Limited outgoing traffic

Hello

I apologize if this isn't the right forum and grateful if someone could point me in the right direction.

I work in a small Portuguese University. We have an ASA 5540 + IPS installed here. Unfortunately, the guy who installed the left without leaving any documentation, so I'm a bit lost with this.

We have a 100Mbps connection FD to the Internet. The incoming (from the Internet) traffic shows without limit (I can download a DVD iso file to 20Mbps) but outgoing traffic never goes beyond 100-150 Kbps (from our FTP server, for example or any other server). We tried several protocols (HTTP, FTP, SCP) from different servers, and the result is always the same.

Between our servers and the Internet there is one switch 3750 and ASA. Each connection is made at 1 Gbit/s (with the exception of the Internet connection that is made at 100 Mbit/s FD). If we connect directly to the 3750 can download things from our server at very high speed. It is only when we test on the outside who don't not things.

Our suspicion is that something is misconfigured on the ASA or IP addresses. Can someone please offer a hint?

Thanks in advance for your attention

Happy here that. I'm not positive, but it seems that there is a bug associated with auto-negotiation between 7200 routers and other devices (perhaps ASA), don't know which router you are using.

Tags: Cisco Security

Similar Questions

  • How can I add a rule of outgoing traffic in the Windows Firewall for Windows Update?

    How can I add a rule of outgoing traffic in ICF for Windows Update?

    Please do not ask me to change the firewall policy. My default policy for outbound connections is 'block '. Many programs to connect to internet without attention users and consumes bandwidth so I limited firewall to block strategy, but the Microsoft Update or the Windows update service is not running.

    Please suggest the creation of a rule of outgoing traffic in "Windows Firewall with advanced security" to allow Windows Update.

    This is not a third-party firewall program.

    This is a duplicate of http://answers.microsoft.com/en-us/windows/forum/w/fw/7f9c04c1-5216-47d9-9de3-64cc19eb796d with an additional constraint of the firewall rule creation. My version was not on a list of exceptions. "Windows Firewall ships with this version of Windows and should already include these sites in the exceptions list.

    'AA '.

    Not a duplicate of the 2012 wire that was bound to win 7 and you are running 8.1 firewall should already have an update exception.  If it does not please a snip of the outbound rules in your next post.

  • Windows7 when I migrated to the Working Group at the field of the firewall has crashed. And also it does not show in the services. In the firewall rules of incoming and outgoing traffic is missing.

    In my windows7 when I migrated to the task force to the area, crashed by the firewall. And also it does not show in the services. In the firewall rules of incoming and outgoing traffic is missing.

    Hello arjunpottekkad,

    It is disheartening to know that have problems you with the firewall. As I understand it the incoming and outgoing traffic rules are missing from the firewall.

    The question you posted would be better suited in the TechNet Forums . I would recommend posting your query in the TechNet Forums. You can follow the link to your question:

    Windows 7 IT Pro category

    Answer to us if you are having problems with the Windows Firewall or any other problem of Windows, and I'd be happy to help you again and try to correct the problem as soon as possible.

    Good day!

    Hope this information helps.

  • pix basic problem the incoming and outgoing traffic.

    I have a problem with the ping command. I can ping to workstations on the network 192.168.100.x but I can not ping to the output interface (e0) on the same network.

    The second problem is that I can ping from outside to inside, ive set the ACLs and static route but did not work.

    I just want to pc1 to be able to get through pix for pc 2 and vice versa. Please give me an example of configuration.

    Here is the config:

    6.3 (4) version PIX

    interface ethernet0 car

    Auto interface ethernet1

    Automatic stop of interface ethernet2

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    nameif ethernet2 intf2 interieure4

    activate the password xxx

    passwd xxx

    pixfirewall hostname

    fixup protocol dns-length maximum 512

    fixup protocol ftp 21

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol http 80

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol sip 5060

    fixup protocol sip udp 5060

    fixup protocol 2000 skinny

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol tftp 69

    names of

    access-list acl_out permit icmp any one

    pager lines 24

    Outside 1500 MTU

    Within 1500 MTU

    intf2 MTU 1500

    outdoor IP 192.168.100.1 address 255.255.255.0

    IP address inside 192.168.1.1 255.255.255.0

    No intf2 ip address

    alarm action IP verification of information

    alarm action attack IP audit

    history of PDM activate

    ARP timeout 14400

    Global (outside) 1 192.168.100.150 - 192.168.100.200 netmask 255.255.255.0

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    Access-group acl_out in interface outside

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225

    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    AAA-server GANYMEDE + 3 max-failed-attempts

    AAA-server GANYMEDE + deadtime 10

    RADIUS Protocol RADIUS AAA server

    AAA-server RADIUS 3 max-failed-attempts

    AAA-RADIUS deadtime 10 Server

    AAA-server local LOCAL Protocol

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    Terminal width 80

    Cryptochecksum:xxx

    : end

    Hello!

    If you are not able to ping to interface external of the pix from the inside of the host, but able to ping to the host outside the internal host. It is very good. As it is the safety device designed in pix, ASA. You cannot ping the ip address of the pix of the host connected to the other interface.

    Regarding the other question, please try the following command:

    Global 1 interface (outside)

    static (inside, outside)

    WR mem

    CL xlate

    Where is the free public ip address in the pool which can be used to map the pc1 inside.

    Another configuraiton seems perfect. If you have any questions, feel free to contact me.

    Thank you best regards &,.

    Harish Tandon

    [email protected] / * /.

  • Traffic Shaping for virtual machines

    I'm looking to implement a virtual machine of traffic shaping, and I'm getting something unexpected. I put on the vSwitch 102400 Kbps to max out at 100 MB of traffic shaping. However, on the comments, I see the speed of the network as 1 GB. I tried to disable and re-enable the network connection, and even restart the guest but it still says 1 GB. I thought when I did in the past, it showed as a speed lower than the guest. I'm wrong, or am I missing a step somewhere?

    No, you're not wrong - the operation will always identify the virtual NETWORK card as a card of 1 GB netowrk traffice shaping will be accomplished by the virtual switch for limiting outgoing traffic to a maximum of 100 MB.

    If you find this or any other answer useful please consider awarding points marking the answer correct or useful

  • DMVPN, deny traffic to the satellite mission

    Hello

    Maybe it's a weird qeustion but im DMVPN test with several scenarios.

    At the moment I have 1 Hub with 4 spoke, they all work properly. We test it because we have a lot of customers who do not have a fixed IP address to the outside, then an IP address changes each time, you have to configure VPN to our headquarters all over again. DMVPN appears as a perfect solution...

    Now my goal is to configure the DMVPN of all customers (speaks) at our headquarters. But I don't want guests to have access to our local network and nor, I want to have access to the other satellite mission. The only one who has full access allowed to all LAN's headquarters (Hub).

    What is the best way to achieve this? I started working with access lists or can I do it with EIGRP somehow? And make the ACL on the tunnels or the ethernet interfaces?

    Or maybe DMVPN is not the best solution? All comments and advice ar worm appreciated!

    Thanks already,

    Bart

    In this scenario, you use the better the VTI/DVTI tunnels. On the Hub, you can accept any peers with the DVTI-config VPN. The rays use traditional VTI-tunnels. The virtual model on the hub (which is used to build the-access-virtual interfaces by talk can be configured with a value by default-ACL (deny an ip) and CBAC firewall rule that inspects your outgoing traffic to allow packets back.) You can even use the zone based firewall, but this seems an exaggeration in this configuration.

    Sent by Cisco Support technique iPad App

  • Inspection of traffic between hair-pinning VPN on a SAA with AIP SSM.

    Hello

    I want to deploy an ASA as a VPN endpoint and to use the AIP SSM module to inspect and provide protection for inbound traffic arriving on a VPN and start on another within the same ASA. I guess it's possible because traffic is unencrypted in the ASA State and must be intercepted by the class plan. Anyone who has done this or can anyone confirm that this will work?

    Thank you very much

    Wil Bowes

    If the ASA finishes the VPN, then indeed it can also inspect internally. The decryption happens before "module controls" for inbound traffic and the arrival of "control module" before encryption for outgoing traffic. If you can do it.

    I hope it helps.

    PK

  • Refusing the outbound traffic

    Hey all, I'm a noobie to the PIX os.

    I read that by default, on PIX 501 all outbound traffic is allowed. I was wondering if that could be reversed. Refuse all outbound traffic except for specfic ports from the internal network.

    The pix is in an area of small office that needs just the port 80 and may 25. I want to reduce outgoing traffic to just what I said. A bit of luck to do this without an acl 100? I also read that acl is executed in the order of the config file, so if I deny all outbound traffic, will be all other acl be null and void?

    Thank you for your time and patience.

    Matt

    With the help of an ACL, all traffic may be refused.

    This ACL will stop all outbound traffic:

    access-list 100 deny ip any one

    Access-group 100 in the interface inside

    This ACL only allows outgoing HTTP and SMTP traffic:

    access list 100 permit tcp any any eq 80

    access list 100 permit tcp any any eq 25

    Access-group 100 in the interface inside

    It is true that the ACL is evaluated in the order. This ACL is the same as the first because no traffic would not be allowed. This is designed as an example and would have no real use in a production environment:

    access ip-list 100 permit a whole

    access list 100 permit tcp any any eq 80

    access list 100 permit tcp any any eq 25

    Access-group 100 in the interface inside

  • your opinion on this outgoing acl?

    Hello

    I put the following ACL inside the interface of our PIX 525, v6.3 (5).

    The goal is to prevent our network to pollute the rest of the world with Korgo.

    It's my first 'from scratch' ACL (that I administer a system that has been installed by others).

    You will notice that there is a "permit ip any any", then later there "deny ip any any".

    It's because I'm confused about the scope of the Protocol parameter. TCP, UDP, ICMP, ESP, IP, all have their own protocol numbers. But, I know that designating IP include TCP and UDP.

    Specifying the IP address in the Protocol setting an ACL includes ALL issues of Protocol?

    If this is the case, my "license ip any any" statement ensures that I'm not blocking any outgoing traffic I want to allow. (This is my main concern - ensure that I don't have anything that I shouldn't be blocked inadvertently, and with the statement of ip deny, I will get hitcounts if I am away it fake...)

    THX...

    Linnea

    allowed for acl_outbound of access list row 1 tcp 10.0.0.0 255.0.0.0 209.129.196.0 255.255.255.0 eq 445 (hitcnt = 1)

    acl_outbound of access list row 2 tcp refuse any any eq 3067 (hitcnt = 0)

    acl_outbound of access list row 3 tcp refuse all all ident eq (hitcnt = 0)

    line of acl_outbound to access list refuse 4 tcp any any eq 445 (hitcnt = 6)

    acl_outbound L5 of the ip access list permit all a (hitcnt = 48537)

    allowed to access list acl_outbound line 6 icmp any a (hitcnt = 0)

    acl_outbound of access line list 7 deny ip any a (hitcnt = 0)

    Linnea

    Yes, I think you have the concept now. The protocols listed on the IANA page are layer 4 protocols that run over IP. When you specify IP you intrinsically get each of them.

    A picky point: on your return, that intellectual property is not a Protocol, the IP is a protocol. It is a layer 3 protocol that runs on Ethernet or HDLC frame relay, etc.. When you create a list of IP access, IP is the basic protocol, and if you specify IP so you get everything that is built on this basis.

    HTH

    Rick

  • Outgoing Microsoft VPN via a device ASA 5505

    Hi all

    I installed an ASA 5505 device for a client just now and they were delighted by improving stability VPN, he provided them, as they work for the most distance and VPN in all day to access their servers at the office. Recently, however, some staff members have spent more time at the office and where they discovered that they are unable to establish a VPN out to customers that are running Microsoft based on virtual private networks. The nature of their activity forced him to regularly establish the VPN to the servers of their customers to download data. They can establish successful Cisco VPN clients when they are in the office or working remotely, but they are not able to connect to the MS VPNs outside the office. What configuration changes I have to do on the ASA 5505 in order to solve this problem for them? Any help would be greatly appreciated.

    See you soon,.

    John

    Hello

    If the clients are connecting to a Microsoft VPN through the ASA using PPTP, you need to allow outgoing traffic (if there is an ACL that is applied to the inside interface) and also to activate the inspection of PPTP.

    Policy-map global_policy
    class inspection_default

    inspect the pptp

    Let us know how it goes.

    Federico.

  • Windows incoming/outgoing firewall rules works do not (access denied)

    When I'm going to define either an inbound or outbound rule in windows firewall 7 I get mutiple messages "access denied."  I am trying to allow files and printers, sharing presets but when I cliquerai on finish, I get access denied messages.  Please notify.

    Hello

    Thanks for posting the question on the Microsoft forums. According to the description, you cannot create a rule of incoming/outgoing traffic in Windows Firewall and get a "access denied" error. We will perform a few steps and try to solve the problem.

    You have a third-party antivirus installed on the computer program?

    This problem normally occurs when the firewall services do not work correctly. All the dependency service could be the cause of the issue.

    I suggest you perform the steps mentioned in the article:

    Some services do not start in Windows Vista and Windows 7

    http://support.Microsoft.com/kb/943996

    Important: This section, method, or task contains steps that tell you how to modify the registry. However, serious problems can occur if you modify the registry incorrectly. Therefore, make sure that you proceed with caution. For added protection, back up the registry before you edit it. Then you can restore the registry if a problem occurs. For more information about how to back up and restore the registry, click the following windows Help article.

    Back up the registry
    http://Windows.Microsoft.com/en-us/Windows7/back-up-the-registry

    Hope this information helps. Please reply with the status so that we can help you.

  • Maximum traffic for a vmxnet3

    Assuming that there are no bottlenecks elsewhere, what is maximum penetration network traffic that a unique vmxnet3 adapter on a virtual machine can receive network?  It is 10 Gbit/s (gigabytes per second) or 10 Gbps (GigaBITS per second)

    Thank you!

    In theory and in the physical world, the maximum data rate would be 10 Gigabit/s, since vmxnet3 emulates a 10GBASE-T physical link.

    This flow is governed by physical limitations and traffic on the wire of the standard, but these do not apply in a purely virtual configuration (vSwitch and port group 2 virtual on the same host and same computers).

    Invited on the same host and vSwitch and port group are able to exceed beyond 10 Gbit/s. I know, we could think that for example the e1000, which has a link from 1 Gbps to the guest, is limited to 1 GB/s maximum. or vmxnet3 is limited to a maximum of 10 Gbps. But this isn't the case. They can easily exceed their "speed of the virtual link. Test it with a tool of network throughput as iperf a see for yourself.

    This is because only the true physically imposed restrictions do not apply in a virtualized environment between two virtual machines on the same host/port signalling group. Operating systems don't artificially restrict traffic to match the speed of the agreed line unless it is physically required.

    To give you an example, I am able to reach 25 + Gbps between 2 virtual Linux machines with a single on the same host/network vmxnet3 vNIC

    For reference, I am able to get 25 + Gbps with the test tool of network throughput iperf between two virtual Linux machines with a vNIC vmxnet3 unique on the same host/port group. (Yes, 25Gbps. Even if a vmxnet3 emule link 10 Gbps, throughput is not artificially capped without physical limitation of signal).

    Once you get to the external communication outside a host then you are limited by your physical host of ESXi links limitations.

  • Traffic shaping policy

    Hello

    VC 2.5 ESX 3.5

    I know that the traffic shaping is applied and effective on the port group and that it effects network outgoing traffic only. What I can not address is the following:

    1 does the traffic between virtual machines on the same port group, on the same vswitch, on the same host of traffic shaping?

    2. made traffic between virtual machines on groups of different ports on the same vswtich, on the same host of traffic shaping?

    3. made traffic between virtual machines on different port groups, on different vswitches, on the same host of traffic shaping?

    4. made traffic between virtual machines on different port groups, on different vswitches, on different hosts of traffic shaping?

    5. that "out" really means? Coming out of the port group?

    Thank you

    1 does the traffic between virtual machines on the same port group, on the same vswitch, on the same host of traffic shaping? -NO.

    Right

    2. made traffic between virtual machines on groups of different ports on the same vswtich, on the same host of traffic shaping? -YES

    3. made traffic between virtual machines on different port groups, on different vswitches, on the same host of traffic shaping? -YES

    4. made traffic between virtual machines on different port groups, on different vswitches, on different hosts of traffic shaping? -YES

    Right (but only for outbound traffic).

    André

  • cannot ftp DMZ

    Can someone look through my config? I can ftp from inside the interface, but not of demilitarized zone. I don't see what would be the difference.

    PIX Version 6.1 (4)

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    nameif dmz security50 ethernet2

    activate the encrypted password of XXXXXXXXXXXXXXXXX

    passwd encrypted XXXXXXXXXXXXXXX

    hostname pix515

    mydomain.com domain name

    fixup protocol http 80

    fixup protocol h323 1720

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol sip 5060

    fixup protocol 2000 skinny

    fixup protocol ftp 21

    names of

    access list allow component snap permit tcp any host a.b.c.73 eq 443

    access list allow component snap permit tcp any host a.b.c.75 eq 1723

    access list allow component snap-in allow accord any host a.b.c.75

    access list allow component snap permit tcp host 131.183.23.158 eq a.b.c.76 22

    dmz-in access list permit tcp host 10.0.0.2 host 192.168.20.2 eq 135

    dmz-in access list permit tcp host 10.0.0.2 host 192.168.20.2 eq 389

    dmz-in access list permit tcp host 10.0.0.2 host 192.168.20.2 eq 636

    dmz-in access list permit tcp host 10.0.0.2 host 192.168.20.2 eq 3268

    dmz-in access list permit tcp host 10.0.0.2 host 192.168.20.2 eq 3269

    access-list dmz - in permit tcp host 10.0.0.2 192.168.20.2 eq host domain

    dmz-in access list permit tcp host 10.0.0.2 host 192.168.20.2 eq 88

    dmz-in access list permit tcp host 10.0.0.2 host 192.168.20.2 eq 445

    dmz-in access-list allow udp host 10.0.0.2 host 192.168.20.2 eq 389

    list of permitted access to dmz - udp host 10.0.0.2 192.168.20.2 eq host domain

    dmz-in access-list allow udp host 10.0.0.2 host 192.168.20.2 eq 88

    dmz-in access-list allow tcp 10.0.0.2 host any eq www

    dmz-in access-list allow tcp 10.0.0.2 host any domain eq

    dmz-in access-list allow 10.0.0.2 host udp any eq field

    dmz-in access-list allow 10.0.0.2 host udp any eq 443

    dmz-in access list permit tcp host 10.0.0.2 host 192.168.20.2 eq 12000

    dmz-in access-list allow udp host 10.0.0.2 host 192.168.20.2 eq 12000

    dmz-in access-list allow tcp 10.0.0.2 host any eq 443

    access-list ip 192.168.20.0 sheep allow 255.255.255.0 10.0.0.0 255.255.255.0

    pager lines 24

    interface ethernet0 car

    Auto interface ethernet1

    Auto interface ethernet2

    Outside 1500 MTU

    Within 1500 MTU

    MTU 1500 dmz

    IP address outside a.b.c.74 255.255.255.248

    IP address inside 192.168.20.1 255.255.255.0

    IP dmz 10.0.0.1 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0 access-list sheep

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    NAT (dmz) 1 0.0.0.0 0.0.0.0 0 0

    static (inside, outside) a.b.c.75 192.168.20.2 netmask 255.255.255.255 0 0

    static (dmz, external) a.b.c.73 10.0.0.2 netmask 255.255.255.255 0 0

    Access - allows to group in the interface outside

    Access-group dmz in the dmz interface

    Route outside 0.0.0.0 0.0.0.0 a.b.c.78 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0: 10:00 udp 0:02:00 CPP 0: h323 from 10:00 0:05:00 sip 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    Enable http server

    http 63.164.246.48 255.255.255.248 outside

    http 192.168.20.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    No sysopt route dnat

    Telnet 192.168.20.0 255.255.255.0 inside

    Telnet 10.0.0.2 255.255.255.255 dmz

    Telnet timeout 5

    SSH 63.164.246.48 255.255.255.248 outside

    SSH 131.183.23.0 255.255.255.0 outside

    SSH 63.127.60.128 255.255.255.255 outside

    SSH 192.168.20.0 255.255.255.0 inside

    SSH timeout 5

    Terminal width 80

    Cryptochecksum:XXXXXXXXXXXXXXXXXXXXXXXXXXXXX

    Due to the "absence" of an ACL allowing you to "ftp" the DMZ network anywhere, you're essentially limiting outbound traffic, it is explicitly "prohibit a whole" at the end of the ACL entries. Review your list 'dmz-in access-list', you will notice that there is no ftp service.

    Try this:

    dmz-in access-list allow tcp 10.0.0.2 host any ftp eq

    * You are _not_ restricting outgoing from the inside due to the "non-existent" of a single access list entry related to the interface "inside". In this scenario, the security level of 100 for the inside interface allows all traffic to all networks, the firewall is attached to access to network "inside".

    I hope this helps. :)

  • access lists

    I have a question... or two... :) on access lists.

    My current access list looks like the following:

    access-list acl_outbound allow icmp a whole

    acl_outbound list of access allowed tcp 192.168.50.0 255.255.255.0 any eq 80

    acl_outbound list of access allowed tcp 192.168.50.0 255.255.255.0 any eq 21

    acl_outbound list of access allowed tcp 192.168.50.0 255.255.255.0 any eq 22

    acl_outbound list of access allowed tcp 192.168.50.0 255.255.255.0 any eq 8080

    acl_outbound list of access allowed tcp 192.168.50.0 255.255.255.0 any eq 443

    acl_outbound ip access list allow a whole

    access-list acl_inbound allow icmp a whole

    inside_nat0_outbound 192.168.50.0 ip access list allow 255.255.255.0 host Bluff_Outside

    outside_cryptomap_9 192.168.50.0 ip access list allow 255.255.255.0 host Bluff_Outside

    1. I get no response to external IP addresses with my permit icmp echo. I have to specify what type of ICMP traffic as echo response on the end of the statement of license? I assumed not to put a specific function of what ICMP permit would allow all ICMP traffic, but I guess I was wrong.

    2. also suggestions on how to improve my access lists would be appreciated. Just because it might "work" does not mean that it is the best way.

    As I noticed that I had to have the ip permit any one to make it work, but am not sure exactly what is happening when I apply that statement to allow permit tcp statement work correctly.

    My goals are:

    allow hosts listed web traffic (including https and ftp)

    allow ICMP pings pass from the inside to the outside and the response

    allow VPN tunnels to establish

    Thank you all for your help. This forum was very informative and useful with previous posts, I'm sure it will be with this one as well.

    Dave

    The question is now that you have an incomplete encryption card on your PIX, which effectively blocks ALL outgoing traffic. Add the following line:

    > card crypto outside_map 9 match address outside_cryptomap_9

    to your PIX. This should get the traffic flowing again. Although passed by the hit counters your ACL, try to ping the host Bluff_Outside to test your ping? If so, then your config crypto says to encrypt all traffic as well, which probably won't work unless the Bluff is configured correctly. Better to make things as simple as possible while you are testing, then I recommend to take the crypto stuff for now with:

    > no outside_map interface card crypto outside

    Reading through your original post, when you access list only allowing certain protocols TCP, and you found that it did not work, was it web browsing that didn't work? If so, whether you have been reviewed by name rather than IP address, and depending on where your DNS servers, you probably also needed to enable DNS lookups via (udp port 53). MANY people forget this.

    In addition, in my humble OPINION, most of the clients that I have seen that initially only allow certain outgoing protocols, eventually find it's more pain than anything like their users say "I need to use this Protocol" and "I need to use this Protocol. Just be tired if you want to go down this road without a valid reason, you can cause a lot of extra work for yourself. What could be easier is just to make sure that your inside the subnet and only your home subnet, can get out by doing:

    > acl_outbound 192.168.50.0 ip access list allow 255.255.255.0 any

    This limited kind of all other connections rear door inside your network by your PIX and Internet connection, but still allows all your users go out and do what they want. Oh you obviously.

Maybe you are looking for

  • People randomly continue to add me on Skype?

    Very well, so in the past a few people randomly weeks were adding me on Skype, almost every day I receive from 1 to 4 contact requests. They are usually women of Africa (or that is what explains their bio) they certainly aren't bots because they reac

  • HP Pavilion G4-2212TU Windows 7 drivers

    Recently, my company have purchase 5 units HP Pavilion G4-2212TU, come with Windows 8, but our custome software cannot run on windows 8, then we change back to windows 7, but we cannot find drivers on the canvases, can someone help here?

  • Randomly call in Cisco TelePresence SX80.

    I have a recurring problem of many unknown incoming calls in a Cisco SX80 recently deployed. An example of the address that we get these calls from the East [email protected]/ * / I have no idea what is the part of the address in 1986, but the 129.59

  • Module SBUpdate

    How can I fix the message that SBUpdate Module has stopped working on my window 7RightThank you

  • The default value of InDesign 11.0.0.72 Save/Save as cause of the location

    I've updated two of my graphic designers of CC 2014.2 2015 (11.0.0.72).  When you open a file in InDesign to work on and click on save in the file menu or via command + s, it records in a different folder than that to open the file.  However, use Sav