for the Internet zone
    Trusted zone-pair security-> trusted destination trust Trusted source
    traffic LAN to LAN Description
    type of service-strategy inspect Trusted
    Trusted zone-pair security-> Trusted Internet source Internet destination
    Description LAN for Internet traffic
    type of service-strategy inspect Trusted_to_Internet
    security Internet zone - pair-> Trusted Internet source Trusted destination
    Description WAN for Internet traffic
    type of service-strategy inspect Internet_to_Trusted
    !
    the g0/0 interface (WAN)
    the Member's area Internet Security
    !
    G0/1 of the interface (LAN)
    approved members area security
    !

    Thank you

  • prepare the config for the model/tool switches

    Guys,

    I'm trying to find out if there is a tool to prepare config Cisco routers/switches. I'm looking to prepare the basic config with some VLANS, static IP, etc. of the AAA. Should I use GNS3 as Simulator to simulate a router and configure it to serve as a model or if there is another free light weight tool where I can test config for typo errors or something.

    Thanks in advance!

    If you have existing switches just the running-config and get some simple editor like Notepad and change the IP addresses and other things

    Add No. SHUTDOWN on the interfaces, because by default they are not upward, and when you do a show running-config it does not appear as no. SHUTDOWN.

  • Cannot connect Cisco 2621 to AWS EC2 Openswan vpn site to site

    Hello, I'm setting up Site to Site vpn between my Cisco 2621 router and Amazon EC2 instance running openswan.
    I get on the following message on the openswan server: 'NO_PROPOSAL_CHOSEN '.
    My router config Cisco 2621 and Openswan config are displayed below, I know im missing something small, but can't
    understand what is :-) any help would be appreciated.

    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]: "paulaga-House" #1: STATE_MAIN_I3: sent MI3, expect MR3
    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]. port/protocol Phase 1 ID payload is 17/0. agreed with port_floating NAT - T
    ' Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]: "paulaga-House" #1: hand mode peer ID is ID_IPV4_ADDR: ' 192.168.1.253.
    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]: "paulaga-House" #1: transition of State STATE_MAIN_I3 of State STATE_MAIN_I4
    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]: "House paulaga" #1: STATE_MAIN_I4: ISAKMP Security Association established {auth = PRESHARED_KEY oakley_3des_cbc_192 integ = md5 = MODP1536 group = cipher}
    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]: "paulaga home" #2: quick launch Mode PSK + ENCRYPT + TUNNEL + PFS + UP + IKEV1_ALLOW + IKEV2_ALLOW + SAREF_TRACK + IKE_FRAG_ALLOW {using isakmp #1 proposal of msgid:17d23abf = default pfsgroup = OAKLEY_GROUP_MODP1536}
    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]: "paulaga-House" #1: regardless of the payload information NO_PROPOSAL_CHOSEN, msgid = 00000000, length = 160
    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]. ISAKMP Notification payload
    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503].   00 00 00 a0 0e 00 00 00 01 03 04 00
    Apr 16 20:05:55 ip-172-31-1-142.us-west-2.compute.internal pluto [28503]: "paulaga-House" #1: received and ignored the information message

    The schema looks like this:
    192.168.0.0/24:FA0/1[router]FA0/0 192.168.1.253 - 192.168.1.254 [Modem] 64.231.25.93 (pub ip attributed to my modem)

    Cisco 2621 router configuration:

    Current configuration: 2649 bytes
    !
    version 12.3
    no cache Analyzer
    no service timestamps debug uptime
    no service the timestamps don't log uptime
    encryption password service
    !
    cisco2600 hostname
    !
    boot-start-marker
    start the system flash c2600-ik9o3s3 - mz.123 - 26.bin
    boot-end-marker
    !
    logging buffered debugging 10000
    no logging monitor
    !
    No aaa new-model
    IP subnet zero
    IP cef
    !
    !
    name-server IP 192.168.0.10
    !
    Max-events of po verification IP 100
    !

    username admin privilege 15 password 7 01100F175804
    !

    crypto ISAKMP policy 10
    BA 3des
    md5 hash
    preshared authentication
    Group 5
    ISAKMP crypto key mysecretkey address 52.39.49.77
    !
    life crypto ipsec security association seconds 28800
    !
    Crypto ipsec transform-set AMAZON-TRANSFORM-SET esp-3des esp-md5-hmac

    !
    11 INTERNET-CRYPTO ipsec-isakmp crypto map
    ! Incomplete
    description Amazon EC2 instance
    defined by peer 52.39.49.77
    transformation-AMAZON-TRANSFORM-SET game
    match address 111
    !
    !
    !
    !
    interface FastEthernet0/0
    Connection to the Bell Modem description
    IP 192.168.1.253 255.255.255.0
    NAT outside IP
    automatic duplex
    automatic speed
    crypto CRYPTO-INTERNET card
    !
    interface Serial0/0
    no ip address
    !
    interface FastEthernet0/1
    Description of the connection to the local network
    IP 192.168.0.254 255.255.255.0
    192.168.0.10 IP helper-address
    IP nat inside
    automatic duplex
    automatic speed
    No cdp enable
    !
    interface FastEthernet0/1.2
    Service Description Vlan
    encapsulation dot1Q 2
    IP 10.0.0.254 255.0.0.0
    192.168.0.10 IP helper-address
    IP nat inside
    !
    IP nat inside source list ACL - NAT interface FastEthernet0/0 overload
    IP nat inside source static tcp 192.168.0.47 3389 interface FastEthernet0/0 3389
    IP http server
    local IP http authentication
    no ip http secure server
    no ip classless
    IP route 0.0.0.0 0.0.0.0 192.168.1.254
    !
    !!
    !
    !
    extended ACL - NAT IP access list
    allow an ip
    allow a full tcp
    allow a udp
    recording of debug trap
    ease check syslog
    record 192.168.0.47
    access-list 111 allow ip 192.168.0.0 0.0.0.255 172.31.1.0 0.0.0.255
    !
    !
    !
    Dial-peer cor custom
    !
    !
    !
    Line con 0
    password 7 05080F1C2243
    opening of session
    line to 0
    line vty 0 4
    privilege level 15
    local connection
    transport telnet entry
    telnet output transport
    line vty 5 15
    privilege level 15
    local connection
    transport telnet entry
    telnet output transport
    !
    !
    end

    Openswan Configuration:

    file paulaga.secrets:

    64.231.25.93 192.168.1.253 52.39.49.77: PSK "mysecretkey.

    file paulaga.conf:

    Conn paulaga-home
    left = % defaultroute
    subnet # EC2 My leftsubnet=172.31.0.0/16
    leftid = 52.39.49.77 # EC2 my public ip
    right = 64.231.25.93 # My Home Modem public ip
    rightid = router 192.168.1.253 # My Home Cisco 2621 outside interface ip
    rightsubnet=192.168.0.0/24 # My Home LAN Cisco 2621
    authby secret =
    PFS = yes
    start = auto

    Hello

    Since we are getting the following error NO_PROPOSAL_CHOSEN could you please add the following on the router policies then check :

    crypto ISAKMP policy 10
    BA 3des
    md5 hash
    preshared authentication
    Group 5

    crypto ISAKMP policy 20
    BA 3des
    md5 hash
    preshared authentication
    Group 2

    crypto ISAKMP policy 30
    BA 3des
    sha hash
    preshared authentication
    Group 2

    crypto ISAKMP policy 40
    BA aes
    md5 hash
    preshared authentication
    Group 2

    Please test with the latter and keep us informed of the results.

    Kind regards

    Aditya

    Please evaluate the useful messages and mark the correct answers.

  • Routing issue of Cisco VPN Client ASA

    Hi, I use a Barracuda NG for firewalls and I would use a Cisco ASA 5505 for VPN Client connections. But I have the problem that I can't get a connection to the VPN PC connected to the internal network. But I can reach the VPN connected PC from the inside. Here is a diagram of my network:

    Here the IP Configuration and the routing of the Barracuda firewall table:

    I have a route on the Barracuda NG to the 10.10.10.0/24 network VPN Client on eth0.

    The 192.168.1.0/24 LAN I ping the Client comes with Client VPN 10.10.10.11 as it should. But I can't ping or access network resources in the local network for AnyConnected customer's PC that connected through the VPN.

    Here is the config Cisco ASA:

     : Saved : : Hardware: ASA5505, 512 MB RAM, CPU Geode 500 MHz : ASA Version 9.2(2) ! hostname leela names ip local pool VPN-Pool 10.10.10.10-10.10.10.200 mask 255.255.255.0 ! interface Ethernet0/0 switchport access vlan 2 ! interface Ethernet0/1 ! interface Ethernet0/2 ! interface Ethernet0/3 ! interface Ethernet0/4 switchport access vlan 5 ! interface Ethernet0/5 ! interface Ethernet0/6 ! interface Ethernet0/7 ! interface Vlan1 nameif inside security-level 100 ip address 192.168.1.250 255.255.255.0 ! interface Vlan2 nameif outside security-level 0 ip address dhcp ! interface Vlan5 nameif dmz security-level 50 ip address 172.16.0.250 255.255.255.0 ! ftp mode passive clock timezone CEST 1 clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00 dns domain-lookup inside dns server-group DefaultDNS name-server 192.168.1.10 same-security-traffic permit inter-interface same-security-traffic permit intra-interface object network obj_any subnet 0.0.0.0 0.0.0.0 object network VPN-Pool subnet 10.10.10.0 255.255.255.0 description VPN-Pool object network NETWORK_OBJ_10.10.10.0_24 subnet 10.10.10.0 255.255.255.0 access-list inside_access_in extended permit ip any any access-list inside_access_in extended permit ip object VPN-Pool any access-list dmz_access_in extended permit ip any any access-list global_access extended permit ip any any access-list outside_access_in extended permit ip any any pager lines 24 logging enable logging asdm informational mtu inside 1500 mtu outside 1500 mtu dmz 1500 no failover icmp unreachable rate-limit 1 burst-size 1 no asdm history enable arp timeout 14400 no arp permit-nonconnected nat (inside,dmz) source static any any destination static NETWORK_OBJ_10.10.10.0_24 NETWORK_OBJ_10.10.10.0_24 no-proxy-arp route-lookup inactive access-group inside_access_in in interface inside access-group outside_access_in in interface outside access-group dmz_access_in in interface dmz access-group global_access global route dmz 0.0.0.0 0.0.0.0 172.16.0.254 1 route inside 0.0.0.0 0.0.0.0 192.168.1.254 tunneled timeout xlate 3:00:00 timeout pat-xlate 0:00:30 timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02 timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00 timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00 timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute timeout tcp-proxy-reassembly 0:01:00 timeout floating-conn 0:00:00 dynamic-access-policy-record DfltAccessPolicy server-type microsoft user-identity default-domain LOCAL aaa authentication enable console LDAP_SRV_GRP LOCAL aaa authentication http console LDAP_SRV_GRP LOCAL aaa authentication ssh console LDAP_SRV_GRP LOCAL aaa authentication serial console LOCAL http server enable 444 http 192.168.1.0 255.255.255.0 inside snmp-server location Vienna crypto ipsec ikev2 ipsec-proposal DES protocol esp encryption des protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal 3DES protocol esp encryption 3des protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES protocol esp encryption aes protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES192 protocol esp encryption aes-192 protocol esp integrity sha-1 md5 crypto ipsec ikev2 ipsec-proposal AES256 protocol esp encryption aes-256 protocol esp integrity sha-1 md5 crypto ipsec security-association pmtu-aging infinite crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES crypto map inside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP crypto map inside_map interface inside crypto map dmz_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP crypto map dmz_map interface dmz crypto ca trustpoint ASDM_TrustPoint0 enrollment self subject-name CN=leela proxy-ldc-issuer crl configure crypto ca trustpoint ASDM_TrustPoint1 enrollment terminal crl configure crypto ca trustpool policy crypto ca certificate chain ASDM_TrustPoint0 quit crypto ikev2 policy 1 encryption aes-256 integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 10 encryption aes-192 integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 20 encryption aes integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 30 encryption 3des integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 policy 40 encryption des integrity sha group 5 2 prf sha lifetime seconds 86400 crypto ikev2 enable dmz client-services port 443 crypto ikev2 remote-access trustpoint ASDM_TrustPoint0 telnet timeout 5 no ssh stricthostkeycheck ssh 192.168.1.0 255.255.255.0 inside ssh timeout 30 ssh key-exchange group dh-group1-sha1 console timeout 0 dhcpd auto_config outside ! dhcpd address 192.168.1.254-192.168.1.254 inside ! threat-detection basic-threat threat-detection statistics access-list no threat-detection statistics tcp-intercept dynamic-filter updater-client enable dynamic-filter use-database ntp server 192.168.1.10 source inside ssl trust-point ASDM_TrustPoint0 dmz ssl trust-point ASDM_TrustPoint0 inside webvpn enable dmz no anyconnect-essentials anyconnect image disk0:/anyconnect-macosx-i386-3.1.05170-k9.pkg 1 anyconnect image disk0:/anyconnect-win-3.1.05170-k9.pkg 2 anyconnect image disk0:/anyconnect-linux-3.1.05170-k9.pkg 3 anyconnect image disk0:/anyconnect-linux-64-3.1.05170-k9.pkg 4 anyconnect profiles AnyConnect_client_profile disk0:/AnyConnect_client_profile.xml anyconnect enable tunnel-group-list enable group-policy DfltGrpPolicy attributes default-domain value group-policy GroupPolicy_AnyConnect internal group-policy GroupPolicy_AnyConnect attributes wins-server none dns-server value 192.168.1.10 vpn-tunnel-protocol ikev2 ssl-client webvpn anyconnect profiles value AnyConnect_client_profile type user group-policy portal internal group-policy portal attributes vpn-tunnel-protocol ssl-clientless webvpn url-list none username tunnel-group AnyConnect type remote-access tunnel-group AnyConnect general-attributes address-pool VPN-Pool authentication-server-group LDAP_SRV_GRP default-group-policy GroupPolicy_AnyConnect tunnel-group AnyConnect webvpn-attributes group-alias AnyConnect enable tunnel-group Portal type remote-access tunnel-group Portal general-attributes authentication-server-group LDAP_SRV_GRP default-group-policy portal tunnel-group Portal webvpn-attributes group-alias portal enable! ! ! policy-map type inspect dns preset_dns_map parameters message-length maximum client auto message-length maximum 512 ! prompt hostname context no call-home reporting anonymous hpm topN enable : end no asdm history enable

    Can someone please help me solve this problem?

    When I tried to solve this I didn't choose which interface the Packet Tracer?

    The interface inside or DMZ interface?  Inside, he says it will not work with the dmz but the error did not help me

    Anyone here knows why it does not work?

    Hello

    Inside LAN is directly connected to the right firewall VPN... then I don't think you have to have the itinerary tunnele... can you try to remove the road tunnel mode and check.

    entrance to the road that is static to achieve 10.10.10.11 as its display is correct...

    Route by tunnel watch also with 255 administrative distance.  I've never used that in my scenarios... lets see...

    Concerning

    Knockaert

  • Tunnel IPSec (dyn.) Cisco <>- Binteq (stat.)

    I try to config Cisco VPN connection for the next destination

    http://www.Funkwerk-EC.com/prod_bintec_vpn_ipsec_test_access_de, 14690, 194.html

    As "Pre-shared Key identity" is necessary, I'm looking for a proper function.

    On the basic document: PDF document in 5 Minuten - VPN gateway VPN (page 24) of the given URL, it seems they use phase 2 with PFS to group 2, then try to add that in your strategy of phase 2 in the router.

    'set pfs group2' in a dynamic crypto map configuration.

  • Cisco UCM by highway (Edge) supply - edge ver 7.1

    Dear Expert!

    Normal B2B URI works with the VCS...   You want to go ahead with registration EX90 to CUCM thru expresswayE...

    We can config Cisco UCM via Expressway (Edge) commissioning with VCS expressway-E ver 7.1 and EX90 with software version TC7.3.5.

    IAM do not have a way to export PEM to VCS 7.1 to EX90 highway...

    no position taken.

    You must be running minimum external X8.1 to take advantage of registration of endpoints VCS to CUCM via Mobile and remote access (MRA), see the VCS Release Notes for more information as well as Mobile and Remoting via Cisco VCS Deployment Guide (X8.1.1).

  • LAN-to-lan ipsec vpn

    Hi all

    I need to change my actual lan-to-LAN vpn configuration in host-to-lan, and I have a few questions. Maybe someone here can help me.

    Current configuration:

    SITE A:

    -cisco 892

    -subnet: 192.168.1.0/24

    SITE B:

    -hub cisco 3000

    -subnet 192.168.2.0/24

    I have access to only the site router.

    Currently, all clients in the site one can reached site B and vice versa.

    Here are my ACLs of the SITE a router:

    ip permit 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255

    Now, I need to change the vpn config in:

    -vpn ipsec must be configured between 192.168.2.0/24 (SITE B) and 10.1.1.1/32 (ip protocol used for the nat all clients from SITE A to SITE B)

    SITE A router ACL shoul become:

    permit host 10.1.1.1 ip 192.168.2.0 0.0.0.255.

    All SITE A clients who want to join the SITE B are nat - ed by 10.1.1.1. SITE B cannot reach subnet A SITE, only 10.1.1.1

    Now the questions:

    IP address 10.1.1.1 shoul be configured on a loopback interface?

    How the nat configuration?

    Thank you very much.

    Hello Richard,.

    10.1.1.1 will be configured on loopback interaface. Here's the basic config->

    interface Loopback0

    10.1.1.1 IP address 255.255.255.255

    NAT outside IP

    !

    interface FastEthernet0/0

    IP 192.168.1.1 255.255.255.0

    IP nat inside

    !

    interface FastEthernet0/1

    IP 23.0.0.2 255.255.255.0

    NAT outside IP

    card crypto WCPA

    !

    overload of IP nat inside source list VPN_NAT_ACL interface Loopback0

    !

    VPN_NAT_ACL extended IP access list

    ip permit 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255

    VPN_TRAFFIC_ENCRYPT extended IP access list

    permit host 10.1.1.1 ip 192.168.2.0 0.0.0.255

    Best regards

    Please note all useful messages and close issues resolved

  • Routers for VPN solution

    Hi all

    We built a VPN Flex in our society and I offer them as devices below for the various offices.

    Cisco 4451
    Cisco 4351
    Cisco 4331
    Cisco 4321

    Cisco 892FSP

    in the begin block I connect only 3 offices and then connect the rest of them slowly.
    I would like to know if we have to pay more to implement that, I mean if we need additional licenses or something I couldnot think.

    Best regards
    Thom

    Cisco 892 comes with Advanced characteristic IP game which is very good for your deployment. But SRI 4 k, you must purchase the license safety or Security Bundle for all your needs of VPN.

  • 4215 upgrade

    I have a 4215 which must be upgraded to code 6.x. current config: Cisco Systems Intrusion detection sensor, S91 Version 4.1 (4)

    2.4.18 - 5smpbigphys-4215 OS version

    Platform: IDS-4215

    y at - he of the white pages for the improvement of this low level of code?

    Thank you, kevin

    The minimum required is version to upgrade to 6.0 5.1. The minimum required is version to upgrade to 5.1 5.0 upgrades of Cisco 5.1 to 6.0 and 5.0 to 5.1 Cisco are available for download on Cisco.com.

    http://www.Cisco.com/en/us/docs/security/IPS/6.0/installation/guide/hwObtSW.html#wp1032104

  • Timers CAPWAP

    Hi all

    We are looking for options in the design phase to increase the AP timers so that HREAP APs will not stand-alone because of bad WAN links.

    A possible way to do this is to disable the heartbeat that is is the default setting.

    The other option that I could see of to achieve it is by setting the timers CAPWAP.

    Not too sure if the CAPWAP timers setting is the best approach.

    That said, table 8-17 to config Cisco WLC guide pg 505 implies that we can fix timers CAPWAP.

    However, I don't see this option under the Advanced tab of the AP on the WLC. WLC is running 7.0.98.

    All opinions are appreciated.

    see you soon,

    Andrée

    Well, basically if your latency is greater than the requirement, there is no guarantee that it will work. You do not guarantee to all voice calls and data, you also risk going PA stand alone mode. You can deploy these AP in stand-alone mode if you have problems with the join of the AP. This will not help but if you run voice. As mentioned in Guide, you'd have to priorities the capwap traffic.

    This is a doc on the study of circulation lwapp

    http://www.Cisco.com/en/us/Tech/tk722/tk809/technologies_white_paper0918...

    Sent from my iPhone

  • Establish a IPsec VPN connection, but remote site can't ping main office

    Hi, I set up connection from site to site IPsec VPN between cisco 892 (main site) router and linksys router wrv210 (remote site). My problem is that I can ping network router wrv210 lan of my main office where is cisco 892 router, but I cannot ping the main site of linksys wrv210 lan (my remote site).

    My configuration on the cisco 892 router:

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-1

    game group-access 103

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-3

    game group-access 106

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-2

    game group-access 105

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-5

    game group-access 108

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-4

    game group-access 107

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-7

    group-access 110 match

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-6

    game group-access 109

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-9

    game group-access 112

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-8

    game group-access 111

    type of class-card inspect entire game SDM_AH

    match the name of group-access SDM_AH

    type of class-card inspect entire game SDM_ESP

    match the name of group-access SDM_ESP

    type of class-card inspect entire game SDM_VPN_TRAFFIC

    match Protocol isakmp

    match Protocol ipsec-msft

    corresponds to the SDM_AH class-map

    corresponds to the SDM_ESP class-map

    type of class-card inspect the correspondence SDM_VPN_PT

    game group-access 102

    corresponds to the SDM_VPN_TRAFFIC class-map

    type of class-card inspect entire game PAC-cls-insp-traffic

    match Protocol cuseeme

    dns protocol game

    ftp protocol game

    h323 Protocol game

    https protocol game

    match icmp Protocol

    match the imap Protocol

    pop3 Protocol game

    netshow Protocol game

    Protocol shell game

    match Protocol realmedia

    match rtsp Protocol

    smtp Protocol game

    sql-net Protocol game

    streamworks Protocol game

    tftp Protocol game

    vdolive Protocol game

    tcp protocol match

    udp Protocol game

    inspect the class-map match PAC-insp-traffic type

    corresponds to the class-map PAC-cls-insp-traffic

    type of class-card inspect correspondence sdm-cls-VPNOutsideToInside-10

    game group-access 113

    type of class-card inspect all sdm-service-ccp-inspect-1 game

    http protocol game

    https protocol game

    type of class-card inspect entire game PAC-cls-icmp-access

    match icmp Protocol

    tcp protocol match

    udp Protocol game

    type of class-card inspect correspondence ccp-invalid-src

    game group-access 100

    type of class-card inspect correspondence ccp-icmp-access

    corresponds to the class-ccp-cls-icmp-access card

    type of class-card inspect correspondence ccp-Protocol-http

    match class-map sdm-service-ccp-inspect-1

    !

    !

    type of policy-card inspect PCB-permits-icmpreply

    class type inspect PCB-icmp-access

    inspect

    class class by default

    Pass

    type of policy-card inspect sdm-pol-VPNOutsideToInside-1

    class type inspect sdm-cls-VPNOutsideToInside-1

    inspect

    class type inspect sdm-cls-VPNOutsideToInside-2

    Pass

    class type inspect sdm-cls-VPNOutsideToInside-3

    Pass

    class type inspect sdm-cls-VPNOutsideToInside-4

    Pass

    class type inspect sdm-cls-VPNOutsideToInside-5

    Pass

    class type inspect sdm-cls-VPNOutsideToInside-6

    inspect

    class type inspect sdm-cls-VPNOutsideToInside-7

    Pass

    class type inspect sdm-cls-VPNOutsideToInside-8

    Pass

    class type inspect sdm-cls-VPNOutsideToInside-9

    inspect

    class type inspect sdm-cls-VPNOutsideToInside-10

    Pass

    class class by default

    drop

    type of policy-map inspect PCB - inspect

    class type inspect PCB-invalid-src

    Drop newspaper

    class type inspect PCB-Protocol-http

    inspect

    class type inspect PCB-insp-traffic

    inspect

    class class by default

    drop

    type of policy-card inspect PCB-enabled

    class type inspect SDM_VPN_PT

    Pass

    class class by default

    drop

    !

    security of the area outside the area

    safety zone-to-zone

    zone-pair security PAC-zp-self-out source destination outside zone auto

    type of service-strategy inspect PCB-permits-icmpreply

    zone-pair security PAC-zp-in-out source in the area of destination outside the area

    type of service-strategy inspect PCB - inspect

    source of PAC-zp-out-auto security area outside zone destination auto pair

    type of service-strategy inspect PCB-enabled

    sdm-zp-VPNOutsideToInside-1 zone-pair security source outside the area of destination in the area

    type of service-strategy inspect sdm-pol-VPNOutsideToInside-1

    !

    !

    crypto ISAKMP policy 1

    BA 3des

    md5 hash

    preshared authentication

    Group 2

    lifetime 28800

    ISAKMP crypto key address 83.xx.xx.50 xxxxxxxxxxx

    !

    !

    Crypto ipsec transform-set ESP-3DES esp-3des esp-md5-hmac

    !

    map SDM_CMAP_1 1 ipsec-isakmp crypto

    Description NY_NJ

    the value of 83.xx.xx.50 peer

    game of transformation-ESP-3DES

    match address 101

    !

    !

    !

    !

    !

    interface BRI0

    no ip address

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    penetration of the IP stream

    encapsulation hdlc

    Shutdown

    Multidrop ISDN endpoint

    !

    !

    interface FastEthernet0

    !

    !

    interface FastEthernet1

    !

    !

    interface FastEthernet2

    !

    !

    interface FastEthernet3

    !

    !

    interface FastEthernet4

    !

    !

    interface FastEthernet5

    !

    !

    FastEthernet6 interface

    !

    !

    interface FastEthernet7

    !

    !

    interface FastEthernet8

    no ip address

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    penetration of the IP stream

    automatic duplex

    automatic speed

    !

    !

    interface GigabitEthernet0

    Description $ES_WAN$ $FW_OUTSIDE$

    IP address 89.xx.xx.4 255.255.255.xx

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    penetration of the IP stream

    NAT outside IP

    IP virtual-reassembly

    outside the area of security of Member's area

    automatic duplex

    automatic speed

    map SDM_CMAP_1 crypto

    !

    !

    interface Vlan1

    Description $ETH - SW - LAUNCH INTF-INFO-FE 1 to $$$ $ES_LAN$ $FW_INSIDE$

    IP 192.168.0.253 255.255.255.0

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    penetration of the IP stream

    IP nat inside

    IP virtual-reassembly

    Security members in the box area

    IP tcp adjust-mss 1452

    !

    !

    IP forward-Protocol ND

    IP http server

    local IP http authentication

    IP http secure server

    IP http timeout policy slowed down 60 life 86400 request 10000

    !

    !

    IP nat inside source overload map route SDM_RMAP_1 interface GigabitEthernet0

    IP route 0.0.0.0 0.0.0.0 89.xx.xx.1

    !

    SDM_AH extended IP access list

    Note the category CCP_ACL = 1

    allow a whole ahp

    SDM_ESP extended IP access list

    Note the category CCP_ACL = 1

    allow an esp

    !

    recording of debug trap

    Note access-list 1 INSIDE_IF = Vlan1

    Note category of access list 1 = 2 CCP_ACL

    access-list 1 permit 192.168.0.0 0.0.0.255

    Access-list 100 category CCP_ACL = 128 note

    access-list 100 permit ip 255.255.255.255 host everything

    access-list 100 permit ip 127.0.0.0 0.255.255.255 everything

    access-list 100 permit ip 89.xx.xx.0 0.0.0.7 everything

    Note access-list 101 category CCP_ACL = 4

    Note access-list 101 IPSec rule

    access-list 101 permit ip 192.168.0.0 0.0.0.255 192.168.7.0 0.0.0.255

    Note access-list 102 CCP_ACL category = 128

    access-list 102 permit ip host 83.xx.xx.50 all

    Note access-list 103 CCP_ACL category = 0

    Note access-list 103 IPSec rule

    access-list 103 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 104 CCP_ACL category = 2

    Note access-list 104 IPSec rule

    access-list 104 deny ip 192.168.0.0 0.0.0.255 192.168.7.0 0.0.0.255

    access-list 104. allow ip 192.168.0.0 0.0.0.255 any

    Note access-list 105 CCP_ACL category = 0

    Note access-list 105 IPSec rule

    access-list 105 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 106 CCP_ACL category = 0

    Note access-list 106 IPSec rule

    access-list 106 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 107 CCP_ACL category = 0

    Note access-list 107 IPSec rule

    access-list 107 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 108 CCP_ACL category = 0

    Note access-list 108 IPSec rule

    access-list 108 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 109 CCP_ACL category = 0

    Note access-list 109 IPSec rule

    access-list 109 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 110 CCP_ACL category = 0

    Note access-list 110 IPSec rule

    access-list 110 permit ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 111 CCP_ACL category = 0

    Note access-list 111 IPSec rule

    access-list 111 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 112 CCP_ACL category = 0

    Note access-list 112 IPSec rule

    access-list 112 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    Note access-list 113 CCP_ACL category = 0

    Note access-list 113 IPSec rule

    access-list 113 allow ip 192.168.7.0 0.0.0.255 192.168.0.0 0.0.0.255

    not run cdp

    !

    !

    !

    !

    allowed SDM_RMAP_1 1 route map

    corresponds to the IP 104

    --------------------------------------------------------

    I only give your router cisco 892 because there is nothnig much to change on linksys wrv210 router.

    Hope someone can help me. See you soon

    You can run a "ip inspect log drop-pkt" and see if get you any what FW-DROP session corresponding to the traffic you send Linksys to the main site. Zone based firewall could be blocking traffic initiated from outside to inside.

Maybe you are looking for