TCP timeouts

Guys,

I am looking for a single document that describes the configurable timeouts in the PIX for the following:

(1) TCP half-closed connections

(2) connections,

(3) half-closed connections

I remember seeing a table describing these (delays in waiting or limits-embryonmic) settings, but I can't seem to find on the site now.

Thanks in advance for your help,

Vito

Ahhh, finally got there. No, the half-open connection timer is not configurable. It is however for 2 minutes. That means that, as soon as we get the initial SYN packet in, the second has mons 2 before delete us it.

And no problem on the long thread.

Scott

Tags: Cisco Security

Similar Questions

  • Reading TCP timeout

    I understand that other discussions on this topic are already, but I still have to find a solution among them.

    Here's the scenario:

    I have a PC (running Win7) which is connected to a monitor Signal Agilent N9020A MXA (WinXP) host over a LAN connection. The reason behind the connection to the LAN via the GPIB is software VSA 89601 B added I want to access through SCPI commands through code LabView on the host PC. According to Agilent, it's one of the ways to do so.

    I have IPS assigned and specified the Agilent recommended port 5024 for a TCP/IP connection. I am able to write commands using TCP write using LabView, but I can't read anything by using TCP Read. Indeed, according to some variations of the options I tried of the subjects of the previous forum, I always end up with error 56 or 66.

    I checked that the SCPI command is working to extract data using Agilent IO Interactive. It should be fairly simple. Because I want to automate this process, please help? What Miss me?

    Thank you in advance.

    Solved.

    Remove the end must be disabled to get rid of Reading TCP timeout.

  • Default TCP timeout on ACE

    Hello

    What is the default TCP on ACE time and how I can check it out. I have the sticky time set to 720 minutes. It applies to TCP timeout as well.

    If you have not configured the parameter map and applied to the policy then ACE certainly will use the default values.

    A way to test, it could be opening a new tcp connection and use the commmand "view details of conn" with the ip address of dest.

    Conn detail | beg 10.10.10.10

    and search for [timeout: xx:xx:xx].

    downtime gives you the downtime for this connection.

    HTH

    Syed Iftekhar Ahmed

  • Writing of TCP timeout

    Hello!

    Now check the status of TCP socket in wait times.

    TCP is a connection Windows server and controller for cRIO with LabVIEW applications.

    I don't know everything made on the State of demand in my cRIO I decide for information on physical connection timeout of entry level and application level - reading Timeout (if I can't send something - ethernet is not bound or socket is dead; if I did packets sent and get timeout response read only (: my application the cRIO died).

    But when I disconnect ethernet - I do not write timeout error regardless of the value of timeout, I don't get any errors on the writing at all. I'm reading wait times only (because my system gets all the packages to answer) and then, after some time, error 66 on writing (I think - when my disconnection on its side and is TCP cRIO now the listening TCP by his own time-outs device).

    Why it's happening?

    Are there other tools to get the status of the socket (at least to his physical level only)?

    WBR,

    Igor

    Hello Igor.

    Unfortunately, the timeout for TCP to write command does not work as most people expect. This discussion forum:

    http://forums.NI.com/T5/LabVIEW/quot-TCP-write-quot-timeout-error-56-seems-to-do-not-work/TD-p/21215...

    Crosses, why this is and what the timeout command is actually configuration as well as different ways to circumvent this.

    Thank you!

  • TCP timeout problems

    Hello

    Request: I'm using LabVIEW 8.2 to connect with a RFID reader.

    I connect to the player via TCP and write (write block TCP) a number of orders (connection, system of game settings, player tags list queries), and my VI works smoothly, with one exception: since I don't know how many tags in advance will be near the read drive ability, I have no method to measure the length of the data back (the block of reading TCP bytes to read).

    To break down the problem, I can either read a very small number of bytes and avoid a time-out error 56, losing some data back in the process, or I can allow the system to timeout, read a large number of bytes and allowing every step of execution take time designated in the time-out period rather than the amount of time it takes indeed for the reader to respond.

    My question, simplified: is there a way I can use the TCP protocol to read only the data that is sent (rather not specify the number of bytes that will be read, which allows the VI to make when no additional data is available)?

    Thank you in advance.

    As far as I know, there is no way to check the amount of data it is in advance. Some protocols have a predefined byte quantity, or send a message by sending the length of the message, for you first read and know how many bytes you need.

    If you can not do that, what you want to do is call reading TCP primitive in a while loop until you get an error in time-out and the warp threads in a tunnel of automatic indexing output. You can then wire the string array resulting 1 d in the string concatenate primitive to convert it to a string. In this way, you can use a short timeout and read a small number of bytes for each reading without loss of information.

  • Error of TCP connection when sending MODBUS for WAGO controller 750-881 orders after 113655 bytes of data have been sent

    Hi all

    I'm new in the world of labview and trying to build a VI that sends commands to a controller of the WAGO 750-881 at regular intervals of 10 ms.

    To set each of the WAGO comics at the same time, I try so to send the Modbus fc15 command every 10ms using Labview standard TCP write module.

    When I run the VI it works for about a minute before receiving an error message 56 telling me the TCP connection has expired. This strange thought, I decided to record the number of bytes sent via the TCP connection while running the program. In doing so, I noticed that the link broken after exactly 113655 bytes of data have been sent each time.

    Thinking can I have sent too many messages, I increased the delay of the loop of 10ms to 20, 100 and 200 ms, but the error remained. I also tried to play with the TCP connection timeout and the writing TCP timeout, but none of these had no effect on the problem.

    I do not see why this error occurs, such as the program works perfectly up until what brand 113655 bytes.

    I've attached a screenshot of the base VI (simply showing a MODBUS command sent every second) and a more advanced VI (where I am able to control each of the WAGO manually by setting a frequency at which the DO is to switch between ON and OFF).

    If anyone has any ideas on where the problems lie, or that I could do to debug more program this would be greatly appreciated.

    AvdLinden wrote:

    Hi ThiCop,

    Yes, the error occurs after exactly 113655 bytes each time. Time-out control, I would like to use is 10ms, but even that will rise to 1 s or 10s does not error, which leads me to believe that's not the issue (as well, do not add any delay in the while loop, so let it run at the maximum speed showed that the TCP connection is able to send all the bytes 113655 in less than 3 seconds again directed towards control of time-out) is is not the issue here).

    I tried the suggestion of Marco but having difficulty to translate the string returned in a readable string (rightnow the answer given is "-# +" ' ").

    As for your second suggestion, I've implemented something similar, where I created a sub VI to establish a TCP connection, send a message and then close the connection. I have now to build each message and then send the string to the Subvi, which sends the command to my application successfully. While not the most elegant method to solve the problem, it solves the problem of time-out, which means that I am able to send as many orders as I want. So in this sense, the problem has been resolved.

    If you have advice on how to properly read the TCP read the output, I want however to see if I could not get my first program to work because it is slightly more robust in terms of timing.

    MODBUS RTU TCP is a binary protocol, as you show in your base VI, where you put in the form the data stream using byte values. So you have to interpret the returned answer accordingly with the Modbus RTU spec in the hand. Now what is probably happening is that the connection is suspended after a while because you do NOT read data from the device sends as response to your commands. The TCP/IP stack cushions these bytes and at certain point of overflow internal buffers and the connection is blocked by the battery. So to add playback of TCP in strategic locations (usually after each entry) is the right solution for this. Is there a reason any that you do not use the PROVIDED Modbus TCP library?

  • CSCub20591 - TCP connection expires on H323 call and40; Firewall problem

    Hey all,.

    I have a client that has this problem.  I sent him the details of this bug, but he has no idea of what setting would need update on its ASA to fix this time-out period.

    Anyone have any ideas?

    Thank you
    Justin

    Hey Justin, funny see you here, haha.

    I never ran on precisely this issue, but I know about the ASA you can set timeouts for different classes of traffic, essentially matching via ACL and by applying a global or interface-specific policy via.

    Some notes on the method I found here - and http://www.networkoc.net/increase-tcp-timeouts-on-traffic-destinated-to-your-sql-server-cisco-asa-8-2/

    Official documentation Cisco - http://www.cisco.com/c/en/us/td/docs/security/asa/asa84/configuration/guide/asa_84_cli_config/conns_connlimits.html#wp1179119

    If all goes well which can help to point in the right direction.

    See you later!

  • questions about pix timeout

    Hello

    Understand that there are some parameters of time-out on pix. Need to check:

    1 TCP timeout 01:00. In my view, that it is idle time-out. PIX send TCP reset after timeout?

    2. 03:00 timeout Xlate. Is - this time out inactive?

    PIX send TCP reset after timeout?

    Yes, according to the information in the original post, the PIX should remove any xlates that has been inactive for 3 hours. Once these are removed, the need of xlates should be re-established a connection to occur.

    Does that help?

    Scott

  • TAF and time-outs TCP - AMT Config - VIP

    Hi all

    I'm reviewing a configuration of 11 g Dataguard (1 primary-> 1 physical standby) 2. I was just curious, given the underside of tns, wouldn't the customer receive/wait for a TCP time-out after 3 minutes if the main server was actually full down.

    Here if the scenario, I do a permutation of primary eve-> all the links already connected are passed to the first new using TAF.
    Now, all those already connected before the swtichover are ok, but the news of the day before (primary source) is now completely down, I have to change the entry of TNS for use instead of the VIP for new connections not TCP timeout?
    POMS=
      (DESCRIPTION =
        (ADDRESS = (PROTOCOL = TCP)(HOST = orap01.intm.com)(PORT = 1521))
        (ADDRESS = (PROTOCOL = TCP)(HOST = orap02.intm.com)(PORT = 1521))
        (CONNECT_DATA =
          (SERVER = DEDICATED)
          (SERVICE_NAME = POMSDG.mf.galderma.com)
        )
      )
    Below is a reference Tom Kyte, but I was wondering if anyone else had already implemented it.
    Here it solution:
    -----------------
    1) tnsnames.ora entry will have connect time failover configured for primary and standby.
    
    2) If primary database is down but primary node is up. The above will work fine. 
    
    3) But if primary database is down and primary node is also down. The each attempt to connect using 
    tnsnames.ora will go through a TCP timeout. 
    
    solution for 3:
    
    b) On another node in primary subnet - bind/start the Failed database node IP. This can be done via 
    a script.
    Make sure to shut this down, when bringing up the failed primary node. (This is kind of a manual 
    VIP failover)
    Thank you in advance for your advice or assistance in this case.

    Jan S.

    Hello

    Read this white paper:

    http://www.Oracle.com/technetwork/database/features/availability/MAA-WP-11gr2-client-failover-173305.PDF

    ... and if you still have questions post again.

    Concerning
    Sebastian

  • Network IO on OS5 coup

    I am having some problems with my network code IO on OS5 of BlackBerry.

    I get sporadic crashes and eventually TCP timeout exceptions during my IO operations.

    I use the 5.0 network API to establish the connection works perfectly every time.

    The problem is when you do the actual IO. I have a background worker thread serving a queue i/o requests. There is only a single background for all thread requests are serialized on this thread.

    Completion notification is made through a delegate interface that is passed when the request is pending. The completion delegate is called on the thread of substantive work, but guests are free to repost this to the event via invokeLater thread make UI updates etc.

    Notes:

    I did some file download large treatment OS 5.0, including "BOLD", 9520 and 9700 devices.  All of these simulators are desperate, they lock themselves in the same reading that you have identified.  the 9520 is the best, rarely, it crashes and is a little better with BONES later.  However, the 9700 is a nightmare.

    What I did, it is a mechanism of stall detection, code if I'm stuck in this loop, I therefore interrupt the flow, and try again.

  • remote VPN does not work on Cisco 7206

    Hello

    I do a test to set up remote access to VPN from Cisco 7206 (simulated by dynamips). The relevant configuration is the following:

    hub host name

    AAA new-model

    AAA authentication login local xauth

    username ciscouser password 0 cisco1234

    IP subnet zero

    crypto ISAKMP policy 10

    md5 hash

    Group 2

    preshared authentication

    test group crypto isakmp client configuration

    key cisco123

    pool mypool

    card crypto REMOTEACCESS client authentication list xauth

    Crypto ipsec transform-set RTP-TRANSFORMATION des-esp esp-md5-hmac

    Vpn crypto dynamic-map 1

    game of transformation-RTP-TRANSFORM

    open crypto map REMOTEACCESS client configuration address

    card crypto client configuration address respond REMOTEACCESS

    card crypto REMOTEACCESS 1-isakmp dynamic vpn ipsec

    interface Ethernet0/0

    IP address 150.1.1.1 255.255.255.0

    card crypto REMOTEACCESS

    interface Ethernet0/1

    IP 11.10.1.1 255.255.255.0

    no ip directed broadcast to the

    IP local pool mypool 10.1.10.0 10.1.10.254

    IP nat translation timeout never

    IP nat translation tcp-timeout never

    IP nat translation udp timeout never

    IP nat translation finrst-timeout never

    IP nat translation syn-timeout never

    IP nat translation dns-timeout never

    IP nat translation icmp timeout never

    IP classless

    IP route 0.0.0.0 0.0.0.0 10.103.1.1

    no ip address of the http server

    end

    However, when I try to connect the router using the Cisco 4.6 client, you receive the following error message:

    05:04:52: ISAKMP (0:1): audit ISAKMP transform 13 against the policy of priority 10

    05:04:52: ISAKMP: DES-CBC encryption

    05:04:52: ISAKMP: MD5 hash

    05:04:52: ISAKMP: group by default 2

    05:04:52: ISAKMP: auth XAUTHInitPreShared

    05:04:52: ISAKMP: type of life in seconds

    05:04:52: ISAKMP: life (IPV) 0x0 0 x 20 0xC4 0x9B

    05:04:52: ISAKMP (0:1): pre-shared key offered Xauth authentication but does not match policy.

    05:04:52: ISAKMP (0:1): atts are not acceptable. Next payload is 3

    05:04:52: ISAKMP (0:1): audit ISAKMP transform 14 against the policy of priority 10

    05:04:52: ISAKMP: DES-CBC encryption

    05:04:52: ISAKMP: MD5 hash

    05:04:52: ISAKMP: group by default 2

    05:04:52: ISAKMP: pre-shared key auth

    05:04:52: ISAKMP: type of life in seconds

    05:04:52: ISAKMP: life (IPV) 0x0 0 x 20 0xC4 0x9B

    05:04:52: ISAKMP (0:1): pre-shared authentication offered but does not match policy.

    05:04:52: ISAKMP (0:1): atts are not acceptable. Next payload is 0

    Does anyone have an idea? Thanks in advance.

    Wang,

    Thanks for the update! Happy in his work.

    The commands below are for the search for group policy.

    AAA authorization groupauthor LAN

    card crypto isakmp authorization list groupauthor REMOTEACCESS

    Since then, you have configured Group Policy (name, presharedkey, etc.) locally on the router, you must specify the router where to look for the isakmp policy when VPN cace tries to connect.

    I hope it helps.

    Kind regards

    Arul

    * Please note all useful messages *.

  • Problem with ping VPN cisco 877

    Hi all!

    I have a working VPN between a fortigate and a Cisco.

    I have a problem with ping network behind the cisco of the network behind the forti.

    When I ping to vlan2 cisco without problem (192.168.252.1) interface, but I can't ping a server in the vlan2 (192.168.252.2) behind the cisco.

    However the Cisco I can ping the server. In the forti, I see that ping to the interface vlan2 and server in vlan2 take in the same way, and I can see package.

    I post my config could see it it as blocking the ping from 10.41.2.36 to 192.168.252.2 while 192.168.252.1 ping is OK?

    IPSEC #show run
    Building configuration...

    Current configuration: 3302 bytes
    !
    ! Last modification of the configuration at 14:42:17 CEDT Friday, June 25, 2010
    ! NVRAM config update at 14:42:23 CEDT Friday, June 25, 2010
    !
    version 12.4
    no service button
    horodateurs service debug datetime msec
    Log service timestamps datetime localtime show-time zone
    encryption password service
    !
    IPSEC host name
    !
    boot-start-marker
    boot-end-marker
    !
    logging buffered 1000000
    enable secret 5 abdellah
    !
    No aaa new-model
    clock timezone GMT 1
    clock to summer time CEDT recurring last Sun Mar 02:00 last Sun Oct 03:00
    !
    !
    dot11 syslog
    IP cef
    No dhcp use connected vrf ip
    DHCP excluded-address IP 192.168.254.0 192.168.254.99
    DHCP excluded-address IP 192.168.254.128 192.168.254.255
    !
    IP dhcp DHCP pool
    network 192.168.254.0 255.255.255.0
    router by default - 192.168.254.254
    Server DNS A.A.A.A B.B.B.B
    !
    !
    no ip domain search
    name of the IP-server A.A.A.A
    name of the IP-server B.B.B.B
    !
    !
    !
    !
    !
    crypto ISAKMP policy 1
    BA aes 256
    preshared authentication
    Group 5
    ISAKMP crypto key ciscokey address IP_forti
    !
    !
    Crypto ipsec transform-set esp - aes 256 esp-sha-hmac vpntest
    !
    myvpn 10 ipsec-isakmp crypto map
    defined by peer IP_forti
    Set transform-set vpntest
    match address 101
    !
    Archives
    The config log
    hidekeys
    !
    !
    !
    !
    !
    interface Tunnel0
    IP 2.2.2.1 255.255.255.252
    source of Dialer0 tunnel
    destination of IP_forti tunnel
    myvpn card crypto
    !
    ATM0 interface
    bandwidth 320
    no ip address
    load-interval 30
    No atm ilmi-keepalive
    DSL-automatic operation mode
    !
    point-to-point interface ATM0.1
    MTU 1492
    bandwidth 160
    PVC 8/35
    VBR - nrt 160 160
    PPPoE-client dial-pool-number 1
    !
    !
    interface FastEthernet0
    switchport access vlan 2
    !
    interface FastEthernet1
    !
    interface FastEthernet2
    !
    interface FastEthernet3
    switchport access vlan 2
    !
    interface Vlan1
    IP 192.168.20.253 255.255.255.0
    IP nat inside
    no ip virtual-reassembly
    !
    interface Vlan2
    IP 192.168.252.1 255.255.255.0
    IP nat inside
    IP virtual-reassembly
    !
    interface Dialer0
    bandwidth 128
    the negotiated IP address
    NAT outside IP
    no ip virtual-reassembly
    encapsulation ppp
    load-interval 30
    Dialer pool 1
    Dialer-Group 1
    KeepAlive 1 2
    Authentication callin PPP chap Protocol
    PPP chap hostname [email protected] / * /
    PPP chap password 7 abdelkrim
    myvpn card crypto
    !
    IP forward-Protocol ND
    IP route 0.0.0.0 0.0.0.0 Dialer0
    IP route 10.41.2.32 Tunnel0 255.255.255.240
    !
    no ip address of the http server
    no ip http secure server
    The dns server IP
    translation of nat IP tcp-timeout 5400
    no ip nat service sip 5060 udp port
    overload of IP nat inside source list NAT interface Dialer0
    !
    IP access-list standard BROADCAST
    permit of 0.0.0.0
    deny all
    !
    NAT extended IP access list
    IP enable any host IP_cisco
    deny ip 192.168.252.0 0.0.0.255 10.41.2.32 0.0.0.31
    !
    access-list 101 permit ip 192.168.252.0 0.0.0.255 10.41.2.32 0.0.0.31
    public RO SNMP-server community
    3 RW 99 SNMP-server community
    SNMP-server community a RO
    SNMP-Server RO community oneCommunityRead
    not run cdp
    !
    !
    !
    control plan
    !
    !
    Line con 0
    password 7 abdelkrim
    opening of session
    no activation of the modem
    line to 0
    line vty 0 4
    password 7 aaaaa
    opening of session
    escape character 5
    !
    max-task-time 5000 Planner
    NTP-period clock 17175037
    Server NTP B.B.B.B
    Server NTP A.A.A.A

    end

    Alex,

    It's your GRE tunnel:

    interface Tunnel0
    IP 2.2.2.1 255.255.255.252
    source of Dialer0 tunnel
    destination of IP_forti tunnel
    myvpn card crypto

    You also have routing set by it.

    You don't need a GRE tunnel, nor do you need the road to tunnel if you want just IPsec tunnel.

  • VPN Local lan access

    I have set up a cisco 861 as a vpn server. Could I help you if someone can tell what is the problem? Clients can connect, but cannot access local resources from lan for subnet 10.0.10.0

    Building configuration...

    Current configuration: 9770 bytes
    !
    version 12.4
    no service button
    tcp KeepAlive-component snap-in service
    a tcp-KeepAlive-quick service
    horodateurs service debug datetime msec localtime

    Show time-zone
    Log service timestamps datetime localtime show msec.

    time zone
    encryption password service
    sequence numbers service
    !
    hostname RT861W
    !
    boot-start-marker
    start the flash c860-universalk9 - mz.124 - 24.T3.bin system
    boot-end-marker
    !
    forest-meter operation of syslog messages
    logging buffered 4096 warnings
    recording console critical
    enable secret 5 xxxxxxxx
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    AAA authentication login userauthen local
    AAA authorization groupauthor LAN
    !
    !
    AAA - the id of the joint session
    iomem 10 memory size
    clock timezone IS - 4
    clock save interval 24
    !
    Crypto pki trustpoint TP-self-signed-3796206546
    enrollment selfsigned
    name of the object cn = IOS-Self-signed-certificate-

    3796206546
    revocation checking no
    rsakeypair TP-self-signed-3796206546
    !
    !
    chain pki crypto TP-self-signed certificates.

    3796206546
    certificate self-signed 01
    30820259 308201 2 A0030201 02020101 300 D 0609

    2A 864886 F70D0101 04050030
    2 060355 04031326 494F532D 53656 C 66 31312F30

    2 536967 6E65642D 43657274
    69666963 33373936 32303635 6174652D 3436301E

    170 3130 30363130 32323534
    33395A 17 0D 323030 31303130 30303030 305A 3031

    06035504 03132649 312F302D
    65642 43 65727469 5369676E 656C662D 4F532D53

    66696361 74652 33 37393632
    3630819F 30363534 300 D 0609 2A 864886 F70D0101

    01050003 818 0030 81890281
    81009C 68 0509FEBA BA0D4251 52AA3F1C DBB7CACB

    138D0D3D 8017AB75 04AABD97
    16DE7A44 31B18A6C 5DE8F289 CF5D71EA AF9BA2F6

    EB32858B 4385DE6C 3ED11616
    2B997D14 C6C86431 9A 956161 2D0581F4 767D60E1

    82FF426A 911D503E 8995A69B
    6F7A4D9A 9AEA14DE 8A62570E C9C3A913 25E5E464

    E6DA7E06 44F94B16 3EA57809
    5B 710203 010001 HAS 3 8180307E 300F0603 551D 1301

    01FF0405 FF302B06 30030101
    11 04243022 82205254 38363157 2E636F6C 03551D

    6C696E73 2E316661 6D696C79
    756E6974 65642E63 6F6D301F 0603551D 23041830

    1680142C 21E7314B D28AFE1A
    26115A1B F53AFB03 1 060355 1D0E0416 0ED1A830

    04142C 21 E7314BD2 8AFE1A26
    115A1BF5 3AFB030E D1A8300D A 06092, 86 4886F70D

    01010405 00038181 008CC48F
    6A1BFB52 0F268B05 B977AE8E CA450936 8272 D 889

    B46DE9FB 5680782C 59DA2354
    04CE6AD2 F280FB20 32B3897B CF0919F9 C0719F22

    C7BED922 73C35C32 54696F37
    89E424C2 561FFF54 99573AC6 713E58D8 E3B67064

    295 4331 845FCDEC F6CD8017 D
    58006 58 F94A8771 78217788 FE63AA11 0E5DF6B1

    1A8D0111 CDD87A1D CC
    quit smoking
    no ip source route
    no ip free-arps
    chip-Relay IP dhcp
    ignore the IP dhcp bootp
    DHCP excluded-address IP 10.0.1.1 10.0.1.10
    DHCP excluded-address IP 10.0.10.1 10.0.10.10
    !
    dhcp VLAN_10 IP pool
    Network 10.0.10.0 255.255.255.224
    router by default - 10.0.10.1
    Domain xxxxxx
    10.0.10.1 DNS server
    !
    dhcp VLAN_1 IP pool
    Network 10.0.1.0 255.255.255.224
    default router 10.0.1.1
    Domain xxxxxx
    10.0.1.1 DNS server
    !
    !
    IP cef
    inspect the IP log drop-pkt
    IP inspect high 1100 max-incomplete
    IP inspect 1100 max-incomplete bass
    IP inspect a high minute 1100
    IP inspect a minute low 1100
    inspect the IP udp idle time 60
    inspect the IP dns-timeout 10
    inspect the name firewall tcp timeout IP 3600
    inspect the name firewall udp timeout 15 IP
    inspect the name firewall ftp queue time 3600 IP
    inspect the name firewall rcmd timeout IP 3600
    IP inspect alert firewall smtp name on timeout 3600
    inspect the name firewall sqlnet timeout IP 3600
    inspect the IP name firewall tftp timeout 30
    inspect the name firewall icmp time 15 IP
    inspect the name firewall ssh timeout 15 IP
    IP inspect name Connection Firewall audit trail on
    inspect the name webster firewall IP
    IP inspect skinny firewall name
    inspect the router IP firewall name
    inspect the IP firewall cifs name
    inspect the name cuseeme firewall IP
    IP inspect the dns name of the firewall
    inspect the name realaudio firewall IP
    inspect the name firewall rtsp IP
    inspect the name streamworks firewall IP
    inspect the name vdolive firewall IP
    inspect the IP sip firewall name
    inspect the name firewall pop3 alert on reset IP
    inspect the name ftps firewall IP
    inspect the name isakmp firewall IP
    inspect the IP name of firewall ipsec-msft
    inspect the name ntp FIREWALL IP
    inspect the IP name firewall imap
    inspect the name imaps firewall IP
    inspect the name imap3 FIREWALL IP
    inspect the name pop3s firewall IP
    no ip bootp Server
    IP domain name xxxxxxxxx
    8.8.8.8 IP name-server
    IP-server names 8.8.4.4
    name-server IP 208.67.222.222
    IP-server names 208.67.220.220
    name of the IP-server 74.128.19.102
    name of the IP-server 74.128.17.114
    !
    !
    notify licensing agent

    http://10.0.10.11:9710 / clm/servlet/HttpListenServlet

    dummy dummy 2.0
    !
    !
    username privilege 15 secret 5 xxxx xxxxxx
    username xxxxx xxxxx secret 5
    !
    !
    crypto ISAKMP policy 3
    BA aes 256
    preshared authentication
    Group 2
    ISAKMP crypto nat keepalive 3600
    !
    ISAKMP crypto client configuration group xxxxx
    key xxxxxx
    DNS 10.0.10.5
    domain xxxxxxxx
    pool vpnpool
    include-local-lan
    netmask 255.255.255.224
    !
    !
    Crypto ipsec transform-set esp esp - aes 256 RIGHT-

    model of hmac-SHA-lzs
    !
    Crypto-map dynamic dynmap 10
    Set transform-set RIGHT
    market arriere-route
    !
    !
    list of card crypto clientmap client authentication

    userauthen
    card crypto clientmap isakmp authorization list

    groupauthor
    client configuration address map clientmap crypto

    initiate
    client configuration address map clientmap crypto

    answer
    10 ipsec-isakmp crypto map clientmap Dynamics dynmap
    !
    Crypto ctcp port 6000
    Archives
    The config log
    hidekeys
    !
    !
    synwait-time of tcp IP 10
    property intellectual ssh time 60
    property intellectual ssh authentication-2 retries
    Bridge IRB
    !
    !
    !
    interface Loopback0
    IP 10.100.100.1 255.255.255.0
    IP nat inside
    IP virtual-reassembly
    !
    Null0 interface
    no ip unreachable
    !
    interface FastEthernet0
    switchport access vlan 10
    !
    interface FastEthernet1
    switchport access vlan 10
    !
    interface FastEthernet2
    switchport access vlan 10
    !
    interface FastEthernet3
    switchport access vlan 10
    switchport mode trunk
    !
    interface FastEthernet4
    WAN description $ FW_OUTSIDE$
    address IP dhcp client id FastEthernet4
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    stream IP output
    inspect the firewall on IP
    NAT outside IP
    IP virtual-reassembly
    automatic duplex
    automatic speed
    clientmap card crypto
    !
    wlan-ap0 interface
    description of the Service interface module to manage the

    Embedded AP
    IP unnumbered Vlan1
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    IP virtual-reassembly
    ARP timeout 0
    !
    interface GigabitEthernet0 Wlan
    description of the Service interface module to manage the

    Embedded AP
    switchport mode trunk
    !
    interface Vlan1
    VLAN_1 description $ FW_INSIDE$
    IP 10.0.1.1 255.255.255.224
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    IP nat inside
    IP virtual-reassembly
    IP tcp adjust-mss 1452
    !
    interface Vlan10
    VLAN_10 description $ FW_INSIDE$
    IP 10.0.10.1 255.255.255.224
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    IP nat inside
    IP virtual-reassembly
    IP tcp adjust-mss 1452
    !
    interface BVI1
    Description $FW_INSIDE$
    in the form of address IP WAPB dhcp host name
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    penetration of the IP stream
    no ip-cache cef route
    no ip route cache
    !
    router RIP
    version 1
    10.0.0.0 network
    !
    IP local pool vpnpool 197.0.0.1 197.0.0.5
    no ip forward-Protocol nd
    IP route 0.0.0.0 0.0.0.0 dhcp
    IP route 0.0.0.0 0.0.0.0 FastEthernet4 dhcp
    IP http server
    access-class 2 IP http
    local IP http authentication
    IP http secure server
    !
    The dns server IP
    IP nat inside source list 1 interface FastEthernet4

    Overload
    IP nat inside source list 2 interface FastEthernet4

    Overload
    IP nat inside source static tcp 10.0.10.3 3389

    interface FastEthernet4 3389
    IP nat inside source static tcp 10.0.10.3 1723

    interface FastEthernet4 1723
    IP nat inside source static tcp 10.0.10.3 80

    interface FastEthernet4 80
    !
    record 10.0.10.1
    access-list 1 permit 10.0.1.0 0.0.0.31
    access-list 2 permit 10.0.10.0 0.0.0.31
    access-list 199 permit any one
    access-list 199 permit tcp any any eq 1723
    access-list 199 permit tcp a whole Workbench
    access-list 199 permit udp any any eq 3389
    access-list 199 permit udp any any eq ntp
    access-list 199 permit udp any any gt 1023
    access-list 199 tcp refuse a whole
    access-list 199 tcp 10.0.0.0 refuse 0.255.255.255 everything
    access-list 199 tcp 172.16.0.0 refuse 0.15.255.255

    any
    access-list 199 tcp 192.168.0.0 refuse 0.0.0.255 any
    access-list 199 refuse udp 10.0.0.0 0.255.255.255 everything
    access-list 199 refuse udp 172.16.0.0 0.15.255.255

    any
    access-list 199 refuse udp 192.168.0.0 0.0.0.255 any
    access-list 199 refuse icmp no echo
    access-list 199 deny udp any how any eq 135
    access-list 199 deny udp any any eq netbios-ns
    access-list 199 deny udp any any eq netbios-ss
    access-list 199 deny udp any any eq isakmp
    access-list 199 tcp refuse any any eq telnet
    access-list 199 tcp refuse any any eq smtp
    access-list 199 tcp refuse any any eq nntp
    access-list 199 tcp refuse any any eq 135
    access-list 199 tcp refuse any any eq 137
    access-list 199 tcp refuse any any eq 139
    access-list 199 tcp refuse any any eq www
    access-list 199 tcp refuse any any eq 443
    access-list 199 tcp refuse any any eq 445
    access-list 199 refuse an entire ip
    not run cdp

    !
    control plan
    !
    Bridge Protocol ieee 1
    1 channel ip bridge
    bridge 10 Protocol ieee
    IP route 10 bridge
    connection of the banner ^ CAuthorized access only!
    Unplug IMMEDIATELY if you are not authorized

    user! ^ C
    !
    Line con 0
    no activation of the modem
    telnet output transport
    line to 0
    telnet output transport
    line 2
    no activation-character
    No exec
    preferred no transport
    transport of entry all
    transportation out all
    line vty 0 4
    access-class 104 in
    transport input telnet ssh
    !
    max-task-time 5000 Planner
    Scheduler allocate 4000 1000
    Scheduler interval 500
    Server NTP 192.43.244.18
    end

    Hello

    The problem is due to NAT configurations. Please, try the following:

    no nat ip within the source list 1 interface FastEthernet4 overload

    no nat ip inside the source list 2 interface FastEthernet4 overload

    access-list 101 deny ip 10.0.0.0 0.0.255.31 197.0.0.0 0.0.0.7

    access-list 101 deny ip 10.0.0.0 0.0.255.31 10.0.0.0 0.0.255.255

    access-list 101 permit ip 10.0.0.0 0.0.255.31 all

    Internet route map

    corresponds to the IP 101

    output

    IP nat inside source overload map route Internet interface FastEthernet4

    This will ensure that the VPN clients can access all internal

    resources. However, they will not be able to access to the 10.0.10.3 Server

    using its private IP address that you can not use the roadmap, when you use the

    keyword "interface." If you have a static IP address assigned to your FastEthernet4

    You can then use the interface by the ISP, the configuration below:

    access-list 102 refuse host ip 10.0.10.3 197.0.0.0 0.0.0.7

    access-list 102 refuse 10.0.10.3 ip host 10.0.0.0 0.0.255.255

    access-list 102 permit ip 10.0.10.3 host everything

    route server map

    corresponds to the IP 101

    output

    no nat ip inside source static tcp 10.0.10.3 interface FastEthernet4 3389

    3389

    no nat ip inside the source static tcp 10.0.10.3 1723 interface FastEthernet4

    1723

    no nat ip inside the 80 tcp static 10.0.10.3 source FastEthernet4 80 interface

    IP nat inside source static tcp 10.0.10.3 3389 "FastEthernet4 IP" 3389

    route server map

    IP nat inside source static tcp 10.0.10.3 1723 "FastEthernet4 ip" 1723

    route server map

    IP nat inside source static tcp 10.0.10.3 80 'FastEthernet4 ip' 80-route map

    Server

    I hope this helps.

    Kind regards

    NT

  • VPN tunnel upward, but no traffic?

    I decided to take a Cisco 1800 series router and try to put in place. Up to now I can get out, and everything seems fine. I then tried to configure a VPN tunnel between this router and a sonicwall router secure.

    Now the problem is the GUI of SonicWall and Cisco say that this tunnel is mounted. But I can't access internal networks...

    So my cisco LAN is 192.168.11.0 255.255.255.0

    and the Sonic Wall is 192.168.1.0 255.255.255.0

    They can talk even if the tunnel is up. I was hitting my head, and running through the tutorials and just can not understand.

    Here's proof that we have achieved at least the first phase:

    inbound esp sas:
          spi: 0xD1BC1B8E(3518765966)
            transform: esp-256-aes esp-sha-hmac ,
            in use settings ={Tunnel, }
            conn id: 3003, flow_id: FPGA:3, crypto map: vpn
            sa timing: remaining key lifetime (k/sec): (4541007/2298)
            IV size: 16 bytes
            replay detection support: Y
            Status: ACTIVE

    outbound esp sas:
          spi: 0xAE589C1E(2925042718)
            transform: esp-256-aes esp-sha-hmac ,
            in use settings ={Tunnel, }
            conn id: 3004, flow_id: FPGA:4, crypto map: vpn
            sa timing: remaining key lifetime (k/sec): (4541027/2297)
            IV size: 16 bytes
            replay detection support: Y
            Status: ACTIVE



    So here's my config: (what Miss me?)

    Current configuration : 3972 bytes
    !
    version 12.4 no service pad
    service tcp-keepalives-in service tcp-keepalives-out
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    !
    hostname CompsysRouter
    !
    boot-start-marker
    boot-end-marker
    !
    enable secret *****************
    enable password ***********
    !
    aaa new-model
    !
    !
    !
    aaa session-id common
    ip cef
    !
    !
    !
    !
    no ip domain lookup
    ip domain name ********.local
    ip inspect name myfw http timeout 3600 ip inspect name myfw tcp timeout 3600 ip inspect name myfw udp timeout 3600 ip inspect name myfw dns timeout 3600 ip auth-proxy max-nodata-conns 3 ip admission max-nodata-conns 3 !
    !
    crypto pki trustpoint TP-self-signed-1821875492 enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-1821875492 revocation-check none
    rsakeypair TP-self-signed-1821875492 !
    !
    crypto pki certificate chain TP-self-signed-1821875492 certificate self-signed 01   30820245 308201AE A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 31383231 38373534 3932301E 170D3130 31323130 32333433
      35325A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31 38323138
      37353439 3230819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100CC57 E44AB177 3594C4C7 E88B1A4F CE4FD392 87CDB75C 2A6A6B1A 87D10791
      0134F1FC 54A84BB6 08A40213 35B9DD0A FD813D2F 1C778D01 3F8EBEB0 C4793850
      F52F7906 FDBC56A5 A4829AC5 4180DDA7 F54E3AAD DD1D4537 F1F19F11 9AE8A8A0
      91C98934 233CF608 1447DA83 41B09E55 4A0FF674 8D060945 07D3F3F9 8EA7B412
      5FD30203 010001A3 6D306B30 0F060355 1D130101 FF040530 030101FF 30180603
      551D1104 11300F82 0D436F6D 70737973 526F7574 6572301F 0603551D 23041830
      168014DC A9938F71 7CCF0E6D 8BC5DFA5 033DD7E4 0F605130 1D060355 1D0E0416
      0414DCA9 938F717C CF0E6D8B C5DFA503 3DD7E40F 6051300D 06092A86 4886F70D
      01010405 00038181 00148C2F AA7CA155 463B56F2 324FE1ED 3682E618 75E3048F
      93E1EA61 3305767A FA93567B AA93B107 83A2F3D6 8F773779 E6BF0204 DC71879A
      5F7FC07F 627D8444 48781289 7F8DC06A BC9057B1 4C72AE1F B64284BE 94C6059C
      7B6B8A5D 83375B86 3054C760 961E8763 91767604 5E0E0CE3 3736133A E51ACF26
      14F3C7C5 60E08BE3 88   quit
    username jdixon secret 5 $*****************
    !        
    !
    ip ssh time-out 60 ip ssh authentication-retries 2 !
    !
    crypto isakmp policy 1 encr aes 256 authentication pre-share
    group 2 lifetime 28800 crypto isakmp key address  !
    !
    crypto ipsec transform-set compsys esp-aes 256 esp-sha-hmac
    !
    crypto map vpn 10 ipsec-isakmp
    set peer set transform-set compsys
    match address 101 !
    !
    !
    interface FastEthernet0/0
    ip address "LOCAL ROUTER OUTSIDE" 255.255.255.248 ip access-group Inbound in ip nat outside
    ip inspect myfw out
    ip virtual-reassembly
    duplex auto
    speed auto
    no keepalive
    crypto map vpn
    !
    interface FastEthernet0/1
    ip address 192.168.11.1 255.255.255.0 ip nat inside
    ip virtual-reassembly
    duplex auto
    speed auto
    !
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 !
    !
    ip http server
    ip http authentication local
    ip http secure-server
    ip nat inside source list 1 interface FastEthernet0/0 overload
    ip nat inside source static tcp 192.168.11.55 3389 interface FastEthernet0/0 9999 !
    ip access-list extended Inbound
    permit icmp any any
    permit gre host "REMOTE ROUTER" host "LOCAL ROUTER" permit esp host "REMOTE ROUTER" host "LOCAL ROUTER" permit udp host "REMOTE ROUTER" host "LOCAL ROUTER" eq isakmp
    permit ahp host "REMOTE ROUTER" host "LOCAL ROUTER" permit udp host "REMOTE ROUTER" host "LOCAL ROUTER" eq non500-isakmp
    permit ip host "REMOTE ROUTER" any
    permit tcp any host "LOCAL ROUTER" eq 22 !
    access-list 1 permit 192.168.11.0 0.0.0.255 access-list 101 permit ip 192.168.11.0 0.0.0.255 192.168.1.0 0.0.0.255 !
    !
    !
    !
    control-plane
    !        
    !
    !
    line con 0 line aux 0 line vty 0 4 !
    scheduler allocate 20000 1000 end

    NAT exemption is where it is a failure.

    Please kindly change to as follows:

    access-list 150 deny ip 192.168.11.0 0.0.0.255 192.168.1.0 0.0.0.255

    access-list 150 permit ip 192.168.11.0 0.0.0.255 any

    IP nat inside source list 150 interface fastethernet0/0 overload

    no nat ip within the source list 1 interface fastethernet0/0 overload

    Hope that helps.

  • Question about ACL's with the 2621 when using site to site VPN

    I set up two site to site vpn. We have an ASA at our headquarters and branches will IOS routers - one is a 1811 and the other 2621. Both are running the latest versions of IOS, respectively. The two VPN site-to-site do not work. I have a list of inbound on the external interfaces of both routers, access that allows only the IP address of the ASA IP traffic. All other traffic is denied. I put NAT overload upward in the typical form, and I use ip outgoing inspection on the same interface, to allow incoming traffic back to surfing the internet. This configuration works very well with the 1811, where all traffic is blocked except traffic IP (IPSEC) coming from the ASA. Guests at our headquarters can reach hosts behind the 1811 and vice versa.

    Here's my problem: the 2621 is processing traffic encapsulated on the external interface and block this traffic because it does not match. I know because when I turn on logging / debugging on the 2621, I see inbound traffic blocked by the ACL. Technically, I guess that it does not, but to this interface, the traffic is always encapsulated so I think it fits to this access list and then go to the Cryptography decapsulation card and be sent to the destination host. Just as it does on the 1811. I have not 'wan' t to create another line in the access list for all subnets to Headquarters. Why is not it works the same way as it does on the 1811? Is there something else I need to activate?

    ------------------------------------------------------------------------

    Config of 1811:

    !
    version 12.4
    horodateurs service debug datetime msec
    Log service timestamps datetime localtime show-timezone msec
    encryption password service
    !
    hostname BranchVPN1
    !
    boot-start-marker
    boot-end-marker
    !
    logging buffered 51200 notifications
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    activate the default AAA authentication no
    authorization AAA console
    AAA authorization exec default local
    !
    AAA - the id of the joint session
    no ip source route
    IP cef
    !
    !
    IP inspect the audit trail
    inspect the IP dns-timeout 10
    inspect the name IP internet udp timeout 30
    inspect the name IP internet tcp timeout 30
    inspect the name IP internet ftp timeout 30
    inspect the name IP internet http timeout 30
    inspect the name firewall tcp IP
    inspect the name IP firewall udp
    inspect the name IP firewall icmp
    IP inspect the dns name of the firewall
    inspect the name IP firewall ftp
    inspect the name IP firewall http
    inspect the name IP firewall https
    inspect the IP firewall name ftps
    property intellectual auth-proxy max-nodata-& 3
    property intellectual admission max-nodata-& 3
    !
    !
    IP domain name xxxx
    !
    !
    !
    !
    username xxxxxxxxxx
    !
    !
    !
    class-map correspondence vpn_traffic
    police name of group-access game
    !
    !
    VPN policy-map
    class vpn_traffic
    in line-action police 2000000 37500 pass drop exceeds-action
    !
    !
    !
    crypto ISAKMP policy 10
    BA aes 256
    preshared authentication
    Group 2
    ISAKMP crypto key address xxxx xxxxxx
    ISAKMP crypto keepalive 10
    !
    life crypto ipsec security association seconds 28800
    !
    Crypto ipsec transform-set esp - aes 256 esp-sha-hmac xxtransform
    !
    xxmap 10 ipsec-isakmp crypto map
    defined peer xxxx
    Set transform-set xxtransform
    PFS group2 Set
    match the address tunnelnetworks
    static inverse-road
    !
    !
    !
    interface Loopback0
    172.16.99.1 the IP 255.255.255.255
    !
    interface FastEthernet0/0
    Description Connection to Internet (DHCP)
    DHCP IP address
    IP access-group outside_in in
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    inspect the firewall on IP
    NAT outside IP
    IP virtual-reassembly
    automatic duplex
    automatic speed
    No cdp enable
    xxmap card crypto
    !
    interface FastEthernet0/1
    Description of the connection to the local network
    address 172.20.1.1 IP 255.255.255.0
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    IP nat inside
    IP virtual-reassembly
    automatic duplex
    automatic speed
    No cdp enable
    VPN service-policy input
    !
    interface Serial0/0/0
    no ip address
    Shutdown
    No cdp enable
    !
    interface Serial0/1/0
    no ip address
    Shutdown
    !
    IP forward-Protocol ND
    IP route 0.0.0.0 0.0.0.0 dhcp
    !
    no ip address of the http server
    local IP http authentication
    no ip http secure server
    IP nat inside source list nat - acl interface FastEthernet0/0 overload
    !
    IP nat - acl extended access list
    refuse any 10.0.0.0 0.255.255.255 ip
    allow an ip
    outside_in extended IP access list
    allow udp any eq bootps host 255.255.255.255 eq bootpc
    allow an ip host (ASA IPADDR)
    deny ip any any newspaper
    IP extended access list police
    deny ip host xxxx any
    deny ip any host xxxx
    IP 172.20.1.0 allow 0.0.0.255 10.0.0.0 0.255.255.255
    tunnelnetworks extended IP access list
    permit host 172.16.99.1 ip 10.0.0.0 0.255.255.255
    IP 172.20.1.0 allow 0.0.0.255 10.0.0.0 0.255.255.255
    !
    recording of debug trap
    logging source-interface Loopback0
    exploitation forest xxxx
    access-list 160 note t is
    not run cdp
    !
    !
    control plan
    !
    Banner motd ^ CC

    Authorized technician!

    ^ C
    !
    Line con 0
    line to 0
    line vty 0 4
    exec-timeout 5 0
    Synchronous recording
    entry ssh transport
    line vty 5 15
    exec-timeout 5 0
    Synchronous recording
    entry ssh transport
    !
    Scheduler allocate 20000 1000
    end

    ------------------------------------------------------------------------

    2621 Config:

    !
    version 12.3
    horodateurs service debug datetime msec
    Log service timestamps datetime localtime show-timezone msec
    encryption password service
    !
    hostname BranchVPN2
    !
    boot-start-marker
    boot-end-marker
    !
    logging buffered 51200 notifications
    no console logging
    !
    AAA new-model
    !
    !
    AAA authentication login default local
    activate the default AAA authentication no
    authorization AAA console
    AAA authorization exec default local
    AAA - the id of the joint session
    IP subnet zero
    no ip source route
    IP cef
    !
    !
    IP domain name xxxx
    !
    IP inspect the audit trail
    inspect the IP dns-timeout 10
    inspect the name IP internet udp timeout 30
    inspect the name IP internet tcp timeout 30
    inspect the name IP internet ftp timeout 30
    inspect the name IP internet http timeout 30
    inspect the name firewall tcp IP
    inspect the name IP firewall udp
    inspect the name IP firewall icmp
    inspect the name IP firewall ftp
    inspect the name IP firewall http
    Max-events of po verification IP 100
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    username xxxxxxxxxxxx
    !
    !
    !
    class-map correspondence vpn_traffic
    police name of group-access game
    !
    !
    VPN policy-map
    class vpn_traffic
    in line-action police 2000000 37500 pass drop exceeds-action
    !
    !
    !
    crypto ISAKMP policy 10
    BA aes 256
    preshared authentication
    Group 2
    ISAKMP crypto key address xxxx xxxxx
    ISAKMP crypto keepalive 10
    !
    life crypto ipsec security association seconds 28800
    !
    Crypto ipsec transform-set esp - aes 256 esp-sha-hmac xxtransform
    !
    xxmap 10 ipsec-isakmp crypto map
    defined peer xxxx
    Set transform-set xxtransform
    PFS group2 Set
    match the address tunnelnetworks
    reverse-road remote-peer
    !
    !
    !
    !
    interface Loopback0
    172.16.99.2 the IP 255.255.255.255
    !
    interface FastEthernet0/0
    Description Connection to Internet (DHCP)
    DHCP IP address
    IP access-group outside_in in
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    NAT outside IP
    inspect the firewall on IP
    automatic duplex
    automatic speed
    No cdp enable
    xxmap card crypto
    !
    interface Serial0/0
    no ip address
    Shutdown
    No cdp enable
    !
    interface FastEthernet0/1
    Description of the connection to the local network
    IP 172.20.2.1 255.255.255.0
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    IP nat inside
    automatic duplex
    automatic speed
    No cdp enable
    VPN service-policy input
    !
    interface Serial0/1
    no ip address
    Shutdown
    No cdp enable
    !
    IP nat inside source list nat - acl interface FastEthernet0/0 overload
    no ip address of the http server
    local IP http authentication
    no ip http secure server
    IP classless
    IP route 0.0.0.0 0.0.0.0 dhcp
    !
    !
    !
    IP nat - acl extended access list
    refuse any 10.0.0.0 0.255.255.255 ip
    allow an ip
    outside_in extended IP access list
    allow udp any eq bootps host 255.255.255.255 eq bootpc
    allow an ip host (ASA IPADDR)
    deny ip any any newspaper
    IP extended access list police
    deny ip host xxxx any
    deny ip any host xxxx
    IP 172.20.2.0 allow 0.0.0.255 10.0.0.0 0.255.255.255
    tunnelnetworks extended IP access list
    permit host 172.16.99.2 ip 10.0.0.0 0.255.255.255
    IP 172.20.2.0 allow 0.0.0.255 10.0.0.0 0.255.255.255
    recording of debug trap
    logging source-interface Loopback0
    exploitation forest xxxx
    not run cdp
    !
    !
    !
    !
    !
    Banner motd ^ CCC

    Authorized technician!

    ^ C
    !
    Line con 0
    line to 0
    line vty 0 4
    exec-timeout 5 0
    Synchronous recording
    entry ssh transport
    line vty 5 15
    exec-timeout 5 0
    Synchronous recording
    entry ssh transport
    !
    !
    end

    Please check if this helps:

    http://www.Cisco.com/en/us/docs/iOS/12_3t/12_3t8/feature/guide/gt_crpks.html

    Federico.

Maybe you are looking for