RVS4000 - translation of static hosts

When you configure a static host translation?  Let's say (for example) the public address is 64.233.169.147 and I need to map to 192.168.1.150 where I put it?  I can then set the firewall rules to allow specific inbound traffic?  Help, please!

1-to-1 NAT is not supported on RVS4000. Other small business RVL200 and RV042 routers are supported 1-to-1 NAT.

Tags: Cisco Support

Similar Questions

  • PIX 515 (7.02) and the translation of static port

    Just try to transfer a foreign port int-> device sitting on 'inside' Interface, but do what following in the logs:

    % 106006-2-PIX: Deny UDP incoming from 66.21.215.238/50507 to client_routable_address/6881 on the interface outside

    % 106006-2-PIX: Deny UDP incoming from 62.141.54.206/6881 to client_routable_address/6881 on the interface outside

    % 106006-2-PIX: Deny UDP incoming from 84.217.31.157/6881 to client_routable_address/6881 on the interface outside

    The Config:

    access-list 101 extended permit icmp any any echo response

    access-list 101 extended permit icmp any any source-quench

    access-list 101 extended allow all unreachable icmp

    access-list 101 extended permit icmp any one time exceed

    access-list 101 extended permit tcp any host client_routable_address eq 6881

    access-list 101 extended permit udp any host client_routable_address eq 6881

    Global (outside) 3 client_routable_address

    NAT (BCM) 3 0.0.0.0 0.0.0.0

    static (BCM, outside) 192.168.20.10 tcp 6881 6881 netmask 255.255.255.255 client_routable_address

    static (BCM, outside) udp 192.168.20.10 6881 6881 netmask 255.255.255.255 client_routable_address

    Access-group 101 in external interface

    Static translations are there at the "show xlate:

    # sh xlate

    50 in use, most used 957

    Client_routable_address (6881) Local 192.168.20.10 (6881) Global PAT

    Client_routable_address (6881) Local 192.168.20.10 (6881) Global PAT

    ACL 101 "6881" entries are not to get hit if:

    # See the access list 101

    access list 101; 7 elements

    allowed for line 101 1 extended icmp access list any entire echo response (hitcnt = 0)

    line of the access list 101 permit extended 2 icmp any any source-quench (hitcnt = 10)

    extended all licences for line 101 3 access list all unreachable icmp (hitcnt = 10279)

    line 4 extended access list 101 allow icmp all a time exceeded (hitcnt = 265)

    allowed for line of the access list 101 5 scope tcp any host client_routable_address eq 6881 (hitcnt = 0)

    allowed for line in the list of 101 6 extended access udp any host client_routable_address eq 6881 (hitcnt = 0)

    Am I missing something obvious?

    Hello

    I think you've got your STATIC reversed lines, they must be:

    static (BCM, external) client_routable_address tcp 6881 192.168.20.10 6881 netmask 255.255.255.255

    Assuming that 'client_routable_address' is your public IP and the BMC is your 'inside' or the 'DMZ' interface

    Salem.

  • RVS4000 routing between VLAN static?

    Hello

    I was wondering if the RVS4000 allows a static routing between the VLANS.  I would like to have three VLANS, one for my cable system, one for my wireless network and one for my print server.  I want the two VLAN Wi - Fi and to be able to get to the virtual LAN print server, but do not want the Wi - Fi and VLAN to react reciprocally.  Is it possible to put up with this router without the need of additional routers or a layer 3 switch.  Thanks in advance for any advice that anyone can give.

    By default, the VLAN is entirely routed. You do not have to configure routing between VLANs. What to put in place the filter. You must filter the traffic, which you don't want to pass between the VLANS. Set up the ACL according to the needs.

  • NAT problem? Large amount of NAT translations.

    I have a client with a particular site who complains constantly of performance.

    They have a 871 at the location remote with 4 tunnels IPsec, built over WAN connections to their provider hosting the database and software.

    There are about 50 people who work at this place, but I show 3410 current connections with a peak of 14703. I don't see how that's possible with only 50 people and starts to lean towards the NAT config which can be the cause of the poor performance that users encounter.

    Auffen_Washington #show ip nat statistics
    Total active translations: 3410 (static, dynamic 0 3410; 3410 extended)
    Translations of crete: 14703, took place there is 2d05h
    External interfaces:
    FastEthernet4, Tunnel401, Tunnel0, Tunnel11, Vlan3, Tunnel101, Tunnel201
    Tunnel301
    Interfaces in reverse:
    Vlan1, Vlan2
    Hits: 574573468 Misses: 0
    CEF translated packages: 566630850, CEF punted packets: 45186206
    Expiry of the translations: 10381404
    Dynamic mappings:
    -Source inside
    [Id: 1] access-list interface Loopback1 refcount NAT_Wireless_DMS 0
    [Id: 2] NAT_Failover interface Vlan3 refcount route map 0
    [Id: 3] NAT_Primary interface FastEthernet4 refcount 3410 route map
    Doors appl: 0
    Normal doors: 0
    Queuing of packets: 0

    Any help would be greatly appreciated.

    Thank you

    Russell Stamey

    NAT translations, by default, remain active for a very long time. If I remember correctly, is 24 hours, but I have to what to look for to be sure. They don't take a lot of memory, so this isn't normally a problem, but if you encounter conditions that you think may be due to this, it is quite easy to limit the wait time.

     ip nat translation timeout 1800

    This will set the timeout for new connections to half an hour. Existing connections will always keep the original deadlines, then you might want to wait a period of slow to change and the issue a "clear the ip nat translation *" right then to clear existing translations.

  • Help with the VLAN and RVS4000

    I am trying to Setup VLAN on a RVS4000 to share our Internet connection with another office but do not allow access to our network of the other network. We have a BEFSX41 connected to Internet and also connected to our other site via a virtual private network to another BEFSX41. Port 1 on the BEFSX41 connects to Port 1 on an EZXS88W switch.

    The other company has provided the RVS4000 and also provides a WRT54GS router. I want to connect 2 ports on the BEFSX41 to Port 1 on the RVS4000 and 2 ports on the RVS4000 to track 1 on the WRT54GS.

    Port 1 on the RVS4000 is member of the default VLAN1 and Port 2 will be a member of VLAN2.

    Our IP network is 192.168.20.0/24

    BEFSX41 is 192.168.20.1

    The DHCP service is disabled

    The RVS4000 has a static IP address of 192.168.20.254 and is configured as a router

    DHCP is also disabled

    The wireless network is as follows:

    IP network is 192.168.21.0/24

    The address IP of WRT54GS is 192.168.21.254 and is static and also configured as a router.

    I don't know how to actually Setup the VLAN from here and the instructions are not useful. My questions are:

    1 port 1 on the RVS4000 must be safe, with label or Untagged?

    2 If the interval routing disabled?

    3. If so, how do I route between the RVS4000 and WRIGHT so the two networks have access to the Internet, but not to other networks?

    The befsx41 should be one that is connected to the internet so that your final point so that the vpn tunnel work. The wan port on the wrt54g must be connected to the lan of the befsx41 port.

    If your server is located behind the befsx41, you should be able to port forwarding. If your server is located behind the wrt54g you may experience the problem with the redirect because you need to forward ports on both routers and according to me, there are some applications that do not work on double NAT.

    If you want to have access to the internet on both VLAN of the rvs4000, it should work as a router so its internet port must be connected to the port the befsx41 lan.

  • vCO + host Powershell - little doubt

    Good evening everyone,

    I work in my company with automation. We use the vCO to automate tasks.

    Today, we can remotely running scripts and command-line inside the machine virtual linux.

    When a machine virtual linux is supplied at a distance, I can execute a command for puppets or run the bash script, for example.

    I want to run remote commands as on windows server.

    According to my research, it is possible using PowerShell. Right? Is there another way?

    As an example, I want to run the command as follows:

    -install puppets (msiexec /qn /i puppet.msi PUPPET_MASTER_SERVER = 192.168.0.10/l * v log_install.txt)

    -run any bat script;

    Resume my doubts:

    -L' PowerShell host is the same target Windows virtual machine created recently? or it is another virtual machine between the vCO and target VM?

    See you soon!

    Well, technically you can use the Powershell plugin and dynamically configure each virtual newly deployed as the target host computer (temporarily).

    However, if you just need to call a few commands, which seems to be a bit of an overdose.

    Alternatives:

    -Use the powershell plugin, to a "midwife" powershell static host, which then calls the new virtual machines via psexec or remote powershell

    -Use the SSH plugin (in which case you can have a SSH server in the windows model)

    -Use the operations of comments (if you only need vmware tools installed on the Windows machine). Check the package to "get comfortable": comments script package manager

    See you soon,.

    Joerg

  • ASA 5505 cannot configure FTP and I tried almost everything

    Not sure if my device is faulty or not, but I'm running on a base license and cannot establish an FTP connection for the life of me. Here is my config;

    Thanks in advance...

    ASA Version 7.2 (2)
    !
    ciscoasa hostname
    domain default.domain.invalid
    activate the encrypted password of TGFUt.AsMHJOyury
    names of
    !
    interface Vlan1
    nameif inside
    security-level 100
    IP 192.168.1.1 255.255.255.0
    !
    interface Vlan2
    nameif outside
    security-level 0
    IP address dhcp setroute
    !
    interface Ethernet0/0
    switchport access vlan 2
    !
    interface Ethernet0/1
    !
    interface Ethernet0/2
    !
    interface Ethernet0/3
    !
    interface Ethernet0/4
    !
    interface Ethernet0/5
    !
    interface Ethernet0/6
    !
    interface Ethernet0/7
    !
    2KFQnbNIdI.2KYOU encrypted passwd
    passive FTP mode
    DNS server-group DefaultDNS
    domain default.domain.invalid
    access-list extended 100 permit tcp any host 192.168.1.110 eq ftp
    access-list extended 100 permit tcp any host 192.168.1.110 eq ftp - data
    pager lines 24
    asdm of logging of information
    Outside 1500 MTU
    Within 1500 MTU
    ICMP unreachable rate-limit 1 burst-size 1
    ASDM image disk0: / asdm - 522.bin
    don't allow no asdm history
    ARP timeout 14400
    Global 1 interface (outside)
    NAT (inside) 1 0.0.0.0 0.0.0.0
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect
    Timeout, uauth 0:05:00 absolute
    Enable http server
    http 192.168.1.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    Server enable SNMP traps snmp authentication linkup, linkdown cold start
    Telnet 192.168.1.0 255.255.255.0 inside
    Telnet timeout 5
    SSH timeout 5
    Console timeout 0
    dhcpd outside auto_config
    !
    dhcpd address 192.168.1.2 - 192.168.1.33 inside
    dhcpd allow inside
    !

    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    !
    global service-policy global_policy
    context of prompt hostname
    Cryptochecksum:641863a581e04222e46e2ab17a880147
    : end

    Where is the static nat translation, or configuration of port forwarding?

    you have bellows acl lines, these access lists is not yet applied to the external interface of the firewall.

    access-list extended 100 permit tcp any host 192.168.1.110 eq ftp
    access-list extended 100 permit tcp any host 192.168.1.110 eq ftp - data

    How the outside internet hosts are able to connect to a non-public such as the 192.168.1.110 IP address?

    you need little things to fix in your configuration, your external interface is first attributed to dynamic ip for ISPS to provide the public IP seen in your config like:

    interface Vlan2
    nameif outside
    security-level 0
    IP address dhcp setroute

    Number 1- because we don't know what address IP of the ISP dynamically given the firewall, you must know what address is provided by the show on the asa show ip interface brief command line and take notes on the IP Vlan2... that Ip address will be the use of a single for hosts on the internet so you can connect to your FTP 192.168.1.110 server.

    Number 2 - because you do not spared a public IP address to use a one-to-one translation NAT for your server ftp within a public IP to the outside address, you must use the keyword interface on your translation of static port and the real access list 100 for the firewall to allow this connection and sends the request to the server ftp inside.

    public static tcp (indoor, outdoor) interface 192.168.1.110 ftp ftp netmask 255.255.255.255
    public static tcp (indoor, outdoor) interface ftp - data 192.168.1.110 ftp - data netmask 255.255.255.255

    Then re - configure acl 100 as below and apply it to the external interface

    access-list extended 100 permit tcp any which interface outside eq ftp
    access-list extended 100 permit tcp any which interface outside eq ftp_data

    Access-group 100 in external interface

    Finally, make sure you have your FTP server is running, don't forget not that from outside you will be using the public IP address you got output show ip interface brief , which will be the IP address that will be used to FTP from the outside to the inside.

  • Questions of hub L2L with Checkpoint NGR55 3K 5

    I am trying to create a connection L2L from a 3 K 5 hub to a seller with a NGR55 of control point. Setting up this morning, we have been able to access all applications using a NAT on their side, they were not able to access our own. The message that we've seen on both sides was:

    No routine received Notify message: info ID not valid (18)

    Which indicates the incompatible attributes between the peers. These have been verified on both sides. We have our list of local network specified as all the individual hosts that are translated into static NAT rules. For them, we have static translations and two global PATs... the network list for them specifies all their/24 network, which has been used in the comprehensive PAT. My understanding is that the most specific network will be applied and if not found, the PAT will be used, and I can see what is happening in the case where newspaper.

    Question 1.) This could be a possible problem with why they are unable to connect to what anyone on our side?

    Question 2.) The hub is driven by, even from the menu CLI and I can't find a way to clean up the SA when troubleshooting other than the deactivation and reactivation of the tunnel. I know about the ASA and PIX and I can do for phases 1 and 2 of the CLI. Deactivation of the tunnel on the 3 K 5 has the same result?

    Any other ideas on why this would be appreciated.

    It is very likely that the checkpoint is

    do suppernetting, causing Phase 2

    Quick mode error. I could do this on the

    side of control point:

    1 - Open a session in the check point gateway,

    2. "you vpn" and remove the tunnel between

    point of control and VPNc,

    2 - cd $FWDIR/log,.

    3 - vpn debugging trunc,

    4 - vpn debugging ikeoff,

    5 - vpn debugging ikeon,

    6. now initialize the connection of control point

    side. It will fail,

    7 - get the ike.elg file and export it

    on your desktop via scp or whatever.

    8 - use a tool called IKEView.exe control point

    utility and open the ike.elg file.

    This will tell you EXACTLY why the tunnel failed and why. It is very likely that

    control point is suppernetting its network and

    Send it to VPNc, causing phase II for

    in case of failure.

    To resolve this problem, you will have

    to modify the parameter "IKE_largest_possible_subnet" to "true" to "false" and also change the file user.def as

    Well.

    The other solution is to switch to the NGx so

    you have an option to negotiate 'by '.

    host' and have communication on both sides.

    Sounds easy?

    Now,.

  • identity NAT

    Hello

    I have a question,

    If I want to assign a public ip address @, and do a nat 0,.

    but my question is because the inisde ip address is private and pourles differnet from the public, how can they communicate?

    is this possible?

    thaks a lot.

    Thanks for the clarification, now I think I know what you're trying to ask. NAT 0 is normally used when you do not want the PIX to run NATTING to some or all of the hosts, however, you cannot have two ip subnets that are directly connected to an interface of the PIX. You may be able to have a public address somewhere inside the PIX, condition that there is a way to reach this address through a device of next hop (some gateway) on the same subnet as the PIX inside interface. The host in question will require a gateway to be on the same subnet as the host to be able to communicate to the outside world. Appropriate routes will have on the PIX to direct traffic to the host through the gateway.

    One last thing I want to say, is that when you want to avoid NAT for a device you want also other for access from a less secure PIX interface, you create usually a translation of static ip address of the device rather than a NAT 0. This is because with NAT 0 traffic must always be started indoors as the PIX fills the table of translation in this way.

    I hope I don't end up confusing you.

  • Public and private IPs on the same Interface by using NAT Exemption/policy NAT

    I'm looking for some feedback on whether my thoughts on the installation program will run.

    Equipment: PIX 515E 6.2 (2)

    Scenario:

    The inside interface of the PIX will host 3 blocks of addresses IP - 24 public 2 blocks and 1 private/16 block. (All IP addresses have been replaced by dummy blocks.)

    Blocks of audiences:

    * 192.168.10.0/24

    * 192.168.20.0/24

    Block of private:

    * 10.50.0.0/16

    Traffic from the public 2/24 blocks should go through the firewall without address translation.

    The two blocs of the public will be able to receive connections initiated from the Internet.

    Public blocks will need to be able to send and receive traffic on a static VPN tunnel to our headquarters without subject to address translation

    Traffic leaving the sector private/16 block should be subjected to PAT before passing through the firewall.

    Private/block 16 will not receive incoming traffic from the Internet (other than responses to outbound connections initiated from within the private block).

    However, the private block will also have to be able to send and receive traffic on a static VPN tunnel to our headquarters * without * subject to address translation (i.e. hosts on our corporate network must be able to initiate connections to the private block and vice versa).

    The inside interface of the PIX will be connected to a Catalyst 3xxx series layer 3 switch, which will be responsible for routing all internal (so the PIX will never be routing of traffic on the interface, it was received).

    My ideas on how to implement are:

    * Use the exemption of NAT to exempt public address translation blocks. This will allow incoming and outgoing connections through the firewall.

    * Use the exemption of NAT to exempt the block private NAT when connecting to our head office on the VPN tunnel.

    * Use policy NAT w / PAT to translate the block private connecting to all other hosts.

    I have translated these thoughts in the following configuration snippet.

    Because the NAT exemption is processed before policy NAT in the evaluation of the NAT rules, I believe that this should allow the public IP blocks treat incoming/outgoing traffic without translation, while submitting the private translation block (except during handling of incoming/outgoing connections to our network of corporate office).

    Can someone confirm my assumptions about this?

    # ----------------------------------------------------------------------

    traffic of # which should be exempted from translation

    permit ip 192.168.10.0 access list nat_exempt 255.255.255.0 any

    nat_exempt 192.168.20.0 ip access list allow 255.255.255.0 any

    nat_exempt ip 10.50.0.0 access list allow 255.255.0.0 10.100.0.0/16

    traffic of # which should be the subject of translation

    policy_nat ip 10.50.0.0 access list allow 255.255.0.0 any

    # Suppose 192.168.5.1 is the address to use for PAT

    Global (outside) 1 192.168.5.1

    NAT (inside) 0-list of access nat_exempt

    NAT (inside) 1 access-list policy_nat

    # assumes that 192.168.10.7 is the IP address of the inside layer 3 switch

    Route inside 192.168.10.0 255.255.255.0 192.168.10.7 1

    Route inside 192.168.20.0 255.255.255.0 192.168.10.7 1

    Route inside 10.50.0.0 255.255.0.0 192.168.10.7 1

    #assume the following configuration sections appear elsewhere: static tunnel VPN, ACL, ifconfig, etc..

    # ----------------------------------------------------------------------

    Yes, this will work, even if you don't need political NAT for the 10.50.0.0 network. For PAT the 10.50.0.0 network when to anywhere (except via VPN) just do:

    Global 1 192.168.15.1 (outside)

    NAT (inside) 1 10.50.0.0 255.255.0.0

    As I said, you have works perfectly, the above is just an easier way to do it.

  • Simultaneous source and destination NAT on PIX

    Hello;

    It's my first PIX configuration, and I am facing a problem; I need to do nat source and destination at the same time, and I don't see how.

    The problem is I need an internal host (172.1.1.1), connection to say 172.17.20.30:5000, have IP source translated into 172.17.20.51, and translated into destination IP/port to 10.15.2.5:1414.

    At the moment there is a Linux machine with iptables does work, and I need to get to work.

    Thanks in advance;

    Francisco.

    Translate address of host b and outside port:

    static (dmz1, outside) interface 80 172.16.1.1 90

    Definition of HostA to dmz1 Pix interface. Make sure that you use a group nat number not in use:

    NAT (outside) 7 192.168.1.1 255.255.255.255 outside

    Global (dmz1) interface 7

  • VPN site to Site-> DMZ

    Good evening

    First time poster, long drive when these forums. I should probably stop to say thanks for all the advice that I managed to stick like a leech from various comments that have been posted - thank you!

    My problem is to get to the step to be a bit boring.

    I have a Cisco 5520, which is a Cisco 5505 is connected via a tunnel from Site to Site.

    The tunnel runs just dandy, with traffic fortunately passed to and from the interface of my Interior.

    An issue with users connected to access 5505 our DMZ, he simply refuses to work. I read a lot of posts about the changes to subsection 8.3 (which I'm running on the 5520) when it comes to exemptions of NAT which according to me is the issue I'm having, but I am not able to apply any configuration to allow my site to site VPN to connect to hosts in the DMZ.

    An old copy of the configuration below (I tried a lot of things after this point, but it is one of the cleanest copies!), any help would be much appreciated.

    Rob

    Output of the command: "sh runn.

    : Saved

    :

    ASA 8.3 Version (2)

    !

    ciscoasa hostname

    activate the password * encrypted

    passwd * encrypted

    names of

    !

    interface GigabitEthernet0/0

    No nameif

    no level of security

    no ip address

    !

    interface GigabitEthernet0/0.1

    Description connection Internet GCI VLAN 99

    VLAN 99

    nameif outside GCI

    security-level 0

    IP 213.218.219.65 255.255.255.192

    !

    interface GigabitEthernet0/1

    Inside the 254 unreferenced Network Interface Description

    nameif Inisde

    security-level 100

    IP 192.168.254.240 255.255.255.0

    !

    interface GigabitEthernet0/2

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface GigabitEthernet0/3

    Description placeholder for the secondary Interfaces Interface

    No nameif

    security-level 50

    no ip address

    !

    interface GigabitEthernet0/3.1

    Tagged VLAN253 traffic within the DMZ description

    VLAN 253

    nameif DMZ-253

    security-level 50

    IP 192.168.253.240 255.255.255.0

    !

    interface GigabitEthernet0/3.2

    Description the tag VLAN traffic 252

    VLAN 252

    nameif Edge

    security-level 49

    IP 192.168.252.240 255.255.255.0

    !

    interface Management0/0

    nameif management

    security-level 0

    IP 192.168.1.1 255.255.255.0

    management only

    !

    boot system Disk0: / asa832 - k8.bin

    passive FTP mode

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    network 192.168.197.0 - Wibble object

    192.168.197.0 subnet 255.255.255.0

    STS Wibble remote network description

    network 192.168.196.0 - Wibble2 object

    192.168.196.0 subnet 255.255.255.0

    STS Wibble2 remote network description

    network of the 213.218.219.67 object

    Home 213.218.219.67

    Address translation NAT static description

    Network 10.128.117.0 - Wibble3 object

    10.128.117.0 subnet 255.255.255.0

    Description 12345

    network 192.168.253.15 - CorporateProxy object

    Home 192.168.253.15

    Description Corporate Proxy

    network 192.168.253.22 - NonCorporateProxy object

    Home 192.168.253.22

    Stores Proxy description

    network 192.168.253.46 - DMZWeb object

    Home 192.168.253.46

    Description 1

    purpose of the 10.150.100.0 - DTC network

    10.150.100.0 subnet 255.255.255.0

    DTC remote network description

    network of the NETWORK_OBJ_10.150.100.0_24 object

    10.150.100.0 subnet 255.255.255.0

    10.150.101.0 - Europa network object

    10.150.101.0 subnet 255.255.255.0

    123 description

    Network 10.110.170.0 - Wibble4 object

    10.110.170.0 subnet 255.255.255.0

    123 description

    network of the NETWORK_OBJ_10.110.170.0_24 object

    10.110.170.0 subnet 255.255.255.0

    network 192.168.198.0 - Wibble4 object

    255.255.255.0 subnet 192.168.198.0

    123 description

    Network 10.128.116.0 - Wibble6 object

    10.128.116.0 subnet 255.255.255.0

    123 description

    network of the NETWORK_OBJ_10.128.116.0_24 object

    10.128.116.0 subnet 255.255.255.0

    network 192.168.192.0 - Wibble4_Office object

    192.168.192.0 subnet 255.255.255.0

    Description F1234

    network of the NETWORK_OBJ_192.168.192.0_24 object

    192.168.192.0 subnet 255.255.255.0

    network of the 192.168.200.10 object

    Home 192.168.200.10

    network 192.168.191.0 - Darlington_Test object

    192.168.191.0 subnet 255.255.255.0

    the SiteToSiteVPNs object-group network

    Description contains VPN Site to Site groups

    network-object 192.168.197.0 - Wibble

    network-object 192.168.196.0 - Wibble2

    network-object 10.128.117.0 - Wibble3

    network-object object 10.150.100.0 - DTC

    network-object 10.150.101.0 - Europa

    network-object 10.110.170.0 - Wibble4

    network-object object 192.168.198.0 - Wibble4

    network-object 10.128.116.0 - Wibble6

    network-object 192.168.192.0 - Wibble4_Office

    network-object 192.168.191.0 - Darlington_Test

    the ExternalIPs object-group network

    network-object, object 213.218.219.67

    DM_INLINE_TCP_1 tcp service object-group

    EQ object of port 8080

    EQ object of the https port

    the DM_INLINE_NETWORK_1 object-group network

    network-object 192.168.253.15 - CorporateProxy

    network-object 192.168.253.22 - NonCorporateProxy

    the DM_INLINE_NETWORK_2 object-group network

    network-object 192.168.253.15 - CorporateProxy

    network-object 192.168.253.22 - NonCorporateProxy

    DM_INLINE_TCP_2 tcp service object-group

    port-object eq ftp

    port-object eq ftp - data

    port-object eq www

    EQ object of the https port

    DM_INLINE_TCP_3 tcp service object-group

    EQ port 3306 object

    port-object eq ftp

    port-object eq ftp - data

    port-object eq www

    EQ smtp port object

    EQ port ssh object

    DM_INLINE_TCP_4 tcp service object-group

    port-object eq 1280

    port-object eq 29002

    port-object eq 29005

    port-object eq 29006

    port-object eq 61023

    GCI-Outside_cryptomap access-list extended permits all ip 192.168.197.0 255.255.255.0

    Inisde_access_in list extended access permit ip host 192.168.191.50 all

    access-list Inisde_access_in note allow inside devices to access the web proxy

    Inisde_access_in list extended access permit tcp any object-group DM_INLINE_NETWORK_2-group of objects DM_INLINE_TCP_1

    access-list Inisde_access_in note allow internal users to access Web / FTP

    Inisde_access_in list extended access permit tcp any object 192.168.253.46 - DMZWeb object-group DM_INLINE_TCP_3

    Inisde_access_in of access note list Chp & Pin authorization/downloads

    Inisde_access_in list extended access permit tcp any any DM_INLINE_TCP_4 object-group

    Comment by Inisde_access_in-RDP/VNC access to VPN site-to-site list

    Inisde_access_in list of allowed ip extended access any object-group SiteToSiteVPNs

    Inisde_access_in deny ip extended access list a whole

    GCI-Outside_access_in extended permitted any one ip access-list

    GCI-Outside_1_cryptomap access-list extended permits all ip 192.168.196.0 255.255.255.0

    GCI-Outside_cryptomap_1 access-list extended permits all ip 10.128.117.0 255.255.255.0

    access-list DMZ - 253_access_in note Proxy to access the Internet

    DMZ-253_access_in allowed extended object-group DM_INLINE_NETWORK_1 ip access-list all

    access-list DMZ-253_access_in note enable DMZ Web Server you connect to the Internet

    access-list DMZ-253_access_in extended permitted tcp object 192.168.253.46 - DMZWeb any object-group DM_INLINE_TCP_2

    refuse the DMZ-253_access_in access-list extended ip a

    GCI-Outside_3_cryptomap access-list extended 192.168.198.0 allowed any ip 255.255.255.0

    GCI-Outside_4_cryptomap access-list extended permits all ip 10.150.100.0 255.255.255.0

    GCI-Outside_5_cryptomap access-list extended permits all ip 10.150.101.0 255.255.255.0

    GCI-Outside_7_cryptomap access-list extended permits all ip 10.110.170.0 255.255.255.0

    GCI-Outside_8_cryptomap access-list extended permits all ip 10.128.116.0 255.255.255.0

    GCI-Outside_9_cryptomap access-list extended permits all ip 192.168.192.0 255.255.255.0

    GCI-Outside_10_cryptomap access-list extended permits all ip 192.168.191.0 255.255.255.0

    pager lines 24

    Enable logging

    recording of debug trap

    logging of debug asdm

    host Inisde 192.168.154.60 record

    MTU 1500 GCI-outside

    MTU 1500 Inisde

    MTU 1500 DMZ-253

    MTU 1500 m

    MTU 1500 management

    IP check path reverse interface GCI-outside

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm - 634.bin

    don't allow no asdm history

    ARP timeout 14400

    NAT (outside GCI, GCI-outside) SiteToSiteVPNs SiteToSiteVPNs SiteToSiteVPNs SiteToSiteVPNs description static destination static source allows cross-site routing

    NAT (GCI-outside, Inisde) static source everything any static destination SiteToSiteVPNs SiteToSiteVPNs description Allow sites to talk inside.

    NAT (Inisde, GCI-outside) static source just any static destination SiteToSiteVPNs SiteToSiteVPNs description Site-to-Site exempt inside VPN NAT

    NAT (DMZ-253, GCI-outside) static source all electricity static destination SiteToSiteVPNs SiteToSiteVPNs

    !

    network 192.168.197.0 - Wibble object

    NAT (outside GCI, GCI-outside) dynamic 213.218.219.67

    network 192.168.196.0 - Wibble2 object

    NAT (outside GCI, GCI-outside) dynamic 213.218.219.67

    Network 10.128.117.0 - Wibble3 object

    NAT (outside GCI, GCI-outside) dynamic 213.218.219.67

    network 192.168.253.15 - CorporateProxy object

    NAT (DMZ-253, GCI-outside) static 213.218.219.69

    network 192.168.253.22 - NonCorporateProxy object

    NAT (DMZ-253, GCI-outside) static 213.218.219.88

    network 192.168.253.46 - DMZWeb object

    NAT (DMZ-253, GCI-outside) static 213.218.219.82

    purpose of the 10.150.100.0 - DTC network

    NAT (outside GCI, GCI-outside) dynamic 213.218.219.67

    10.150.101.0 - Europa network object

    NAT (outside GCI, GCI-outside) dynamic 213.218.219.67

    Network 10.110.170.0 - Wibble4 object

    NAT (outside GCI, GCI-outside) dynamic 213.218.219.67

    network 192.168.198.0 - Wibble4 object

    NAT (outside GCI, GCI-outside) dynamic 213.218.219.67

    Network 10.128.116.0 - Wibble6 object

    NAT (outside GCI, GCI-outside) dynamic 213.218.219.67

    network 192.168.192.0 - Wibble4_Office object

    NAT (outside GCI, GCI-outside) dynamic 213.218.219.67

    !

    NAT (Inisde, GCI-outdoor) automatic static source after-service all 213.218.219.67

    Access-group interface GCI-outside GCI-Outside_access_in

    Access-group Inisde_access_in in the Inisde interface

    Access-group DMZ-253_access_in in interface DMZ-253

    Route from GCI-outside 0.0.0.0 0.0.0.0 213.218.219.126 1

    Route Inisde 10.0.0.0 255.0.0.0 192.168.254.1 1

    Route from GCI-outside 10.110.170.0 255.255.255.0 213.218.219.126 1

    Route from GCI-outside 10.128.116.0 255.255.255.0 213.218.219.126 1

    Route from GCI-outside 10.128.117.0 255.255.255.0 213.218.219.126 1

    Route from GCI-outside 10.150.100.0 255.255.255.0 213.218.219.126 1

    Route from GCI-outside 10.150.101.0 255.255.255.0 213.218.219.126 1

    Route Inisde 172.16.0.0 255.255.0.0 192.168.254.1 1

    Route Inisde 192.168.0.0 255.255.0.0 192.168.254.1 1

    Route from GCI-outside 192.168.191.0 255.255.255.0 213.218.219.126 1

    Route from GCI-outside 192.168.192.0 255.255.255.0 213.218.219.126 1

    Route from GCI-outside 192.168.196.0 255.255.255.0 213.218.219.126 1

    Route from GCI-outside 192.168.197.0 255.255.255.0 213.218.219.126 1

    Route from GCI-outside 192.168.198.0 255.255.255.0 213.218.219.126 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    AAA authentication http LOCAL console

    Enable http server

    http 192.168.1.0 255.255.255.0 management

    http 192.168.0.0 255.255.0.0 Inisde

    http 172.16.0.0 255.255.0.0 Inisde

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Service resetoutside

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set ESP-3DES-MD5-esp-3des esp-md5-hmac

    life crypto ipsec security association seconds 28800

    Crypto ipsec kilobytes of life - safety 4608000 association

    GCI-Outside_map1 1 crypto card is the GCI-Outside_1_cryptomap address

    card crypto GCI-Outside_map1 1 set pfs Group1

    card crypto GCI-Outside_map1 1 set peer 92.27.104.41

    card crypto GCI-Outside_map1 1 the transform-set ESP-3DES-MD5 value

    card crypto GCI-Outside_map1 2 corresponds to the GCI-Outside_cryptomap_1 address

    card crypto GCI-Outside_map1 2 set pfs Group1

    card crypto GCI-Outside_map1 2 set peer 63.130.248.189

    card crypto GCI-Outside_map1 2 the transform-set ESP-3DES-MD5 value

    card encryption GCI-Outside_map1 3 is the GCI-Outside_3_cryptomap address

    card encryption GCI-Outside_map1 3 set pfs Group1

    GCI-Outside_map1 3 set peer 154.32.92.204 encryption card

    card encryption GCI-Outside_map1 3 the transform-set ESP-3DES-MD5 value

    card crypto GCI-Outside_map1 4 is the GCI-Outside_4_cryptomap address

    card crypto GCI-Outside_map1 4 set pfs Group1

    card crypto GCI-Outside_map1 4 set peer 195.244.209.169

    card crypto GCI-Outside_map1 4 the transform-set ESP-3DES-MD5 value

    GCI-Outside_map1 5 crypto card is the GCI-Outside_5_cryptomap address

    card crypto GCI-Outside_map1 5 set pfs Group1

    card crypto GCI-Outside_map1 5 set peer 195.244.209.168

    card crypto GCI-Outside_map1 5 the transform-set ESP-3DES-MD5 value

    card crypto GCI-Outside_map1 6 corresponds to the GCI-Outside_cryptomap address

    card crypto GCI-Outside_map1 6 set pfs Group1

    card crypto GCI-Outside_map1 6 set peer 95.177.124.233

    card crypto GCI-Outside_map1 6 the transform-set ESP-3DES-MD5 value

    card crypto GCI-Outside_map1 7 is the GCI-Outside_7_cryptomap address

    card crypto GCI-Outside_map1 7 set pfs Group1

    card crypto GCI-Outside_map1 7 set peer 63.130.248.186

    card crypto GCI-Outside_map1 7 the transform-set ESP-3DES-MD5 value

    card crypto GCI-Outside_map1 8 is the GCI-Outside_8_cryptomap address

    card crypto GCI-Outside_map1 8 set pfs Group1

    card crypto GCI-Outside_map1 8 set peer 63.130.248.187

    card crypto GCI-Outside_map1 8 the transform-set ESP-3DES-MD5 value

    card crypto GCI-Outside_map1 9 corresponds to the GCI-Outside_9_cryptomap address

    card crypto GCI-Outside_map1 9 set pfs Group1

    card crypto GCI-Outside_map1 9 set peer 63.130.248.188

    card crypto GCI-Outside_map1 9 the transform-set ESP-3DES-MD5 value

    card crypto GCI-Outside_map1 10 is the GCI-Outside_10_cryptomap address

    card crypto GCI-Outside_map1 10 set pfs Group1

    card crypto GCI-Outside_map1 10 set peer 92.27.143.0

    card crypto GCI-Outside_map1 10 the transform-set ESP-3DES-MD5 value

    interface card crypto GCI-Outside_map1 GCI-outside

    ISAKMP crypto enable GCI-outside

    crypto ISAKMP policy 5

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    crypto ISAKMP policy 30

    preshared authentication

    3des encryption

    md5 hash

    Group 1

    life 86400

    Crypto isakmp nat-traversal 300

    Telnet timeout 5

    SSH 192.168.0.0 255.255.0.0 Inisde

    SSH timeout 5

    Console timeout 0

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    SSL encryption rc4-aes128-sha1 aes256-sha1 sha1, 3des-sha1

    WebVPN

    attributes of Group Policy DfltGrpPolicy

    VPN-idle-timeout no

    Protocol-tunnel-VPN IPSec l2tp ipsec

    asdm mEI9mGOFgPDwvzKv encrypted password username

    username robsmith nopassword

    tunnel-group 95.177.124.233 type ipsec-l2l

    IPSec-attributes tunnel-group 95.177.124.233

    pre-shared key *.

    tunnel-group 92.27.104.41 type ipsec-l2l

    IPSec-attributes tunnel-group 92.27.104.41

    pre-shared key *.

    tunnel-group 63.130.248.189 type ipsec-l2l

    IPSec-attributes tunnel-group 63.130.248.189

    pre-shared key *.

    tunnel-group 154.32.92.204 type ipsec-l2l

    IPSec-attributes tunnel-group 154.32.92.204

    pre-shared key *.

    tunnel-group 195.244.209.169 type ipsec-l2l

    IPSec-attributes tunnel-group 195.244.209.169

    pre-shared key *.

    tunnel-group 195.244.209.168 type ipsec-l2l

    IPSec-attributes tunnel-group 195.244.209.168

    pre-shared key *.

    tunnel-group 63.130.248.186 type ipsec-l2l

    IPSec-attributes tunnel-group 63.130.248.186

    pre-shared key *.

    tunnel-group 63.130.248.187 type ipsec-l2l

    IPSec-attributes tunnel-group 63.130.248.187

    pre-shared key *.

    tunnel-group 63.130.248.188 type ipsec-l2l

    IPSec-attributes tunnel-group 63.130.248.188

    pre-shared key *.

    tunnel-group 92.27.143.0 type ipsec-l2l

    IPSec-attributes tunnel-group 92.27.143.0

    pre-shared key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:6c9f7a5f275020c5b6c5a71e9c45e6b6

    : end

    Hello Rob,

    Can we do the following for this network (192.168.191.0/24) and the test

    network testnw object

    192.168.191.0 subnet 255.255.255.0

    network testdmz object

    192.168.253.0 subnet 255.255.255.0

    NAT (DMZ - 253, GCI-outside) 1 source testdmz destination testdmz static static testdmz testdmz

    Harish.

  • ESX 3.5 and I seem to have lost all the networks.

    DL580 G4 with ESX3.5. I've migrated all clients to another ESX Server, but it went a bit strange to say the least.

    After the migration, all the guests off I went forward and add more ram and restarted. Server come OK, tells me the IP address to connect to (static) but that's all.

    I can ping 127.0.0.1, but not static host ip address, I get an error "connect: could not connect to the network.

    If I check the following localions I get zero information in files

    / etc/hosts

    etc/network-scripts/ifcfg-vswif0

    etc/VMware/ESX.conf

    If I try the list of network adapters that I get no NICs in the list, if I have the material list network get hardware type and mac address.

    I see no switch to vmware if I try esxcfg-vswitch - l

    I tried to restart the network and a few other services that I found on Google, now claim.

    If I start using ERD Commander and enable networking I can not use the 2 onboard NICs but can use 2 additional network cards / 4 ports and can ping / map of external drives.

    Hello

    I think it would be a case of corrupted file esx.conf. After the upgrade of the host by adding more ram or anything else, you may need to update the initrd image that you don't have and this translates into the corruption of your esx.conf file. Until that time, that it's the only imagination, I can take.

    Now, there are simple process of recovery of the original esx.conf file. Please see the procedure below.

    #

    Connect to the ESX host with a SSH client, or connect directly to the ESX with KVM console.

    #

    Back up the corrupted file esx.conf using the command:

    CP esx.conf /tmp/esx.bad

    #

    Copy the image into a temporary directory using a command similar to:

    CP /boot/initrd-2.4.21-47.0.1.ELvmnix.img/tmp

    Note: The version of the initrd image is different from the ESX 3.x. If the version in the command / tmp /boot/initrd-2.4.21-47.0.1.ELvmnix.img cp is different, cd to the directory/boot and run the ls command to see your version.

    #

    Decompress the image file using the command:

    CD/tmp

    gunzip - dc initrd - 2.4.21 - 47.0.1.ELvmnix.img > initrd.unziped

    #

    Create a directory and mount the uncompressed image using the commands:

    mkdir initrd

    Mount-o loop initrd initrd.unziped

    #

    Copy the file esx.conf to the directory mounted at/etc/vmware/en using the commands:

    CD/tmp/initrd/etc/vmware

    CP esx.conf/etc/vmware.

    #

    Remove the directory mounted in step 5 by using the commands:

    CD/tmp

    umount/tmp/initrd

    #

    Restart management agents for the changes to take effect.

    Now other solutions could be looking to recreate the Console of the ESX Service and see if that can help you. Procedure is as below:

    On your system, the vswif, vmnic, numbers of vSwitch and network settings are different.

    1.

    Run the following command to list the name of the map of vswif:

    esxcfg-vswif - l

    2.

    Run the following command to remove the adapter vswif:

    esxcfg-vswif - del vswif0

    3.

    Run the following command to list the name of the vSwitch:

    esxcfg-vswitch - l

    4.

    Run the following command to remove the vSwitch:

    esxcfg-vswitch vSwitch0 d

    5.

    Run the following command to create the vSwitch:

    -an esxcfg-vswitch vSwitch0

    6.

    Run the following commands to create ports for vSwitch default groups:

    esxcfg-vswitch - a 'network of the VM' vSwitch0

    esxcfg-vswitch - a "Service Console" vSwitch0

    7.

    Run the following command to create the adapter vswif:

    esxcfg-vswif - add-- ip = nnn.nnn.nnn.nnn-"Service Console" portgroup mask = 255.255.255.0 subnet vswif0

    8.

    Run the following command to verify that the settings in the network file are correct:

    sysconfig cat

    Networking = yes

    GATEWAYDEV = vswif0

    HOSTNAME = Host.domain.com

    Gateway = nnn.nnn.nnn.nnn

    9.

    Run the following commands to list all network cards and associate a vmnic which has a status of site link:

    esxcfg-NICS - l

    esxcfg-vswitch - L vmnic1 vSwitch0

    10.

    Run the following command to verify that the vmnic is associated with the vSwitch:

    esxcfg-vswitch - l

    11.

    IP address ping to verify network connectivity. If the ping fails remove the previous vmnic from the vSwitch and try another adapter that has a

    State of the link towards the top.

    esxcfg-vswitch - U vmnic1 vSwitch0

    esxcfg-vswitch - L vmnic2 vSwitch0

    12.

    Run the following command to change the ID vlan a vSwitch

    # esxcfg - vswitch - p "VM network 1" - v 10 vSwitch0

    13.

    If you make manual changes to sysconfig, run the following command to restart the network service:

    service network restart

    If you find this helpful please mark some reward points for this.

  • Domain name of ISE, certificates and portal comments

    Hello world

    We have a deployment ISE using our internal domain for its FULL domain name (example: ise01.private.local). Now, we want to use for authentication of access as a guest and have noticed that the default redirect URL uses the FULL of the ISE Server domain name.

    It works very well for our business machines that we have our own generated certificates and internal certification authority. As we don't want a certificate, that the errors that occur for our clients, we need to use a public domain FULL name.

    Are we better off by changing the domain name used by the servers of the ISE, or is it possible to change the redirect URL to use a custom domain?

    I've heard suggestions that change the domain name is not supported, but I can't find another way.

    Thank you
    Mark

    Mark,

    You already have a public domain FULL name pointing to your ISE?  If so, let's assume that you authenticate you if you use a CWA.  First creat a new profile authorization, under common tasks, select redirect Web (CWA, DRW, MDM, DK, RPC), choose the authentication method (in this case, CWA) and set the ACL to use.  Just below, select the name of the static host/IP and enter the COMPLETE public domain name that points to your ISE.

    From there, you can create a permission policy to reference the profile that you just created.

    Please rate useful messages and mark this question as answered if, in fact, does that answer your question.  Otherwise, feel free to post additional questions.

    Charles Moreton

  • SG500 Option of phone IP 66

    Hello everyone, recently in our society, we moved the SG500 main switch router dhcp server in the network but we have faced a problem with IP (SPA - 504G) phones, we could not configure the dhcp static host 66 option.

    The configuration on the router was:

    dhcp SPA504_923 IP pool
    the host 192.168.100.145 255.255.252.0
    01e8.b748.1565.6e client identifier
    option 66 ascii "http://192.168.100.2:5000/approvisionnement/$MA.xml".
    default router 192.168.100.1
    195.170.0.1 DNS Server 8.8.8.8

    When I try to telnet to the switch and add the command option 66 he rejects. The problem is that we cannot give the switch the path to the configuration file.

    Thank you for you time!

    Hello Mr. Korliaftis,.

    CLI command for option 66 is a little different on the SG500s.  While they are very similar to IOS, it isn't exactly the same thing.

    In order to 66 in CLI configuration option, you need to enter the mode of DHCP pool for this pool configuration and add the following command:

    Next-server - name / http://192.168.100.2:5000/approvisionnement/$MA.xml

    The? work in small businesses of switches as well, so give that a try if you ever get stuck on something to see all of the available commands.

    There is also a guide to the CLI, but in 1000 pages, I understand that this is not always the best way to find the command you are looking for.

    500 series switch CLI Guide

    Hope that helps,

    Christopher Ebert - Advanced Network Support Engineer

    Cisco Small Business Support Center

    * Please note the useful messages *.

Maybe you are looking for

  • Issue of message alert virus

    http://Apple.com---support.website/dgkg/?city=upper%20Darby & Region = Pennsylvan one & country = US & ip = 73.233.2.121 & isp = Comcast... Wanted to know if it is a legitimate website for apple or comcast?

  • Satellite Pro 4600 won't start

    I have a Satellite Pro 4600 w / Win2000, 15 GB HD, CD-ROM, P3 800 Mhz, 128 MB of RAM. It will not start. I can plug in the power cable and the lights show the battery is loaded or loads, the power is connected. When I press the button I get no sound

  • Runtime LabVIEW Developer Suite DVD

    Hello! I need to install runtime Labview on a PC. Where can I find it on my DVD of Developer Suite? (I would like to avoid downloading LV RTE Web site NOR) Thanks in advance for any help, Marco

  • HP Pavilion p7-1210 door Desktop optical drive is not closed

    This gate used to stand firm, covering an expansion Bay empty.  Now it has opened and remains open; won't stay closed not so closed manually.  My guess would be a kind of lack of jurisdiction, but I don't know how to take apart and locate the absence

  • Why all my programs and files open with Microsoft word?

    All my programs and files open with Microsoft Word and I need to know how to change that?