NAT 0-list of access

NAT with NAT Timeout values 0

A server outside the firewall starts a session on the server inside. The server stores the session via the IP address and the Source port inside this connection must remain open, but if there is no communication after the time specified in the timeout xl, it is demolished... then, outside server initiates a new session with a source port different... Once this happens several times, the service on the internal server dies.

If I use:

notimeout list allowed access host ip 10.10.10.4 255.255.255.255 any

NAT (outside) 0-list of access notimeout

As the pix don't build an xlate array, it will bypass the timeout for the xlate? Once 10.10.10.4 allows a connection to a host on the otherside of the pix, will he be able to be idle indefinitely?

Thank you

Of course, but you have some problems of syntax. Refer to the following:

PIX #(config) access-list no.-Timeout allowed ip 10.10.10.1 host 172.16.1.1

PIX #(config) nat (inside) - No.-Timeout 0 access list

PIX #(config) conn timeout 0:0:0

* No need for 255 mask all when you specify host. And you want to apply the NAT inside interface. Translations when using a nat ACL 0 device still can be built from the less secure interface. And your timeout on the conn will be global. I do not recommend the use of what it can cause side effects. Each conn that is left in an open incorrectly state never fade conn PIX table. This can cause memory exhaustion over time, so if you're going to do this, please check the "County conn hs' and"sh conn detail"often of output and make sure that you don't have many & open on the PIX. It may require manual intervention you clear the & or reload the PIX.

If you are in a situation where the connection must remain open indefinetly between these machines, you may be better of the location of these two hosts on the same segment so as not to take these measures. Just a thought.

Scott

Tags: Cisco Security

Similar Questions

  • asa5512 V8.6 nat web server cannot access

    Hi all

    asa5512 V8.6 nat web server cannot access.

    my home pc can access www.cisco.com, but external client cannot access my web server inside...

    all of my config, I do not know what is wrong.

    Thank youe help.

    ciscoasa #.

    See the ciscoasa # running

    ciscoasa # show running-config

    : Saved

    :

    ASA 1.0000 Version 2

    !

    ciscoasa hostname

    activate 2KFQnbNIdI.2KYOU encrypted password

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    !

    interface GigabitEthernet0/0

    nameif outside

    security-level 0

    address IP XXX1 255.255.255.240

    !

    interface GigabitEthernet0/1

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface GigabitEthernet0/2

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface GigabitEthernet0/3

    Description link to 3560 G0/1

    Speed 1000

    full duplex

    nameif inside

    security-level 100

    192.168.1.13 IP address 255.255.255.0

    !

    interface GigabitEthernet0/4

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface GigabitEthernet0/5

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    nameif management

    security-level 100

    IP 192.168.100.1 address 255.255.255.0

    !

    !

    time-range k3used

    absolute starting 08:00 January 1, 2008

    daily periodical 0:00 to 23:59

    periodical daily 09:00-18:00

    !

    passive FTP mode

    clock timezone BeiJing 8

    network object obj - 192.168.1.0

    subnet 192.168.1.0 255.255.255.0

    network object obj - 192.168.200.0

    192.168.200.0 subnet 255.255.255.0

    network object obj - 192.168.1.2

    host 192.168.1.2

    network object obj - 192.168.1.2 - 01

    host 192.168.1.2

    network object obj - 192.168.1.19

    Home 192.168.1.19

    network object obj - 192.168.1.20

    host 192.168.1.20

    network object obj - 192.168.1.88

    Home 192.168.1.88

    network object obj - 192.168.1.1

    host 192.168.1.1

    network object obj - 192.168.1.2 - 02

    host 192.168.1.2

    network object obj - 192.168.1.6

    host 192.168.1.6

    object obj - X.X.X.3 network

    Home X.X.X.3

    object obj-tcp-source-eq-25 service

    tcp source eq smtp service

    obj-tcp-source-eq-110 service object

    tcp source eq Microsoft pop3 service

    object obj - X.X.X.10 network

    Home X.X.X.10

    obj-tcp-source-eq-8086 service object

    tcp source eq 8086 service

    obj-tcp-source-eq-80 service object

    tcp source eq www service

    network object obj - 192.168.1.1 - 01

    host 192.168.1.1

    obj-tcp-source-eq-3389 service object

    source eq 3389 tcp service

    obj-tcp-source-eq-9877 service object

    tcp source eq 9877 service

    obj-tcp-source-eq-21 service object

    tcp source eq ftp service

    object obj-tcp-source-eq-20 service

    tcp source eq ftp service - data

    network object obj - 192.168.2.88

    Home 192.168.2.88

    network object obj - 192.168.2.88 - 01

    Home 192.168.2.88

    network object obj - 192.168.2.88 - 02

    Home 192.168.2.88

    network object obj - 192.168.1.19 - 01

    Home 192.168.1.19

    network object obj - 192.168.2.2

    host 192.168.2.2

    network object obj - 192.168.2.2 - 01

    host 192.168.2.2

    network object obj - 192.168.2.2 - 02

    host 192.168.2.2

    network object obj - 192.168.3.2

    host 192.168.3.2

    network object obj - 192.168.3.2 - 01

    host 192.168.3.2

    network object obj - 192.168.3.2 - 02

    host 192.168.3.2

    object obj - X.X.X.9 network

    Home X.X.X.9

    obj-tcp-source-eq-8087 service object

    tcp source eq 8087 service

    network object obj - 192.168.1.200

    host 192.168.1.200

    network object obj - 192.168.1.200 - 01

    host 192.168.1.200

    network object obj - 192.168.1.30

    host 192.168.1.30

    network object obj - 192.168.1.30 - 01

    host 192.168.1.30

    network object obj - 192.168.1.1 - 02

    host 192.168.1.1

    object obj - X.X.X.6 network

    Home X.X.X.6

    obj-tcp-source-eq-8088 service object

    tcp source eq 8088 service

    network object obj - 192.168.3.5

    Home 192.168.3.5

    network object obj - 192.168.3.5 - 01

    Home 192.168.3.5

    network object obj - 192.168.3.5 - 02

    Home 192.168.3.5

    network object obj - 192.168.3.5 - 03

    Home 192.168.3.5

    network object obj - 192.168.3.5 - 04

    Home 192.168.3.5

    network object obj - 192.168.2.0

    Subnet 192.168.2.0 255.255.255.0

    network object obj - 192.168.3.0

    subnet 192.168.3.0 255.255.255.0

    network object obj - 192.168.4.0

    subnet 192.168.4.0 255.255.255.0

    network object obj - 192.168.5.0

    192.168.5.0 subnet 255.255.255.0

    network object obj - 192.168.6.0

    192.168.6.0 subnet 255.255.255.0

    network object obj - 192.168.7.0

    192.168.7.0 subnet 255.255.255.0

    network object obj - 192.168.8.0

    192.168.8.0 subnet 255.255.255.0

    vpn_list to access ip 192.168.1.0 scope list allow 255.255.255.0 192.168.200.0 255.255.255.0

    vpn_list to access extended list ip 192.168.200.0 allow 255.255.255.0 192.168.1.0 255.255.255.0

    access-list 101 extended deny ip any host 58.215.78.113

    access-list 101 extended deny ip any host 61.139.126.81

    access-list 101 extended deny ip any host 61.152.94.154

    access-list 101 extended allow host ip 192.168.4.2 all

    access-list 101 extended allow host ip 192.168.4.3 all

    access-list 101 extended allow host ip 192.168.4.4 all

    access-list 101 extended allow host ip 192.168.4.5 all

    access-list 101 extended allow host ip 192.168.4.7 everything

    access-list 101 extended permit ip host 192.168.4.8 all

    access-list 101 extended permit ip host 192.168.4.9 all

    access-list 101 extended permit ip host 192.168.4.10 all

    access-list 101 extended allow host ip 192.168.4.11 all

    access-list 101 extended allow host ip 192.168.4.12 all

    access-list 101 extended allow host ip 192.168.4.13 all

    access-list 101 extended allow host ip 192.168.4.14 all

    access-list 101 extended allow host ip 192.168.4.15 all

    access-list 101 extended allow host ip 192.168.4.16 all

    access-list 101 extended allow host 192.168.4.18 ip everything

    access-list 101 extended allow host ip 192.168.4.19 all

    access-list 101 extended allow host ip 192.168.4.20 all

    access-list 101 extended allow host ip 192.168.4.180 all

    access-list 101 extended deny ip 192.168.4.0 255.255.255.0 any

    access-list 101 extended allow host ip 192.168.2.176 all

    access-list 101 extended allow icmp a whole

    access-list 101 extended allow host ip 192.168.2.3 everything

    access-list 101 extended allow host ip 192.168.2.164 all

    access-list 101 extended allow host ip 192.168.2.171 all

    access-list 101 extended allow host ip 192.168.2.142 all

    access-list 101 extended allow host ip 192.168.2.180 all

    access-list 101 extended allow host ip 192.168.2.149 all

    access-list 101 extended allow host ip 192.168.2.201 all

    access-list 101 extended allow host ip 192.168.2.170 all

    access-list 101 extended allow host ip 192.168.2.168 all

    access-list 101 extended allow host ip 192.168.2.103 everything

    access-list 101 extended allow host ip 192.168.2.34 all

    access-list 101 extended allow host ip 192.168.2.174 all

    access-list 101 extended allow host ip 192.168.2.199 all

    access-list 101 extended allow host ip 192.168.2.253 everything

    access-list 101 extended allow host ip 192.168.2.236 all

    access-list 101 extended allow host ip 192.168.2.214 all

    access-list 101 extended allow host ip 192.168.2.110 everything

    access-list 101 extended allow host ip 192.168.2.127 all

    access-list 101 extended allow host ip 192.168.2.178 all

    access-list 101 extended allow host ip 192.168.2.21 all

    access-list 101 extended allow host ip 192.168.2.24 all

    access-list 101 extended allow host ip 192.168.2.251 all

    access-list 101 extended allow host ip 192.168.2.33 all

    access-list 101 extended allow host ip 192.168.2.120 all

    access-list 101 extended allow host ip 192.168.2.85 all

    access-list 101 extended allow host ip 192.168.2.137 all

    access-list 101 extended allow host ip 192.168.2.113 all

    access-list 101 extended allow ip 192.168.2.20 host everything

    access-list 101 extended allow host ip 192.168.2.101 everything

    access-list 101 extended allow host ip 192.168.2.106 all

    access-list 101 extended allow host ip 192.168.2.140 all

    access-list 101 extended allow host ip 192.168.2.215 all

    access-list 101 extended allow host ip 192.168.2.107 all

    access-list 101 extended allow host ip 192.168.2.234 all

    access-list 101 extended allow host ip 192.168.2.15 all

    access-list 101 extended allow host ip 192.168.2.55 all

    access-list 101 extended allow host ip 192.168.2.41 all

    access-list 101 extended permit ip host 192.168.2.13 all

    access-list 101 extended allow host ip 192.168.2.133 everything

    access-list 101 extended allow host ip 192.168.2.73 all

    access-list 101 extended allow host ip 192.168.2.172 all

    access-list 101 extended allow host ip 192.168.2.175 all

    access-list 101 extended allow host ip 192.168.2.88 all

    access-list 101 extended allow host ip 192.168.2.188 all

    access-list 101 extended allow host ip 192.168.2.136 all

    access-list 101 extended allow host ip 192.168.2.74 all

    access-list 101 extended allow host ip 192.168.2.12 everything

    access-list 101 extended allow host ip 192.168.2.100 everything

    access-list 101 extended allow host ip of 192.168.2.102 everything

    access-list 101 extended allow host ip 192.168.2.152 all

    access-list 101 extended allow ip 192.168.2.4 host everything

    access-list 101 extended allow host ip 192.168.2.5 everything

    access-list 101 extended allow host ip 192.168.2.6 everything

    access-list 101 extended allow host ip 192.168.2.14 all

    access-list 101 extended allow host ip 192.168.2.19 all

    access-list 101 extended permit ip host 192.168.2.16 all

    access-list 101 extended allow host ip 192.168.2.17 all

    access-list 101 extended allow host ip 192.168.2.18 all

    access-list 101 extended allow host ip 192.168.2.22 all

    access-list 101 extended allow host ip 192.168.2.23 all

    access-list 101 extended allow host ip 192.168.2.115 all

    access-list 101 extended allow host ip 192.168.2.116 all

    access-list 101 extended allow host ip 192.168.2.117 all

    access-list 101 extended allow host ip 192.168.2.118 all

    access-list 101 extended allow host ip 192.168.2.119 all

    access-list 101 extended allow host ip 192.168.2.150 all

    access-list 101 extended allow host ip 192.168.2.128 all

    access-list 101 extended deny ip 192.168.2.0 255.255.255.0 any

    access-list 101 extended allow ip 192.168.3.2 host everything

    access-list 101 extended allow host ip 192.168.3.3 everything

    access-list 101 extended permit ip host 192.168.3.4 everything

    access-list 101 extended allow host ip 192.168.3.5 all

    access-list 101 extended allow host ip 192.168.3.6 all

    access-list 101 extended allow host ip 192.168.3.7 all

    access-list 101 extended allow host ip 192.168.3.8 all

    access-list 101 extended allow host ip 192.168.3.9 all

    access-list 101 extended allow host ip 192.168.3.10 everything

    access-list 101 extended allow host ip 192.168.3.11 all

    access-list 101 extended allow host ip 192.168.3.12 all

    access-list 101 extended allow host ip 192.168.3.13 all

    access-list 101 extended allow host ip 192.168.3.14 all

    access-list 101 extended allow host ip 192.168.3.15 everything

    access-list 101 extended allow host ip 192.168.3.16 all

    access-list 101 extended allow host ip 192.168.3.17 everything

    access-list 101 extended allow host ip 192.168.3.18 all

    access-list 101 extended allow host ip 192.168.3.19 all

    access-list 101 extended allow host ip 192.168.3.20 everything

    access-list 101 extended permit ip host 192.168.3.21 all

    access-list 101 extended allow host ip 192.168.3.22 all

    access-list 101 extended allow host ip 192.168.3.23 all

    access-list 101 extended allow host ip 192.168.3.24 everything

    access-list 101 extended allow host ip 192.168.3.25 all

    access-list 101 extended allow host ip 192.168.3.26 all

    access-list 101 extended allow host ip 192.168.3.27 all

    access-list 101 extended allow host ip 192.168.3.28 all

    access-list 101 extended allow host ip 192.168.3.29 all

    access-list 101 extended allow host ip 192.168.3.30 all

    access-list 101 extended allow host ip 192.168.3.31 all

    access-list 101 extended allow host ip 192.168.3.32 all

    access-list 101 extended allow host ip 192.168.3.33 all

    access-list 101 extended allow host ip 192.168.3.34 all

    access-list 101 extended allow host ip 192.168.3.35 all

    access-list 101 extended allow host ip 192.168.3.36 all

    access-list 101 extended allow host ip 192.168.3.37 all

    access-list 101 extended allow host ip 192.168.3.38 all

    access-list 101 extended allow host ip 192.168.3.39 all

    access-list 101 extended allow host ip 192.168.3.40 all

    access-list 101 extended allow host ip 192.168.3.41 all

    access-list 101 extended allow host ip 192.168.3.42 all

    access-list 101 extended allow host ip 192.168.3.43 all

    access-list 101 extended allow host ip 192.168.3.86 all

    access-list 101 extended allow host ip 192.168.3.88 all

    access-list 101 extended allow host ip 192.168.3.89 all

    access-list 101 extended allow host ip 192.168.3.56 all

    access-list 101 extended allow host ip 192.168.3.55 all

    access-list 101 extended allow host ip 192.168.3.96 all

    access-list 101 extended allow host ip 192.168.3.97 all

    access-list 101 extended allow host ip 192.168.3.98 all

    access-list 101 extended allow host ip 192.168.3.116 all

    access-list 101 extended allow host ip 192.168.3.111 all

    access-list 101 extended allow host ip 192.168.3.175 all

    access-list 101 extended allow host ip 192.168.3.176 all

    access-list 101 extended allow host ip 192.168.3.201 all

    access-list 101 extended allow host ip 192.168.3.202 all

    access-list 101 extended allow host ip 192.168.3.203 all

    access-list 101 extended allow host ip 192.168.3.204 all

    access-list 101 extended allow host ip 192.168.3.205 all

    access-list 101 extended allow host ip 192.168.3.206 all

    access-list 101 extended allow host ip 192.168.3.207 all

    access-list 101 extended allow host ip 192.168.3.208 all

    access-list 101 extended allow host ip 192.168.3.209 all

    access-list 101 extended allow host ip 192.168.3.210 all

    access-list 101 extended allow host ip 192.168.3.213 all

    access-list 101 extended allow host ip 192.168.3.214 all

    access-list 101 extended allow host ip 192.168.3.215 all

    access-list 101 extended allow host ip 192.168.3.101 all

    access-list 101 extended allow host ip 192.168.3.102 all

    access-list 101 extended allow host ip 192.168.3.103 all

    access-list 101 extended allow host ip 192.168.3.106 all

    access-list 101 extended allow host ip 192.168.3.107 all

    access-list 101 extended allow host ip 192.168.3.152 all

    access-list 101 extended allow host ip 192.168.3.151 all

    access-list 101 extended allow host ip 192.168.3.153 all

    access-list 101 extended allow host ip 192.168.3.195 all

    access-list 101 extended allow host ip 192.168.3.45 all

    access-list 101 extended allow host ip 192.168.3.46 all

    access-list 101 extended allow host ip 192.168.3.199 all

    access-list 101 extended allow host ip 192.168.3.157 all

    access-list 101 extended refuse 192.168.3.0 ip 255.255.255.0 any

    access-list 101 extended allow tcp a whole

    access list 101 scope ip allow a whole

    vpnclient_splitTunnelAcl list standard access allowed 192.168.1.0 255.255.255.0

    2 extended access-list permit ip 192.168.2.0 255.255.255.0 any

    3 extended access-list allow ip 192.168.3.0 255.255.255.0 any

    4 extended access-list allow ip 192.168.4.0 255.255.255.0 any

    access-list extended 500 k permit ip host XXX1 everything

    access-list extended 500 k allow icmp host XXX1 everything

    access-list 102 extended allow host ip 192.168.1.6 everything

    access-list extended 100 permit tcp any host 192.168.1.1 eq www

    access-list extended 100 permit tcp any host 192.168.1.1 eq 8080

    access-list extended 100 permit tcp any host X.X.X.4

    access-list extended 100 permit ip any host X.X.X.4

    access-list extended 100 permit icmp any host X.X.X.4

    access-list extended 100 permit tcp any host 192.168.1.6 eq smtp

    access-list extended 100 permit tcp any host 192.168.1.6 eq pop3

    access-list extended 100 permit tcp any host 192.168.1.6 eq www

    access-list extended 100 permit tcp any host 192.168.1.6

    access-list 100 scope ip allow any host 192.168.1.6

    access-list extended 100 permit icmp any host 192.168.1.6

    access-list extended 100 permit tcp any host 192.168.1.19 eq 3389

    access-list extended 100 permit tcp any host 192.168.1.20 eq 3389

    access-list extended 100 permit tcp any host 192.168.1.88 eq 3389

    access-list extended 100 permit tcp any host X.X.X.12

    access-list extended 100 permit ip any host X.X.X.12

    access-list extended 100 permit icmp any host X.X.X.12

    access-list extended 100 permit tcp any host 192.168.1.6 eq 8086

    access-list extended 100 permit tcp any host 192.168.1.1 eq 3389

    access-list extended 100 permit tcp any host 192.168.1.6 eq 3389

    access-list extended 100 permit tcp any host 192.168.1.6 eq ftp

    access-list extended 100 permit tcp any host 192.168.1.6 eq ftp - data

    access-list extended 100 permit tcp any host 192.168.2.88 eq 3389

    access-list extended 100 permit tcp any host 192.168.2.88 eq 12172

    access-list extended 100 permit tcp any host 192.168.2.2 eq 3389

    access-list extended 100 permit tcp any host 192.168.2.2 eq 9116

    access-list extended 100 permit tcp any host 192.168.3.2 eq 25243

    access-list extended 100 permit tcp any host 192.168.3.2 eq 3389

    access-list extended 100 permit tcp any host 192.168.1.200 eq www

    access-list extended 100 permit tcp any host 192.168.1.200 eq 12001

    access-list extended 100 permit tcp any host 192.168.1.30 eq 3389

    access-list extended 100 permit tcp any host 192.168.3.5 eq 4160

    access-list extended 100 permit tcp any host 192.168.3.5 eq 11111

    access-list extended 100 permit tcp any host 192.168.3.5 eq 3389

    access-list extended 100 permit tcp any host X.X.X.10

    access-list extended 100 permit udp any host 192.168.2.88 eq 12172

    access-list extended 100 permit udp any host 192.168.2.2 eq 9116

    access-list extended 100 permit udp any host 192.168.3.2 eq 25243

    access-list extended 100 permit udp any host 192.168.3.5 eq 4170

    access-list extended 100 permit udp any host 192.168.3.5 eq 11111

    access-list extended 100 permit ip any host X.X.X.10

    access-list extended 100 permit tcp any host 192.168.1.6 eq 8087

    access-list extended 100 permit tcp any host X.X.X.9

    access-list extended 100 permit ip any host X.X.X.9

    access-list extended 100 permit tcp any host 192.168.1.30 eq www

    access-list extended 100 permit tcp any host X.X.X.5

    access-list extended 100 permit ip any host X.X.X.5

    access-list extended 100 permit icmp a whole

    access-list extended 100 permit tcp any host 192.168.1.6 eq 8088

    access-list extended 100 permit ip any host X.X.X.6

    access-list extended 100 permit tcp any host X.X.X.6

    access list extended 100 permit tcp host 61.186.169.129 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 61.186.169.129 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 61.186.169.129 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 61.186.169.129 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 61.186.169.129 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 61.186.169.130 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 61.186.169.130 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 61.186.169.130 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 61.186.169.130 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 61.186.169.130 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 61.186.169.131 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 61.186.169.131 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 61.186.169.131 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 61.186.169.131 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 61.186.169.131 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 61.186.169.132 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 61.186.169.132 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 61.186.169.132 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 61.186.169.132 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 61.186.169.132 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 61.186.169.133 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 61.186.169.133 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 61.186.169.133 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 61.186.169.133 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 61.186.169.133 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 61.186.169.129 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 61.186.169.130 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 61.186.169.131 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 61.186.169.132 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 61.186.169.133 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 61.186.169.129 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 61.186.169.130 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 61.186.169.131 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 61.186.169.132 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 61.186.169.133 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 183.64.106.194 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 183.64.106.194 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 183.64.106.194 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 183.64.106.194 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 183.64.106.194 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 183.64.106.194 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 183.64.106.194 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 183.64.106.195 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 183.64.106.195 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 183.64.106.195 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 183.64.106.195 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 183.64.106.195 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 183.64.106.195 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 183.64.106.195 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 14.107.162.32 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 14.107.162.32 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 14.107.162.32 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 14.107.162.32 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 14.107.162.32 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 14.107.162.32 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 14.107.162.32 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 14.107.247.121 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 14.107.247.121 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 14.107.247.121 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 14.107.247.121 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 14.107.247.121 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 14.107.247.121 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 14.107.247.121 X.X.X.2 time-range k3used

    access list extended 100 permit tcp host 61.128.208.106 host 192.168.1.2 eq 5872 times-range k3used

    access list extended 100 permit tcp host 61.128.208.106 host 192.168.1.2 eq 8088 times-range k3used

    access list extended 100 permit tcp host 61.128.208.106 host 192.168.1.2 eq 3389 times-range k3used

    allowed extended access list 100 tcp host 61.128.208.106 host 192.168.1.19 eq www time-range k3used

    access-list extended 100 permit tcp host 61.128.208.106 X.X.X.2 time-range k3used

    access-list extended 100 permit ip host 61.128.208.106 X.X.X.2 time-range k3used

    access-list extended 100 permit icmp host 61.128.208.106 X.X.X.2 time-range k3used

    access-list 100 extended tcp refuse any host 192.168.1.2 eq 5872

    access-list 100 extended tcp refuse any host 192.168.1.2 eq 8088

    access-list 100 extended tcp refuse any host 192.168.1.2 eq 3389

    access-list 100 extended tcp refuse any host 192.168.1.19 eq www

    access-list 100 extended tcp refuse any host X.X.X.2

    access-list extended 100 deny ip any host X.X.X.2

    access-list extended 100 refuse icmp any host X.X.X.2

    pager lines 24

    Outside 1500 MTU

    Within 1500 MTU

    management of MTU 1500

    IP local pool 192.168.200.1 - 192.168.200.20 mask 255.255.255.0 vpn_pool

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    NAT (inside, all) source static obj - obj - 192.168.1.0 destination 192.168.1.0 static obj - 192.168.200.0 obj - 192.168.200.0 non-proxy-arp

    NAT (inside, all) source static obj - 192.168.200.0 obj - 192.168.200.0 destination static obj - 192.168.1.0 obj - 192.168.1.0 non-proxy-arp

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.3 service obj-tcp-source-eq-25 obj-tcp-source-eq-25

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.3 service obj-tcp-source-eq-110 obj-tcp-source-eq-110

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.10 service obj-tcp-source-eq-8086 obj-tcp-source-eq-80

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.10 service obj-tcp-source-eq-3389 obj-tcp-source-eq-9877

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.10 service obj-tcp-source-eq-21 obj-tcp-source-eq-21

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.10 service obj-tcp-source-eq-20 obj-tcp-source-eq-20

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.9 service obj-tcp-source-eq-8087 obj-tcp-source-eq-80

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.6 service obj-tcp-source-eq-8088 obj-tcp-source-eq-80

    NAT (inside, outside) source static obj - 192.168.1.6 obj - X.X.X.3 service obj-tcp-source-eq-80 obj-tcp-source-eq-80

    NAT (inside, outside) source dynamic obj - 192.168.1.6 obj - X.X.X.3

    !

    network object obj - 192.168.1.0

    NAT dynamic interface (indoor, outdoor)

    network object obj - 192.168.200.0

    NAT dynamic interface (indoor, outdoor)

    network object obj - 192.168.1.2

    NAT (inside, outside) Static X.X.X.2 5872 5872 tcp service

    network object obj - 192.168.1.2 - 01

    NAT (inside, outside) Static X.X.X.2 8088 8088 tcp service

    network object obj - 192.168.1.19

    NAT (inside, outside) Static X.X.X.12 tcp 3389 8001 service

    network object obj - 192.168.1.20

    NAT (inside, outside) Static X.X.X.12 tcp 3389 8002 service

    network object obj - 192.168.1.88

    NAT (inside, outside) Static X.X.X.12 tcp 3389 12345 service

    network object obj - 192.168.1.1

    NAT (inside, outside) Static X.X.X.4 tcp www www service

    network object obj - 192.168.1.2 - 02

    NAT (inside, outside) Static X.X.X.2 service tcp 3389 8005

    network object obj - 192.168.1.1 - 01

    NAT (inside, outside) Static X.X.X.10 tcp 3389 9876 service

    network object obj - 192.168.2.88

    NAT (inside, outside) Static X.X.X.10 tcp 3389 3129 service

    network object obj - 192.168.2.88 - 01

    NAT (inside, outside) Static X.X.X.10 12172 12172 tcp service

    network object obj - 192.168.2.88 - 02

    NAT (inside, outside) Static X.X.X.10 service udp 12172 12172

    network object obj - 192.168.1.19 - 01

    NAT (inside, outside) Static X.X.X.2 service tcp www 8056

    network object obj - 192.168.2.2

    NAT (inside, outside) Static X.X.X.10 3389 3128 tcp service

    network object obj - 192.168.2.2 - 01

    NAT (inside, outside) Static X.X.X.10 9116 9116 tcp service

    network object obj - 192.168.2.2 - 02

    NAT (inside, outside) Static X.X.X.10 service udp 9116 9116

    network object obj - 192.168.3.2

    NAT (inside, outside) Static X.X.X.10 25243 25243 tcp service

    network object obj - 192.168.3.2 - 01

    NAT (inside, outside) Static X.X.X.10 service udp 25243 25243

    network object obj - 192.168.3.2 - 02

    NAT (inside, outside) Static X.X.X.10 tcp 3389 3130 service

    network object obj - 192.168.1.200

    NAT (inside, outside) Static X.X.X.10 service tcp www 1114

    network object obj - 192.168.1.200 - 01

    NAT (inside, outside) Static X.X.X.10 12001 12001 tcp service

    network object obj - 192.168.1.30

    NAT (inside, outside) Static X.X.X.5 tcp www www service

    network object obj - 192.168.1.30 - 01

    NAT (inside, outside) Static X.X.X.10 tcp 3389 9878 service

    network object obj - 192.168.1.1 - 02

    NAT (inside, outside) Static X.X.X.4 8080 8080 tcp service

    network object obj - 192.168.3.5

    NAT (inside, outside) Static X.X.X.10 4160 4160 tcp service

    network object obj - 192.168.3.5 - 01

    NAT (inside, outside) Static X.X.X.10 service udp 4170 4170

    network object obj - 192.168.3.5 - 02

    NAT (inside, outside) Static X.X.X.10 11111 11111 tcp service

    network object obj - 192.168.3.5 - 03

    NAT (inside, outside) Static X.X.X.10 tcp 3389 3127 service

    network object obj - 192.168.3.5 - 04

    NAT (inside, outside) Static X.X.X.10 11111 11111 udp service

    network object obj - 192.168.2.0

    NAT dynamic interface (indoor, outdoor)

    network object obj - 192.168.3.0

    NAT dynamic interface (indoor, outdoor)

    network object obj - 192.168.4.0

    NAT dynamic interface (indoor, outdoor)

    network object obj - 192.168.5.0

    NAT dynamic interface (indoor, outdoor)

    network object obj - 192.168.6.0

    NAT dynamic interface (indoor, outdoor)

    network object obj - 192.168.7.0

    NAT dynamic interface (indoor, outdoor)

    network object obj - 192.168.8.0

    NAT dynamic interface (indoor, outdoor)

    Access-group 100 in external interface

    Access-group 101 in the interface inside

    Route outside 0.0.0.0 0.0.0.0 X.X.X.14 1

    Route inside 192.168.2.0 255.255.255.0 192.168.1.12 1

    Route inside 192.168.3.0 255.255.255.0 192.168.1.12 1

    Route inside 192.168.4.0 255.255.255.0 192.168.1.12 1

    Route inside 192.168.5.0 255.255.255.0 192.168.1.12 1

    Route inside 192.168.6.0 255.255.255.0 192.168.1.12 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    Enable http server

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    Crypto ipsec transform-set esp - esp-md5-hmac ikev1 vpn_set

    Crypto-map dynamic vpn_map 10 set transform-set vpn_set ikev1

    Crypto-map dynamic vpn_map 10 the value reverse-road

    vpnmap 10 card crypto ipsec-isakmp dynamic vpn_map

    vpnmap interface card crypto outside

    Crypto ikev1 allow outside

    IKEv1 crypto policy 1

    preshared authentication

    the Encryption

    md5 hash

    Group 2

    life 86400

    IKEv1 crypto policy 65535

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet 0.0.0.0 0.0.0.0 inside

    Telnet 192.168.1.0 255.255.255.0 inside

    Telnet timeout 5

    SSH 0.0.0.0 0.0.0.0 outdoors

    SSH timeout 30

    SSH version 1

    Console timeout 0

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    Server NTP 192.43.244.18

    internal group vpnclient strategy

    vpnclient group policy attributes

    value of server DNS 61.128.128.68

    Ikev1 VPN-tunnel-Protocol

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list vpnclient_splitTunnelAcl

    cisco 3USUcOPFUiMCO4Jk encrypted password username

    type tunnel-group vpn_group remote access

    tunnel-group vpn_group General-attributes

    address vpn_pool pool

    Group Policy - by default-vpnclient

    vpn_group group of tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    !

    class-map 500 k

    matches the access list 500 k

    class-map inspection_default

    match default-inspection-traffic

    class-map 2

    matches the access list 2

    PAM-class 3

    matches the access list 3

    class-map 4

    corresponds to the list of access-4

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    Review the ip options

    inspect the netbios

    inspect the rsh

    inspect the rtsp

    inspect the skinny

    inspect esmtp

    inspect sqlnet

    inspect sunrpc

    inspect the tftp

    inspect the sip

    inspect xdmcp

    Policy-map 500 k

    500 k class

    Policy-map 2

    class 2

    class 3

    class 4

    !

    global service-policy global_policy

    context of prompt hostname

    remote anonymous reporting call invites 2

    call-home

    Profile of CiscoTAC-1

    no active account

    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address

    email address of destination [email protected] / * /

    destination-mode http transport

    Subscribe to alert-group diagnosis

    Subscribe to alert-group environment

    Subscribe to alert-Group 13 monthly periodic inventory

    Subscribe to alert-group configuration periodic monthly 13

    daily periodic subscribe to alert-group telemetry

    Cryptochecksum:ecead54d7c85807eb47c7cdaf7d7e82a

    : end

    ciscoasa#                                                                     $

    ciscoasa #.

    ciscoasa #.

    Hello

    You have changed the source IP address of the order I suggested?

    There is no reason to use the 192.168.1.1 IP address as the source of this command "packet - trace" that the source will NEVER be this IP address, because it is a private IP not routable on the public Internet.

    Then you can try with the order I suggested.

    entry Packet-trace out tcp 1.1.1.1 12345 61.186.236.4 80

    I guess that the above command / test failed because you were using the real server IP address as the IP source for the test.

    -Jouni

  • Range of ports to be specified in a long list of access

    Is there a way to specify a range of ports at the end of a long list of access on a router. I mean something like ' access-list 101 permit tcp 10.10.10.0 0.0.0.255 20.0.0.0 0.0.0.255 eq 6000-6016'.

    Thank you

    You can do something like...

    myACL extended IP access list

    permit tcp 10.10.10.0 0.0.0.255 20.0.0.0 0.0.0.255 gt 5999

    permit tcp 10.10.10.0 0.0.0.255 20.0.0.0 0.0.0.255 lt 6017

    deny tcp 10.10.10.0 0.0.0.255 20.0.0.0 0.0.0.255

    Come and play with the parameters 'lt' and 'gt '.

  • VPN list and access

    Hello

    I have a router Cisco SOHO 97 and I set up VPN to access through VPN client.

    There is no problem: VPN Client Connection--> OK, access to my network--> OK

    If I activate the IOS with CRTS Firewall: VPN Client Connection--> OK, but I can't access my network.

    This line is added when I activate the firewall:

    inspect the name myfw cuseeme timeout IP 3600

    inspect the IP name myfw ftp queue time 3600

    inspect the name myfw rcmd timeout IP 3600

    inspect the name myfw realaudio timeout IP 3600

    inspect the name myfw smtp timeout IP 3600

    inspect the IP name myfw tftp timeout 30

    inspect the IP name myfw udp timeout 15

    inspect the name myfw timeout tcp IP 3600

    inspect the name myfw timeout h323 IP 3600

    ------

    interface Dialer1

    .....

    IP access-group 111 to

    inspect the myfw over IP

    ...

    --------------------------

    access-list 111 allow a whole icmp administratively prohibited

    access-list 111 permit icmp any any echo

    access-list 111 permit icmp any any echo response

    access-list 111 permit icmp any a package-too-big

    access-list 111 permit icmp any one time exceed

    access-list 111 allow all unreachable icmp

    access-list 111 permit udp any eq bootps any eq bootpc

    access-list 111 permit udp any eq bootps any eq bootps

    access-list 111 permit udp any eq field all

    access-list 111 allow esp a whole

    access-list 111 permit udp any any eq isakmp

    access-list 111 permit udp any any eq 10000

    access list 111 permit tcp any any eq 1723

    access list 111 permit tcp any any eq 139

    access-list 111 permit udp any any eq netbios-ns

    access-list 111 permit udp any any eq netbios-dgm

    access-list 111 allow accord a

    111 refuse a whole ip access-list

    (1) when I use ip only inspect there is no problem, the VPN connection working well.

    (2) if I use the access list, the network is inaccessible by VPN

    I have enabled ipsec with this list of access permit udp any any eq isakmp

    Access list who should I add?

    Thanks for your help

    You must allow the form encypted traffic (which you did with the ESP and lists access UDP/500) and the unencrypted form of traffic (Yes, really).

    This is because the access list turned twice to the IPsec packets. The arives package in the interface as an IPsec packet, pass the LCD and is decrypted in the router. At this point, the router it back on the incoming interface to be treated accordingly. This means however that the decrypted packet is then run through the ACL check again.

    For VPN clients, add a line to ACL111 that says:

    > allow ip access-list 111

    It is the way that routers have always worked. There was a bug to change this behavior for quite a while now, but unfortunately would require a major change in the way in which the IPSec packets are handled internally in the router, so it's quite a difficult solution. Bug ID is CSCdz54626 (regular incoming ACL is treated twice for IPSec traffic).

    If you fear that it is a security risk, then don't be. If someone spoofs a bunch to look like it came from your VPN address pool, the first thing that would make the router is to recognize that this package have been encrypted. Because it is not, the router will drop the packet immediately.

  • Problems with NAT? Can't access internet from inside the network?

    I was intrigued with this problem for a few days now. I'm stuck on what could be the issue. The problem is that I can ping my router, G0/0 and G0/1, to the internet. However, since the switch and my PC, I can not ping Internet. I'm sure that everything is configured correctly, but here is my setup for the switch and the router:

    Router 1:

    version 15.1
    no service button
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    encryption password service
    !
    hostname LAN_Router_1
    !
    boot-start-marker
    boot-end-marker
    !
    !
    enable secret 5 *.
    !
    No aaa new-model
    !
    no location network-clock-participate 3
    !
    dot11 syslog
    no ip source route
    !
    IP cef
    !
    !
    !
    !
    domain IP MyTestLab.com
    8.8.8.8 IP name-server
    IP-server names 8.8.4.4
    No ipv6 cef
    !
    Authenticated MultiLink bundle-name Panel
    !
    !
    !
    !
    !
    voice-card 0
    !
    !
    !
    !
    !
    !
    !
    Crypto pki token removal timeout default 0
    !
    !
    !
    !
    license udi pid CISCO3845-MB sn FOC105013BA
    username * secret privilege 15 5 *.
    !
    redundancy
    !
    !
    property intellectual ssh time 60
    property intellectual ssh authentication-2 retries
    property intellectual ssh event logging
    property intellectual ssh version 2
    !
    !
    !
    !
    !
    !
    !
    !
    interface Loopback0
    192.168.254.1 IP 255.255.255.255
    !
    interface GigabitEthernet0/0
    DHCP IP address
    penetration of the IP stream
    stream IP output
    NAT outside IP
    IP virtual-reassembly in
    automatic duplex
    automatic speed
    media type rj45
    !
    interface GigabitEthernet0/1
    the IP 192.168.0.1 255.255.255.248
    penetration of the IP stream
    stream IP output
    IP nat inside
    IP virtual-reassembly in
    GLBP 100 ip 192.168.0.4
    priority GLBP 100 115
    GLBP 100 preempt
    automatic duplex
    automatic speed
    media type rj45
    !
    ospf Router 5
    router ID - 192.168.254.1
    network 192.168.0.1 0.0.0.0 area 1
    192.168.254.1 network 0.0.0.0 area 0
    !
    IP forward-Protocol ND
    no ip address of the http server
    no ip http secure server
    !
    !
    IP nat inside source list 10 interface GigabitEthernet0/0 overload
    IP route 0.0.0.0 0.0.0.0 dhcp
    !
    access-list 10 permit 192.168.94.32 0.0.0.15 connect
    access-list 10 permit 192.168.17.0 connect 0.0.0.7
    access-list 10 permit 192.168.52.0 connect 0.0.0.7


    access-list 10 permit 192.168.0.0 0.0.0.7 connect
    access-list 10 deny any newspaper
    !
    !
    !
    !
    !
    !
    control plan
    !
    !
    !
    !

    profile MGCP default
    !
    !
    !
    !
    !
    connection of the banner ^ C
    W A R N I N G

    THIS IS A PRIVATE COMPUTER SYSTEM.

    This computer system, including all related equipment, network devices
    (specifically including Internet access), are provided only for
    authorized used.

    All computer systems may be monitored for all lawful, including purpose
    to ensure that their use is authorized, for management of the system, to
    facilitate protection against unauthorized access, and to verify security
    survival and operational security procedures.

    Monitoring includes active attacks by authorized personnel and their
    entities to test or verify the security of the system. During the surveillance,.
    information may be examined, recorded, copied and used for authorized
    purposes.

    All information, including personal information, placed on or sent over
    This system may be monitored. Uses of this system, authorized or
    unauthorized, constitutes consent to monitoring of this system.

    Unauthorized use may subject you to criminal prosecution. Evidence of
    any unauthorized use collected during monitoring may be used for
    administrative, criminal or other adverse action. Use of this system
    constitutes a consent to monitoring for these purposes.
    ^ C
    !
    Line con 0
    Synchronous recording
    local connection
    line to 0
    line vty 0
    local connection
    entry ssh transport
    output transport ssh
    line vty 1 4
    opening of session
    transport of entry all
    !
    Scheduler allocate 20000 1000
    NTP 198.60.73.8 Server
    NTP 13.85.70.43 Server
    SaveRunConfig event manager applet
    cron cron-event timer entry ' 0 0 * * ".
    command action 1.0 cli 'enable '.
    cli 2.0 action command "RAM".

    Router 2:

    version 15.1
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    encryption password service
    !
    hostname LAN_Router_2
    !
    boot-start-marker
    boot-end-marker
    !
    !
    ! card order type necessary for slot 1
    Monitor logging warnings
    enable secret 5 *.
    !
    No aaa new-model
    !
    clock timezone CST - 5 0
    !
    dot11 syslog
    IP source-route
    !
    IP cef
    !
    !
    !
    !
    domain IP MyTestLab.com
    8.8.8.8 IP name-server
    IP-server names 8.8.4.4
    No ipv6 cef
    !
    Authenticated MultiLink bundle-name Panel
    !
    !
    !
    !
    type of parameter-card inspect global
    Select a dropped packet newspapers
    !
    voice-card 0
    !
    !
    !
    !
    !


    !
    !
    Crypto pki token removal timeout default 0
    !
    !
    !
    !
    license udi pid CISCO3845-MB sn FOC1411592J
    username * secret 5 *.

    !
    redundancy
    !
    !
    property intellectual ssh time 60
    property intellectual ssh authentication-2 retries
    property intellectual ssh event logging
    property intellectual ssh version 2
    !
    !
    !
    !
    !
    !
    !
    !
    interface Loopback0
    192.168.254.2 the IP 255.255.255.255
    !
    interface GigabitEthernet0/0
    DHCP IP address
    penetration of the IP stream
    stream IP output
    NAT outside IP
    IP virtual-reassembly in
    automatic duplex
    automatic speed
    media type rj45
    !
    interface GigabitEthernet0/1
    IP 192.168.0.2 255.255.255.248
    penetration of the IP stream
    stream IP output
    IP nat inside
    IP virtual-reassembly in
    GLBP 100 ip 192.168.0.4
    priority GLBP 100 110
    automatic duplex
    automatic speed
    media type rj45
    !
    ospf Router 5
    router ID - 192.168.254.2
    network 192.168.0.2 0.0.0.0 area 1
    0.0.0.0 network 192.168.254.2 area 0
    !
    Default IP gateway 192.168.0.1
    IP forward-Protocol ND
    no ip address of the http server
    no ip http secure server
    !
    !
    IP nat inside source list 10 interface GigabitEthernet0/0 overload
    IP route 0.0.0.0 0.0.0.0 dhcp
    !
    SSH extended IP access list
    permit tcp host 192.168.52.2 any eq 22 log
    permit tcp 192.168.10.0 0.0.0.255 any eq 22 log
    permit tcp host 192.168.17.18 any eq 22 log
    any eq 22 host tcp 192.168.0.1 newspaper permit
    permit tcp host 192.168.0.2 any eq 22 log
    permit tcp host 192.168.0.3 any eq 22 log
    permit tcp host 192.168.0.5 any eq 22 log
    denyip a session
    !
    access-list 10 permit 192.168.94.32 0.0.0.15 connect
    access-list 10 permit 192.168.17.0 connect 0.0.0.7
    access-list 10 permit 192.168.52.0 connect 0.0.0.7
    access-list 10 permit 192.168.0.0 0.0.0.7 connect
    access-list 10 deny any newspaper
    !
    !
    !
    !
    !
    !
    control plan
    !
    !
    !
    !
    profile MGCP default
    !
    !
    !
    !
    !
    connection of the banner ^ C
    W A R N I N G

    THIS IS A PRIVATE COMPUTER SYSTEM.

    This computer system, including all related equipment, network devices
    (specifically including Internet access), are provided only for
    authorized used.

    All computer systems may be monitored for all lawful, including purpose
    to ensure that their use is authorized, for management of the system, to
    facilitate protection against unauthorized access, and to verify security
    survival and operational security procedures.

    Monitoring includes active attacks by authorized personnel and their
    entities to test or verify the security of the system. During the surveillance,.
    information may be examined, recorded, copied and used for authorized
    purposes.

    All information, including personal information, placed on or sent over
    This system may be monitored. Uses of this system, authorized or
    unauthorized, constitutes consent to monitoring of this system.

    Unauthorized use may subject you to criminal prosecution. Evidence of
    any unauthorized use collected during monitoring may be used for
    administrative, criminal or other adverse action. Use of this system
    constitutes a consent to monitoring for these purposes.
    ^ C
    !
    Line con 0
    session-timeout 360
    exec-timeout 360 0
    7 password *.
    Synchronous recording
    local connection
    line to 0
    opening of session
    line vty 0 4
    SSH access class in
    Synchronous recording
    local connection
    entry ssh transport
    output transport ssh
    !
    Scheduler allocate 20000 1000
    NTP 198.60.73.8 Server
    NTP 13.85.70.43 Server
    SaveRunConfig event manager applet
    cron cron-event timer entry ' 0 0 * * ".
    command action 1.0 cli 'enable '.
    cli 2.0 action command "RAM".

    Switch:

    version 12.2
    no service button
    tcp KeepAlive-component snap-in service
    a tcp-KeepAlive-quick service
    horodateurs service debug uptime
    Log service timestamps uptime
    encryption password service
    !
    hostname LAN_Switch
    !
    boot-start-marker
    boot-end-marker
    !
    !
    username * secret privilege 15 5 *.
    !
    !
    !
    No aaa new-model
    clock timezone CST - 6
    1 supply ws-c3750-24ts switch
    mtu 1500 routing system
    IP routing
    IP - domain name MyTestLab.com
    8.8.8.8 IP name-server
    IP-server names 8.8.4.4
    !
    !
    !
    !
    !
    !
    !
    !
    !
    spanning tree mode rapid pvst
    spanning tree logging
    spanning tree extend id-system
    !
    internal allocation policy of VLAN ascendant
    !
    property intellectual ssh time 60
    property intellectual ssh authentication-2 retries
    property intellectual ssh event logging
    property intellectual ssh version 2
    !
    !
    interface Loopback0
    192.168.254.5 the IP 255.255.255.255
    !
    interface FastEthernet1/0/1
    switchport access vlan 17
    switchport mode access
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/2
    switchport access vlan 10
    switchport mode access
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/3
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/4
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard

    !
    interface FastEthernet1/0/5
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/6
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/7
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/8
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/9
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/10
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/11
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/12
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/13
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/14
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/15
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/16
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/17
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/18
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/19
    Description # PC #.
    switchport access vlan 10
    switchport mode access
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/20
    Description # X_BOX #.
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/21
    switchport access vlan 94
    switchport mode access
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/22
    switchport access vlan 5
    switchport mode access
    !
    interface FastEthernet1/0/23
    switchport access vlan 5
    switchport mode access
    !
    interface FastEthernet1/0/24
    switchport access vlan 5
    switchport mode access
    !
    GigabitEthernet1/0/1 interface
    switchport access vlan 666
    Shutdown
    !
    interface GigabitEthernet1/0/2
    switchport access vlan 666
    Shutdown
    !
    interface Vlan1
    no ip address
    Shutdown
    !
    interface Vlan5
    IP 192.168.0.5 255.255.255.248
    !
    interface Vlan10
    address 192.168.10.2 255.255.255.0
    !
    interface Vlan17
    IP 192.168.17.17 255.255.255.248
    !
    interface Vlan52
    IP 192.168.52.1 255.255.255.248
    !
    interface Vlan94
    IP 192.168.94.33 255.255.255.240
    !
    ospf Router 5
    router ID - 192.168.254.5
    Log-adjacency-changes
    network 192.168.0.5 0.0.0.0 area 1
    network 192.168.10.2 0.0.0.0 area 2
    network 192.168.17.17 0.0.0.0 area 2
    network 192.168.52.1 0.0.0.0 area 2
    network 192.168.94.33 0.0.0.0 area 2
    0.0.0.0 network 192.168.254.5 area 0
    !
    IP classless
    IP route 0.0.0.0 0.0.0.0 192.168.0.4 permanent
    no ip address of the http server
    no ip http secure server
    !
    !
    SSH_IN extended IP access list
    permit tcp host 192.168.52.2 any eq 22 log
    permit tcp 192.168.10.0 0.0.0.255 any eq 22 log
    permit tcp host 192.168.17.18 any eq 22 log
    any eq 22 host tcp 192.168.0.1 newspaper permit
    permit tcp host 192.168.0.2 any eq 22 log
    permit tcp host 192.168.0.3 any eq 22 log
    permit tcp host 192.168.0.5 any eq 22 log
    deny ip any any newspaper
    !
    !
    connection of the banner ^ C
    W A R N I N G
    THIS IS A PRIVATE COMPUTER SYSTEM.
    This computer system, including all related equipment, network devices
    (specifically including Internet access), are provided only for
    authorized used.
    All computer systems may be monitored for all lawful, including purpose
    to ensure that their use is authorized, for management of the system, to
    facilitate protection against unauthorized access, and to verify security
    survival and operational security procedures.
    Monitoring includes active attacks by authorized personnel and their
    entities to test or verify the security of the system. During the surveillance,.
    information may be examined, recorded, copied and used for authorized
    purposes.
    All information, including personal information, placed on or sent over
    This system may be monitored. Uses of this system, authorized or
    unauthorized, constitutes consent to monitoring of this system.
    Unauthorized use may subject you to criminal prosecution. Evidence of
    any unauthorized use collected during monitoring may be used for
    administrative, criminal or other adverse action. Use of this system
    constitutes a consent to monitoring for these purposes.
    ^ C
    !
    Line con 0
    session-timeout 60
    exec-timeout 60 0
    Synchronous recording
    local connection
    line vty 0
    access-class SSH_IN in
    local connection
    line vty 1 4
    access-class SSH_IN in
    opening of session
    line vty 5 15
    access-class SSH_IN in
    opening of session
    !
    NTP 198.60.73.8 Server
    Event Manager environment suspend_ports_config flash: / susp_ports.dat
    Event Manager environment suspend_ports_days 7
    Event Manager user Directorystrategie "flash: / policies /.
    Event manager session cli username "stw".
    political event manager sl_suspend_ports.tcl
    political event manager tm_suspend_ports.tcl
    SaveRunConfig event manager applet
    cron cron-event timer entry ' 0 0 * * ".
    command action 1.0 cli 'enable '.
    cli 2.0 action command "RAM".

    Well, I totally forgot the keyword "log" and NAT:

    Cisco IOS NAT support ACLs with a keyword "log"?

    A. When you configure Cisco IOS NAT translation dynamic NAT, an ACL is used to identify the packages that can be translated. The current NAT architecture does not support the ACL with a keyword "log".

    http://www.Cisco.com/c/en/us/support/docs/IP/network-address-translation...

    If your problem is not the mask with joker, but the command "log"...

  • Throw the list "cannot access a property or method of an object. null reference" during the scrolling of the white spaces

    Follow these steps:

       import flash.display.Sprite;
    
        import qnx.fuse.ui.listClasses.List;
        import qnx.ui.data.DataProvider;
    
        [SWF(height="1024", width="600", frameRate="30", BackgroundColor="#000000")]
        public class test3 extends Sprite
        {
            public function test3()
            {
                var l:List = new List();
                l.dataProvider = new DataProvider([{label:1},{label:2}]);
                l.setPosition(200,200);
                l.width = 200;
                l.height = 200;
                addChild(l);
            }
        }
    

    And run the application.

    Point the finger just below the last line of the list, and then drag upward or downward.

    You get this:

    TypeError: Error #1009: Cannot access a property or method of a null object reference.
        at qnx.fuse.ui.listClasses::List/resetCellState()[E:\hudson\workspace\GR2_0_0_AIR_SDK_API\src\qnxui\src\qnx\fuse\ui\listClasses\List.as:2532]
        at qnx.fuse.ui.listClasses::List/deselectCellDown()[E:\hudson\workspace\GR2_0_0_AIR_SDK_API\src\qnxui\src\qnx\fuse\ui\listClasses\List.as:2337]
        at qnx.fuse.ui.listClasses::List/scrollMouseMove()[E:\hudson\workspace\GR2_0_0_AIR_SDK_API\src\qnxui\src\qnx\fuse\ui\listClasses\List.as:2349]
    

    How I not imprison it? Is this a bug of the qnx.fuse.up.listClasses.List component?

    After typing this post, I went back to the SDK download page and noticed there is a new SDK available (as dated February 3, 2012) 2.0.0. I used the previous version dated SDK Date January 16, 2012.

    So I advanced and upgraded to the latest version of the SDK, and this error no longer occurs.

    It must have been a bug.

    So I solved (kind of) my problem... Kudos to me... ha!

  • How can I add a line in a list of access control?

    We have a user VLAN allows connectivity to the LAN VIRTUAL printer.  Connect printers and need to connect snmp.

    New printers were brought, and they need to open port 443.  I was under the impression that I could insert a line in an ACL (below).

    I copied the ACL production to this test ACL (102) and it works fine when I changed the interface VLAN to use this ACL.  I copied and pasted, however, and the new ACL was easy to create and apply.  Since I was 30 switches of production more to do to, I was hoping I wouldn't have to delete this ACL and re-create.  I thought there was a way to "inject" a line in an ACL

    Any thoughts?

    access-list 102 permit udp any any eq bootps
    access-list 102 permit udp any any eq bootpc
    access-list 102 permit icmp 10.0.32.0 0.255.3.255 10.0.32.1 0.255.0.0 echo
    access-list 102 permit icmp 10.0.32.0 0.255.3.255 10.0.32.1 0.255.0.0 echo-reply
    access-list 102 permit icmp 10.0.32.1 0.255.0.0 10.0.32.0 0.255.3.255 echo
    access-list 102 permit icmp 10.0.32.1 0.255.0.0 10.0.32.0 0.255.3.255 echo-reply
    access-list 102 permit icmp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 echo
    access-list 102 permit icmp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 echo-reply

    access list 102 permit tcp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq 443

    access-list 102 permit udp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq snmp
    access list 102 permit tcp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq 161
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.32.0 0.255.3.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.64.0 0.255.0.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 connect
    access-list 102 permit ip 10.105.34.9 host 10.0.112.0 0.255.0.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.112.0 0.255.0.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.114.0 0.255.0.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.161.0 0.255.0.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.165.0 0.255.0.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.235.0 0.255.0.255 connect
    access-list 102 permit ip 10.0.32.0 0.255.3.255 10.0.240.24 0.255.0.0
    access-list 102 permit ip 10.0.32.0 0.255.3.255 10.2.240.0 0.0.1.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.240.0 0.255.0.255 connect
    access-list 102 deny ip 10.0.32.0 0.255.3.255 10.0.241.0 0.255.0.255 connect
    access ip-list 102 permit a whole

    See the list of ip-access to see the numbering:

    R1 #sh - ip access lists

    Expand the access IP 102 list

    10 permit udp any any eq bootps

    20 permit udp any any eq bootpc

    30 permit icmp 10.0.32.0 0.255.3.255 10.0.32.1 0.255.0.0 echo

    40 permit icmp 10.0.32.0 0.255.3.255 10.0.32.1 0.255.0.0 echo-reply

    50 permit icmp 10.0.32.1 0.255.0.0 10.0.32.0 0.255.3.255 echo

    60 permit icmp 10.0.32.1 0.255.0.0 10.0.32.0 0.255.3.255 echo-reply

    70 permit icmp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 echo

    80 permit icmp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 echo-reply

    90 permit tcp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq 443

    100 permit udp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq snmp

    110 permit tcp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq 161

    120 deny ip 10.0.32.0 0.255.3.255 10.0.32.0 0.255.3.255 connect

    130 deny ip 10.0.32.0 0.255.3.255 10.0.64.0 0.255.0.255 connect

    140 deny ip 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 connect

    150 permit ip 10.105.34.9 host 10.0.112.0 0.255.0.255 connect

    160 deny ip 10.0.32.0 0.255.3.255 10.0.112.0 0.255.0.255 connect

    170 deny ip 10.0.32.0 0.255.3.255 10.0.114.0 0.255.0.255 connect

    180 deny ip 10.0.32.0 0.255.3.255 10.0.161.0 0.255.0.255 connect

    190 deny ip 10.0.32.0 0.255.3.255 10.0.165.0 0.255.0.255 connect

    200 deny ip 10.0.32.0 0.255.3.255 10.0.235.0 0.255.0.255 connect

    IP 10.0.32.0 allow 210 0.255.3.255 10.0.240.24 0.255.0.0

    IP 10.0.32.0 allow 220 0.255.3.255 10.2.240.0 0.0.1.255 connect

    230 deny ip 10.0.32.0 0.255.3.255 10.0.240.0 0.255.0.255 connect

    240 deny ip 10.0.32.0 0.255.3.255 10.0.241.0 0.255.0.255 connect

    allow 250 ip a

    So if you want to add something to the level of line 245:

    R1 #conf t

    Enter configuration commands, one per line.  End with CNTL/Z.

    R1 (config) #ip - 102 extended access list

    R1(config-ext-NaCl) #245 deny ip 1.1.1.1 host 2.2.2.2

    Now, it must be done:

    R1 (config-ext-nacl) #do display ip access lists

    Expand the access IP 102 list

    10 permit udp any any eq bootps

    20 permit udp any any eq bootpc

    30 permit icmp 10.0.32.0 0.255.3.255 10.0.32.1 0.255.0.0 echo

    40 permit icmp 10.0.32.0 0.255.3.255 10.0.32.1 0.255.0.0 echo-reply

    50 permit icmp 10.0.32.1 0.255.0.0 10.0.32.0 0.255.3.255 echo

    60 permit icmp 10.0.32.1 0.255.0.0 10.0.32.0 0.255.3.255 echo-reply

    70 permit icmp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 echo

    80 permit icmp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 echo-reply

    90 permit tcp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq 443

    100 permit udp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq snmp

    110 permit tcp 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 eq 161

    120 deny ip 10.0.32.0 0.255.3.255 10.0.32.0 0.255.3.255 connect

    130 deny ip 10.0.32.0 0.255.3.255 10.0.64.0 0.255.0.255 connect

    140 deny ip 10.0.32.0 0.255.3.255 10.0.96.0 0.255.0.255 connect

    150 permit ip 10.105.34.9 host 10.0.112.0 0.255.0.255 connect

    160 deny ip 10.0.32.0 0.255.3.255 10.0.112.0 0.255.0.255 connect

    170 deny ip 10.0.32.0 0.255.3.255 10.0.114.0 0.255.0.255 connect

    180 deny ip 10.0.32.0 0.255.3.255 10.0.161.0 0.255.0.255 connect

    190 deny ip 10.0.32.0 0.255.3.255 10.0.165.0 0.255.0.255 connect

    200 deny ip 10.0.32.0 0.255.3.255 10.0.235.0 0.255.0.255 connect

    IP 10.0.32.0 allow 210 0.255.3.255 10.0.240.24 0.255.0.0

    IP 10.0.32.0 allow 220 0.255.3.255 10.2.240.0 0.0.1.255 connect

    230 deny ip 10.0.32.0 0.255.3.255 10.0.240.0 0.255.0.255 connect

    240 deny ip 10.0.32.0 0.255.3.255 10.0.241.0 0.255.0.255 connect

    245 deny ip 1.1.1.1 host 2.2.2.2

    Daniel Dib
    CCIE #37149

    Please evaluate the useful messages.

  • The number of MAC address entries can manage a list of access (AIR1200)

    Hi all

    I had a few AP1231G accesspoint with a configured MAC filter.

    Now I'm curios if the access list has a limitation maximum mac address.

    At present, there are about 130 MAC address and the couple of clients sometimes struggling to connect.

    Any tips?

    Thank you

    Norbert

    I was referring to the size of autonomous AP database.

    The default size of the database of the controller is different according to the verion.

  • Inherent deny at the end of the list of access-700?

    If I specify the following configuration:

    access-list 700 allow 5c59.4812.35fb
    access-list 700 allow 0024.d71b.de64
    dot11 association-list mac 700

    There is a DENY inherent in all other MAC addresses at the end of the access list 700?  This configuration is allocated to an Aironet AP801.  I would use it to specify what I allowed in my house and deny any device that attempts to connect to the AP.  I think that it is a viable solution to prevent intruders who could crack my WPA2.

    Thanks for the comments!

    James E

    Yes, there are deny an inherent at the end of an ACL of series 700 just as there are in all ACLs.

  • The list of access on a blade JOINT definition

    I have a JOINT blade for a 6500 switch series. I need to change the administrative of the CLI access list, so I can get in remotely and with GUY

    I see in this config entries

    access-list 192.168.100.10/32

    I guess this is the section for the hosts that are permitted to access the METHOD

    but I can't understand how to add an entry?

    any advice would be great

    on the console, you can add entries in the following way:

    conf-mode:
    service host
    the network settings
    access-list 10.10.10.0/24! or you want to add
    output
    output
    answer 'Yes' to apply the changes
    output
    ! (loan)

    Sent by Cisco Support technique iPad App

  • VPN; list of access on the external interface allowing encrypted traffic

    Hi, I have a question about the access list on the external interface of a router 836. We have several routers on our clients site, some are lan2lan, some are client2router vpn.

    My question is; Why should I explicitly put the ip addresses of the client vpn or tunnel lan to the access list. Because the encrypted traffic to already allowing ESPs & isakmp.

    The access list is set to the outgoing interface with: ip access-group 102 to

    Note access-list 102 incoming Internet via ATM0.1

    Note access-list 102 permit IP VPN range

    access-list 102 permit ip 192.123.32.0 0.0.0.255 192.123.33.0 0.0.0.255

    access-list 102 permit ip 14.1.1.0 0.0.0.255 any

    access-list 102 permit esp a whole

    Note access-list 102 Open VPN Ports and other

    access-list 102 permit udp any host x.x.x.x eq isakmp newspaper

    I have to explicitly allow 192.123.32.0 (range of lan on the other side) & 14.1.1.0 (range of vpn client) because if I'm not I won't be able to reach the network.

    The vpn connection is not the problem, all traffic going through it.

    As far as I know, allowing ESPs & isakmp should be sufficient.

    Can anyone clarify this for me please?

    TNX

    Sebastian

    This has been previously answered on this forum. See http://forums.cisco.com/eforum/servlet/NetProf?page=netprof&CommCmd=MB%3Fcmd%3Dpass_through%26location%3Doutline%40%5E1%40.ee9f970/0#selected_message for more details.

  • List of access-700

    Hello

    I define an access list 700 like this:

    access-list 700 allow 000e.3543.2c81

    to allow only a single computer at a port.

    conf t

    int Fa0/1

    Bridge-Group 1 entry - list address 700

    I want to apply on a port Fa0/1 so I can't find the way because the port never become to err-disabled if I connect to another computer.

    I don't know why?

    Thank you for your help...

    Can you provide the access-List commands you used?

    Orders should be as follows:

    Mac-extended access list MAC_Allowed

    allow the host (MAC address / 48-bit) everything

    for example:

    allow a host 0050.56c0.0001

    allow a host 0019.b960.bbca

    int f0/1

    Access-group Mac MAC_Allowed in

    Please indicate if this help.

  • PIX V6.2 of lists of access and authentication

    We have a PIX 501 internal v6.2 on an intranet and you want to allow some subnets and other IP of specific hosts through high security (inside) to low-security side (outside) without authentication or authorization.

    However, at the same time, we want to authenticate some other users the same path and apply an access of our v2.6 CiscoSecure ACS list.

    We use http authentication.

    How do I combine these two different requirements on the inside interface

    e.g. allowed tcp 10.10.10.2 255.255.255.0 any eq 1022 and

    (if it is authenticated) permit tcp host 10.120.10.1 any eq 8051

    We have a similar setup working on a router using the firewall feature set proxy authentication, the access list has static entries and changes dynamically when users are authenticated with their conditions of access.

    Do not use an ACL on the inside interface to achieve this. Rather, set you ACLs to include authentication for all traffic from this host out.

    Allow Access-list auth_user host ip 10.120.10.1 one

    This means that the user cannot run ALL the traffic out until he receives the authentication. The host can do this by opening a web browser for what anyone outside and giving the appropriate credentials firewall. Or FTP for what anyone outside... Or telnet to what anyone on the outside.

    When the ACS service validates the credentials of the users, pass back the ACL for this user to define exactly what you want and what you want to deny. If you only allow outbound TCP/8501, then all other traffic is implicitly denied. The ACL by user like any other access-list. This will not require an ACL to be bound inside the interface.

    -Shannon

  • Insert the list of access between the other 2 control numbered ACL on cisco

    Someone knows how to do this? I heard about Cisco and have actually did this once, but don't remember the syntax.

    I should be able to insert the acl 15 between the low 2.

    Expand the 198 IP access list

    10 ip allow a whole

    20 a whole ip deny

    TIA

    Router (config) #ip - extended access list 198

    Router (config-ext-nacl) #15 allow accord a

  • When to use the filter VLAN vs SVI-list of access on the switches?

    If VLAN 10 is a user of 10.10.10.0/24 subnet, VLAN and I want torestrict which servers can access these users in VLAN 10, I can configure an access list and apply the ACL of a VIRTUAL local network access plan or apply the ACL on the SVI "interface vlan 10. What is a good practice as much as when I use a VIRTUAL local network access plan and when I apply the access list directly to SVI?

    Thank you very much

    VLAN-access plans are used when you want to restrict the hosts in a vlan. If you have a server and host in vlan 10 and you want to restrict this host to access the server, you must use a virtual local network access card.

    On the IVR access lists are used when you want to restrict intervlan routing between VLANS. If you have a host in vlan 10 and a server in vlan 15, you would use a normal ACL applied to the svi vlan 10, restricting the host to access the server in vlan 15.

    HTH,

    John

    Please note the useful messages *.

Maybe you are looking for