The incomplete 1941W Cisco router configuration

Good day all.

I was running a business of small ecommerce for the last 5 years on a Linksys wireless router. Now that I have more than 14 posts and 6 networked printers, it was time to take a step towards the top.

I bought a 1941W SRI CISCO to take us to the Gigabit speed in the next decade with a CISCO switch. I assume that the 1941W, although robust with scalability, would provide the installation of it, simple as the product Linksys (Cisco) or at least a simple 1-2-3 How to get basic connections made. I was wrong and now I find that I have some difficulty to negotiate Internet on the router again.

Included below is my config NVRAM. I hope someone could tell where I can have a few gaps in my config.

Please note: this config is derived from an example on the net that seemed simple enough, so if you find yourself asking, "why did do that?", I hope that this provides the perspective.

TEST router configuration
28/07/2010

Objective: Complete the basic configuration to connect (and ping) to the internet
Problem: Cannot conect to the internet; Incomplete suspected configuration; Maybe bad config NAT or DNS issue
Comments: In the process.

TEXT OF HYPERTERMINAL CONNECTION TO THE CONSOLE:

User access audit

User name: admin
Password:

TESTROUTER > activate
Password:
TESTROUTER #ping 8.8.8.8

Type to abort escape sequence.
Send 5, echoes ICMP 100 bytes to 8.8.8.8, time-out is 2 seconds:
.....
Success rate is 0% (0/5)

TESTROUTER #show config
With the help of 2615 off 262136 bytes
!
! 01:33:34 CST configuration was last modified Thursday, July 29, 2010 by admin
!
version 15.0
no service button
tcp KeepAlive-component snap-in service
a tcp-KeepAlive-quick service
horodateurs service debug datetime msec show-time zone
horodateurs service log datetime msec show-time zone
encryption password service
!
hostname TESTROUTER
!
boot-start-marker
boot-end-marker
!
logging buffered 16000
recording console critical
enable secret 5 XXXXXXXXXXXXXXXXXXXXXXXXXX
enable password 7 XXXXXXXXXXXXXXXX
!
AAA new-model
!
!
AAA authentication login default local
the AAA authentication enable default
!
!
!
!
!
AAA - the id of the joint session
iomem 10 memory size
clock timezone CST - 6
Service-module wlan-ap 0 autonomous bootimage
!
No ipv6 cef
no ip source route
inaccessible 2000 IP icmp rate-limit
IP icmp rate-limit unreachable DF 2000
IP cef
!
!
!
!
no ip bootp Server
no ip domain search
8.8.8.8 IP name-server
IP-server names 8.8.4.4
name of the IP-server 209.18.47.61
name of the IP-server 209.18.47.62
Authenticated MultiLink bundle-name Panel
!
!
!
license udi pid CISCO1941W-A/K9 sn XXXXXXXXXXX
ISM HW-module 0
!
!
!
admin password username 7 XXXXXXXXXXXX
!
!
!
!
!
!
interface GigabitEthernet0/Wlan-0
Description interface connecting to the AP the switch embedded internal
Shutdown
!
interface GigabitEthernet0/0
Description of connection to the internet to transfer Ethernet/fiber TWC (ISP)
address IP AA. BB. CC.149 255.255.255.0
IP access-group 115 to
no ip unreachable
no ip proxy-arp
NAT outside IP
IP virtual-reassembly
no ip-cache cef route
no ip route cache
automatic duplex
automatic speed
No cdp enable
!
wlan-ap0 interface
description of the Service interface module to manage the embedded AP
no ip address
ARP timeout 0
No mop enabled
No mop sysid
!
interface GigabitEthernet0/1
Internal description of the connection to the local network
IP 10.10.10.1 255.255.255.0
IP access-group 116 to
no ip proxy-arp
IP nat inside
IP virtual-reassembly
no ip-cache cef route
no ip route cache
automatic duplex
automatic speed
No cdp enable
No mop enabled
!
interface Vlan1
no ip address
Shutdown
!
IP forward-Protocol ND
!
no ip address of the http server
no ip http secure server
!
IP nat inside source list 1 interface GigabitEthernet0/0 overload
IP route 0.0.0.0 0.0.0.0 AA. ABM CC.1
IP route 0.0.0.0 0.0.0.0 GigabitEthernet0/0
!
access-list 1 permit 0.0.0.0 255.255.255.0
access-list 115 deny ip 127.0.0.0 0.255.255.255 everything
!
not run cdp

!
!
control plan
!
!
Line con 0
line to 0
line 67
no activation-character
No exec
preferred no transport
transport of entry all
transport output pad rlogin lapb - your MOP v120 udptn ssh telnet
line vty 0 4
password 7 XXXXXXXXXXXXXX
!
Scheduler allocate 20000 1000
end

TESTROUTER #.

END OF HYPERTERMIAL TO THE TEXT OF THE CONSOLE

Thanks in advance to those who consider a response.

Daniel

Daniel

You have a LCD 115 on the external interface and it is just a line in this acl which is a refusal. Be aware that an acl has implicit deny all the end anyway so basically that this acl blocking all incoming which responses return icmp (ping) traffic. Because you run the command ping to the router using an IP address not not a DNS then NAT or DNS name is a problem at present.

I suggest that rewrite you the acl - 115

access-list 115 permit icmp host 8.8.8.8 entire echo response

and test again with your ping. If it works then it's the acl that is the problem and you need to write your acl so that is what you want to allow before that you want to deny.

Jon

Tags: Cisco Network

Similar Questions

  • multiple server Raduis on Cisco router configuration

    I have a cisco router, who works as a PPPoE NAS Server I need to configure multiple raduis servers each one is dedicated to an interface, so I will each of my clients to authenticate via the server correct raduis

    Thanks in advance

    Hello

    a brief overview of the steps config:

    AAA new-model

    create 2 separate radius servers, use the modern syntax with host and key in the same line

    host 10.1.1.1 XXXXXXXXX RADIUS server key.

    radius-server host 10.1.1.2 key XXXXXXXXX

    Create 2 separate aaa-servers in a group radgroup1 and radgroup2 and add each of the servers to a server group aaa

    aaa group server radius radgroup1

     server 10.1.1.1
    aaa group server radius radgroup2
    server 10.1.1.2

    create 2 lists different servers as a method of authentication with groups aaa:

    AAA authenticate ppp login1 group radgroup1

    AAA authenticate ppp Connexion2 group radgroup2

    Use the two authetications on what appropriate interfaces:

    Router (config) #interface {name-of-interface-1}

    Router(Config-if) #ppp login1 chap authentication

    Router (config) #interface {name-of-interface-2}

    Router(Config-if) #ppp Connexion2 chap authentication

    Rgds,

    MiKa

  • Controller of domain and DNS behind RRAS without VPN connected directly to the internet with a Cisco router

    I hava a ME Cisco 3400 with physical single port available for a cable connection.

    The ISP give me an IP address interface = 89.120.29.89 to act as a gateway to the IP Address of the host, which is provided for in the order 89.120.29.90.

    The host computer is a dual Xeon computer with two NICs for LAN and WAN.

    Fields of application: to install a windows 2008 R2 between public and private network server.

    Even though I know it's not recomanded, I put the DNS role and directories Active Directory roles installed on the same computer, the computer above, (I do not have enough computer for roles different place on different computers)

    The desired configuration:

    To have installed with his roles behind a WS2008R2 has RRAS. without a VPN.

    b with VPN

    and for WAN access for the client computers of the private LAN Windows 7 OS. (The basin of LAN address 192.168.0.1 - 255).

    First step : to have internet access in the browser (I use Google chrome) (without taking into account the DNS and AD)

    Network configuration:

    Map NETWORK WAN, at the top of the stack of liaison in the Control Panel/network connections and sharing:

    Host IP: 89.120.29.90

    Mask: 255.255.255.252

    Gateway: 89.120.29.89

    DNS: 193.231.100.130 my ISP name server address.

    OK, I can browse the internet.

    Second stage. (Consider DNS and Active Directories)

    DNS instaled role for this computer.

    AD installed as a global catalog.

    NETWORK WAN server that is directly connected to the Cisco router:

    Conection area 3

    Properties:

    Client for Microsoft Netwaork: not verified

    Network Load Balancing: not verified

    File and shared printer: not verified

    QoSPacketScheduler: not verified;

    Microsoft Network Monitor 3 pilot: not verified

    IPv4                                                     ;  checked

    Pilot a Link Layer Topology Mapper i/o: checked

    Link layer Discover responder: checked

    IPv4 tab

    Host IP: 89.120.29.90

    Mask: 255.255.255.252

    Gateway: 89.120.29.89

    DNS: 193.231.100.130 my ISP name server address.

    under the tab advanced

    IP settings : even that, tab IPV4 with automatic metric check;

    DNS tab :

    Add primary and connection suffixes DNS specific: not verified

    Add suffixes primary DNS suffixes parents: not verified

    Add this DNS suffixes: no

    Registry deals with this connection in DNS: not verified;

    Use this connection DNS suffix in DNS registration: not verified;

    WINS tab : enable search LMHOST: not verified

    Enable NetBios over TCP IP: don't check;

    Disable NetBios on TCP IP: checked;

    Connection to the local network 2

    Properties :

    Client for Microsoft Netwaork: checked

    Network Load Balancing: no

    File and shared printer: checked

    QoS Packet Scheduler: not verified;

    Microsoft Network Monitor 3 pilot: not verified

    IPv4 checked

    Pilot a Link Layer Topology Mapper i/o: checked

    Link layer Discover responder: checked

    IPv4 tab

    NETWORK LAN CARD: 192.168.0.101

    Mask: 255.255.255.0

    Gateway: 192.168.0.1

    under Advanced tab:

    IP settings : even that, tab IPV4 with automatic metric check;

    DNS tab :

    Add primary and connection suffixes DNS specific: checked

    Add suffixes primary DNS suffixes parents: not verified

    Add this DNS suffixes: no

    Registry deals with this connection in DNS: checked;

    Use this connection DNS suffix in DNS registration: checked;

    WINS tab : enable search LMHOST: not verified

    Enable NetBios over TCP IP: check;

    Disable NetBios on TCP IP: not verified;

    Install RRAS as NAT (NAT) under any condition imposed by DHCP(not installed) in ideea that RRAS will generate the private IP address of the DHCP allocator.

    In any case, for the beginning, I have a fix IP, do not get IP automatically.

    At this point, it gets the configuration simple posible for RRAS follows:

    3, LAN connection that corespond to the WAN interface IP:

    "NAT configured for the following Internet interface: Local Area Connection 3.
    The clients on the local network will assign the IP addresses of the following range:

    network address: 192.168.0.0. netmask 255.255.0.0.

    After Windows RRAS are open:

    The Network Interfaces tab:

    NICs are enabled and connected;

    UAL remotely & policies:

    Launch NPS,

    on the NPS server tab:

    Allow access to successful Active Directory directories:

    Properties: authentication: port 1812,1645

    kept port 1813,1646;

    on the accounting tab: nothing;

    under NPS policies:

    Grant permission for the RRAS server under builin\Administrator of the accounts;

    On strategy and the type of server unspecified (NAT do not exist as an entry in the drop-down list server dwn)

    under the static road: nothing;

    under the IPv4 tab or both are there(there IP) and are up

    under NAT

    Connection to the local network 3: public interface connected to the internet

    enable NAT on this interface:

    under the address pool: ISP addresses public;(two addresses)

    under the terms of service and the ports: Web server: http 80.

    (I have I have a static IP address for the client computer in mind, I set up a single customer).

    At the client computer :

    configured as domain customer and added to the users AD and computer AD

    logon to the domain:

    Local Area Connection

    Properties:

    Client for Microsoft Netwaork: checked

    Network Load Balancing: not verified

    File sharing and printer: checked

    QoS Packet Scheduler: checked;

    Microsoft Network Monitor 3 pilot: not verified

    IPv4                                                     ;  checked

    Pilot a Link Layer Topology Mapper i/o: checked

    Link layer Discover responder: checked

    IPv4 tab

    Host IP: 192.168.0.101

    Mask: 255.255.0.0

    Gateway: 192.168.0.1

    DNS: (auto-add the same to the local machine).

    under the tab advanced

    IP settings : even that, tab IPV4 with automatic metric check;

    DNS tab :

    Add primary and connection suffixes DNS specific: checked

    Add suffixes primary DNS suffixes parents: not verified

    Add this DNS suffixes: no

    Registry deals with this connection in DNS: checked;

    Use this connection DNS suffix in DNS registration: checked;

    WINS tab : enable search LMHOST: not verified

    Enable NetBios over TCP IP: checked;

    Disable NetBios on TCP IP: not verified;

    right now the 192.168.0.101 client cannot connect to internet through RRAS.

    ;

    This issue is beyond the scope of this site and must be placed on Technet or MSDN

    http://social.technet.Microsoft.com/forums/en-us/home

    http://social.msdn.Microsoft.com/forums/en-us/home

  • I'd like to find the password for my Cisco router

    I can't connect to my network wirelessly on my ereader, because I don't know what is the password when asked.

    Read the manual for the device (Cisco router) should tell you what the password by default is to manage the router (if this does not work... it should tell you how to configure the default router, so you can use the default password to reconfigure) so you can go and change the password to access wireless to something You know.

  • Cisco router some computers were able to access the internet.

    I'm having a weird problem recently that some computers were unable to browse some site. I even try to put in place a different router from cisco (cisco 2811) with IOS version 15.0 and the same configuration but still no luck. Tried to reboot all devices and I also try to use the computer that is having problem to access the web connect directly to the router, but the result is the same. FYI the router being works well for a month a few without this problem. I try to use the inexpensive router like the dlink / tplink and there is no problem. Another piece of information, it's the computer that could not browse some site were able to ping the website, but fail to load in the web browser. 10 computer there are 3 unit have this problem and new features such as my customer/guest computer also were unable to browse some site. There are no firewall or any security in our regard. It makes me crazy!

    My circuit diagram as below;

    WAN-> router (Cisco 2821)-> switch-> computer

    -See the version-

    Cisco IOS software, 2800 Software (C2800NM-ADVENTERPRISEK9-M), Version 12.4 (24) T6, VERSION of the SOFTWARE (fc2)
    Technical support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2011 by Cisco Systems, Inc.
    Updated Wednesday, Aug 23, 11 01:30 by prod_rel_team

    ROM: System Bootstrap, Version 12.4 (13r) T, RELEASE SOFTWARE (fc1)

    Linear_Router uptime is 2 weeks, 3 days, 21 hours, 56 minutes
    System return to the ROM to reload at 12:49:51 MAS Thu Sep 1 2016
    System image file is "flash: c2800nm-adventerprisek9 - mz.124 - 24.T6.bin".

    This product contains cryptographic features and is under the United States
    States and local laws governing the import, export, transfer and
    use. Delivery of Cisco cryptographic products does not imply
    third party approval to import, export, distribute or use encryption.
    Importers, exporters, distributors and users are responsible for
    compliance with U.S. laws and local countries. By using this product you
    agree to comply with the regulations and laws in force. If you are unable
    to satisfy the United States and local laws, return the product.

    A summary of U.S. laws governing Cisco cryptographic products to:
    http://www.Cisco.com/WWL/export/crypto/tool/stqrg.html

    If you need assistance please contact us by mail at
    [email protected] / * /.

    Cisco 2821 (revision 53.51) with 249856K / 12288K bytes of memory.
    Card processor ID FHK1235F3T0
    2 gigabit Ethernet interfaces
    2 interfaces Serial (sync/async)
    1 ATM interface
    1 module of virtual private network (VPN)
    Configuration of DRAM is wide with parity 64-bit capable.
    239K bytes of non-volatile configuration memory.
    1000944K bytes of ATA CompactFlash (read/write)

    Configuration register is 0 x 2102

    -show running-config-

    Building configuration...

    Current configuration: 8378 bytes
    !
    version 12.4
    horodateurs service debug datetime msec
    Log service timestamps datetime localtime
    encryption password service
    !
    hostname Linear_Router
    !
    boot-start-marker
    start the flash system: c2800nm-adventerprisek9 - mz.124 - 24.T6.bin
    boot-end-marker
    !
    forest-meter operation of syslog messages
    logging buffered 16000
    enable password 7
    !
    AAA new-model
    !
    !
    AAA authentication login sdm_vpn_xauth_ml_1 local
    AAA authorization sdm_vpn_group_ml_1 LAN
    !
    !
    AAA - the id of the joint session
    clock timezone 8 MAS
    !
    dot11 syslog
    IP source-route
    !
    !
    IP cef
    No dhcp use connected vrf ip
    dhcp IP 30 binding cleanup interval
    DHCP excluded-address IP 192.168.88.1 192.168.88.141
    DHCP excluded-address IP 192.168.88.180 192.168.88.254
    !
    pool of dhcp IP LAN
    network 192.168.88.0 255.255.255.0
    router by default - 192.168.88.254
    domain losb.local
    Server DNS 8.8.8.8 8.8.4.4
    0 0 15 rental
    !
    !
    IP domain name losb.local
    8.8.8.8 IP name-server
    IP-server names 8.8.4.4

    !
    No ipv6 cef
    !
    Authenticated MultiLink bundle-name Panel
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    !
    voice-card 0
    !
    !
    Crypto pki trustpoint test_trustpoint_config_created_for_sdm
    e subject name =[email protected] / * /
    crl revocation checking
    !
    Crypto pki trustpoint TP-self-signed-3132623275
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 3132623275
    revocation checking no
    rsakeypair TP-self-signed-3132623275
    !
    !
    for the crypto pki certificate chain test_trustpoint_config_created_for_sdm
    TP-self-signed-3132623275 crypto pki certificate chain
    certificate self-signed 01
    30820250 308201B 9 A0030201 02020101 300 D 0609 2A 864886 F70D0101 04050030
    2 060355 04031326 494F532D 53656 C 66 2 AND 536967 6E65642D 43657274 31312F30
    69666963 33313332 36323332 6174652D 3735301E 170 3134 31323032 31393436
    35385A 17 0D 323030 31303130 30303030 305A 3031 06035504 03132649 312F302D
    4F532D53 5369676E 656C662D 43 65727469 66696361 74652 33 31333236 65642D
    32333237 3530819F 300 D 0609 2A 864886 01050003, 818, 0030, 81890281 F70D0101
    8569B 674 5F07B434 8E5F9D59 D298DB7E 51FBB58A B 460084 9 34AE8461 8100D01A
    471637 C F6CFC65F 9639C1C6 2 50CF9117 D459482F 1EF22E29 322F39AA 88 42306
    F4B6686A 161FDD3D 69B0647B 46FC7CD0 966C03E8 D6CF9181 8E2B3514 300D980B
    EE9225A6 173F7673 655A1DE8 FB720F13 0FD8E550 A7DDB314 50461510 A72C5DBE
    010001A 3 78307630 1 130101 FF040530 030101FF 30230603 0F060355 A1CF0203
    551D 1104 1C301A82 184C696E 6561725F 526F7574 65722E6C 6F73622E 6C6F6361
    23 04183016 8014FA7F D98E6D69 462EEAED 41BEC8D3 7042F812 03551D 6C301F06
    95B3301D 0603551D 0E041604 14FA7FD9 8E6D6946 2EEAED41 BEC8D370 42F81295
    B3300D06 092 HAS 8648 01040500 03818100 043EC1A4 7363A7FD 3AED777D 86F70D01
    CAAEC570 99 HAS 02166 A3958A66 0E5A5DD2 368C2F8B D9A96E69 9F57852C ACE0C67F
    73 D 17753 53BE14C4 824BE043 B8A52822 E38DBC3C C3F33787 813FD207 0AB04004
    E0303A2F 2A3BF5AA 81481429 F53C1EDD 8AC2EC48 D64DF89A 4D047B7C 6B 516970
    55EAFF10 B1453DBD ABC96845 FDF7AAF9 77B8C381
    quit smoking
    !
    !
    password username privilege 15 7 kent
    Archives
    The config log
    hidekeys
    !
    !
    crypto ISAKMP policy 1
    BA 3des
    preshared authentication
    Group 2
    !
    Configuration group customer crypto isakmp 11
    11 key
    DNS 8.8.8.8 8.8.4.4
    losb.local field
    pool SDM_POOL_1
    ACL 100
    Max-users 11
    ISAKMP crypto sdm-ike-profile-1 profile
    identity group game 11
    client authentication list sdm_vpn_xauth_ml_1
    ISAKMP authorization list sdm_vpn_group_ml_1
    client configuration address respond
    virtual-model 1
    !
    !
    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac
    !
    Profile of crypto ipsec SDM_Profile1
    game of transformation-ESP-3DES-SHA
    isakmp-profile sdm-ike-profile-1 game
    !
    !
    Crypto ctcp port 10000
    !
    !
    !
    !
    !
    !
    interface GigabitEthernet0/0
    Description of connection WAN to Unifi BTU
    no ip address
    no ip-cache cef route
    no ip route cache
    automatic duplex
    automatic speed
    No mop enabled
    !
    interface GigabitEthernet0/0.500
    encapsulation dot1Q 500
    no ip route cache
    PPPoE enable global group
    PPPoE-client dial-pool-number 1
    !
    interface GigabitEthernet0/1
    internal network LAN Description
    IP 192.168.88.254 255.255.255.0
    IP access-group UDP/TCP in
    IP nat inside
    IP virtual-reassembly
    no ip-cache cef route
    no ip route cache
    automatic duplex
    automatic speed
    !
    ATM0/0/0 interface
    no ip address
    Shutdown
    ATM 300 restart timer
    No atm ilmi-keepalive
    !
    interface Serial0/1/0
    no ip address
    Shutdown
    2000000 clock frequency
    !
    interface Serial0/1/1
    no ip address
    Shutdown

    2000000 clock frequency
    !
    type of interface virtual-Template1 tunnel
    11 description
    Dialer1 IP unnumbered
    ipv4 ipsec tunnel mode
    Tunnel SDM_Profile1 ipsec protection profile
    !
    interface Dialer1
    the negotiated IP address
    IP mtu 1480
    NAT outside IP
    IP virtual-reassembly
    encapsulation ppp
    Dialer pool 1
    Dialer idle-timeout 0
    persistent Dialer
    Dialer-Group 1
    PPP authentication chap callin pap
    PPP chap hostname [email protected] / * /
    password PPP chap 7 15381
    PPP pap sent-username [email protected] / * / 132F0 password 7
    !
    local IP SDM_POOL_1 192.168.88.130 pool 192.168.88.141
    default IP gateway - 192.168.88.254
    IP forward-Protocol ND
    IP route 0.0.0.0 0.0.0.0 Dialer1
    IP http server
    local IP http authentication
    IP http secure server
    !
    !
    overload of IP nat inside source list Internet_List interface Dialer1
    IP nat inside source static tcp 192.168.88.89 8001 interface 3389 Dialer1
    IP nat inside source static udp 192.168.88.89 8001 interface 3389 Dialer1
    IP nat inside interface 80 static udp 192.168.88.102 source Dialer1 5555
    IP nat inside source static tcp 192.168.88.102 80 5555 Dialer1 interface
    IP nat inside source static tcp 192.168.88.90 80 Dialer1 8080 interface
    IP nat inside interface 80 static udp 192.168.88.90 source Dialer1 8080
    IP nat inside source static tcp 192.168.88.101 interface 8888-8888 Dialer1
    IP nat inside source static udp 192.168.88.101 interface 8888-8888 Dialer1
    IP nat inside source static tcp 192.168.88.101 80 Dialer1 7777 interface
    IP nat inside interface 80 static udp 192.168.88.101 7777 Dialer1 source
    !
    Internet_List extended IP access list
    IP 192.168.88.0 allow 0.0.0.255 any
    !
    Access-list 100 = 4 SDM_ACL category note
    access-list 100 permit ip 192.168.88.0 0.0.0.255 any
    Dialer-list 1 ip protocol allow
    !
    !
    !
    !
    !
    !
    control plan
    !
    !
    !
    !
    !
    !
    !
    !
    !
    Banner motd ^ CC
    #####################################################################
    #                            WARNING!!!                             #
    # This system is for the use of only authorized customers.        #
    # Who is using the computer network system without #.
    authorization of #, or their permission, are #.
    # subject to having their activities on this computer.
    # Network monitored and recorded by system #.
    staff of #. To protect the computer network system of #.
    # unauthorized use and to ensure that computer network systems #.
    # does not work properly, system administrators monitor this #.
    system of #. Anyone using this computer system #.
    # consents to such monitoring and is expressly informed that #.
    # If this control reveals possible criminal conduct.
    activity #, the system can provide evidence of #.
    # This activity to police officers.              #
    #                                                                   #
    # Access is limited to authorized users only.           #
    # Unauthorized access is a violation of # State and federal.
    # civil and criminal.                       #
    #####################################################################^C
    !
    Line con 0
    line to 0
    line vty 0 4
    privilege level 15
    password 7
    transport input telnet ssh
    exit telnet ssh transport
    !
    Scheduler allocate 20000 1000
    NTP-Calendar Update
    end

    Hello

    try changing the size of the "ip mtu" on your Dialer interface to 1492, and/or the 'ip tcp adjust-mss' on your GigabitEthernet interfaces to 1452 and see if that makes a difference.

  • Cisco router access outside the local network interface

    Hi all!

    I have Cisco router 892 (c890-universalk9 - mz.154 - 3.M4.bin) with firewall area and based on routing strategies.

    Everything works fine, but now I need to have the ability to access external router interface IP LAN addresses.

    For example, I PAT 192.168.4.1 port 8443 to the outside interface IP (93.93.93.2 for example) and I need to check LAN 93.93.93.2:8443.

    ! PAT:

    IP nat inside source static tcp 192.168.4.1 8443 93.93.93.1 - extensible 8443 SDM_RMAP_1 road map

    ! DynNat to the internet:

    IP nat inside source overload map route SDM_RMAP_1 interface GigabitEthernet0

    ! Routing policy

    SDM_RMAP_1 allowed 10 route map
    corresponds to the IP 101
    match interface GigabitEthernet0

    ! ACL 101 for routing policy

    access-list 101 deny ip 192.168.3.0 0.0.0.255 192.168.111.0 0.0.0.255
    access-list 101 deny ip 192.168.3.0 0.0.0.255 172.16.192.0 0.0.0.255
    access-list 101 deny ip 192.168.3.0 0.0.0.255 172.16.177.0 0.0.0.255
    access-list 101 deny ip 192.168.3.0 0.0.0.255 172.16.61.0 0.0.0.255
    access-list 101 deny ip 192.168.3.0 0.0.0.255 172.17.19.0 0.0.0.255
    access-list 101 deny ip 192.168.4.0 0.0.0.255 192.168.111.0 0.0.0.255
    access-list 101 deny ip 192.168.3.0 0.0.0.255 host 172.16.194.100
    access-list 101 deny ip 192.168.3.0 0.0.0.255 10.0.0.0 0.255.255.255
    access-list 101 deny ip 192.168.4.0 0.0.0.255 10.0.0.0 0.255.255.255
    access-list 101 deny ip 192.168.4.0 0.0.0.255 host 172.31.255.1
    access-list 101 deny ip 192.168.4.0 0.0.0.255 host 172.16.194.100
    access-list 101 permit ip 192.168.3.0 0.0.0.255 any
    access-list 101 permit ip 192.168.4.0 0.0.0.255 any

    ! ACL on the external interface:

    plug-in software component gi0 extended IP access list
    allow an ip
    allow icmp a whole

    ! External interface

    interface GigabitEthernet0
    Description $ETH - WAN$
    IP 93.93.93.1 255.255.255.240
    IP access-group gi0-in in
    NAT outside IP
    IP virtual-reassembly in
    EXTENT of the Member's area network security
    IP tcp adjust-mss 1452
    automatic duplex
    automatic speed
    card crypto SDM_CMAP_2

    ! Inside DMZ interface vlan:

    interface Vlan4
    IP 192.168.4.254 255.255.255.0
    IP nat inside
    IP virtual-reassembly in
    security of the members of the DMZ
    IP tcp adjust-mss 1452

    ! Allow outbound traffic to DMZ to Internet:

    Allow_All_ACL-DMZ extended IP access list
    allow an esp
    permit tcp host 192.168.4.1 host 192.168.111.2 eq 1521
    refuse the 192.168.4.0 ip 0.0.0.255 192.168.111.0 0.0.0.255
    refuse the 192.168.4.0 ip 0.0.0.255 172.17.19.0 0.0.0.255
    allow icmp 192.168.4.0 0.0.0.255 any
    ip licensing 192.168.4.0 0.0.0.255 any

    ! Allow incoming traffic from the Internet to DMZ:

    WAN_DMZ_ACL extended IP access list
    allow tcp any a Workbench
    permit tcp any any eq ftp
    permit tcp any any eq 990
    permit tcp everything any 51000 53000 Beach
    permit tcp any any eq 995
    permit tcp any any eq 465
    permit tcp any any eq www
    permit any any eq 443 tcp
    allow icmp a whole
    allow an esp
    permit any any eq non500-isakmp udp
    host ip 212.98.162.139 permit 192.168.4.0 0.0.0.255
    IP 81.30.80.0 allow 0.0.0.255 any
    IP 192.168.111.0 allow 0.0.0.255 192.168.4.0 0.0.0.255
    IP 172.17.19.0 allow 0.0.0.255 192.168.4.0 0.0.0.255
    host ip 172.16.194.100 permit 192.168.4.0 0.0.0.255
    host ip 172.31.255.1 permit 192.168.4.0 0.0.0.255
    permit ip host 172.31.255.1 172.17.193.100
    refuse an entire ip

    ! Focus on the area of firewall:

    type of class-card inspect entire game DMZ_WAN_CLASS
    match the group-access name DMZ Allow_All_ACL

    type of class-card inspect entire game WAN_DMZ_CLASS
    match the name of group-access WAN_DMZ_ACL

    type of policy-card inspect DMZ_WAN_POLICY
    class type inspect DMZ_WAN_CLASS
    inspect
    class class by default
    drop

    type of policy-card inspect WAN_DMZ_POLICY
    class type inspect WAN_DMZ_CLASS
    inspect
    class class by default
    drop

    the DMZ security


    area WAN security

    Security WAN_DMZ of the pair area source destination WAN DMZ
    type of service-strategy inspect WAN_DMZ_POLICY
    destination of DMZ_WAN source DMZ area pair WAN security
    type of service-strategy inspect DMZ_WAN_POLICY

    Maybe someone can help me to make Cisco to allow ports outside LAN using a NAT?

    I did this on Mikrotik easily = |

    It is due to the fact that they do not allow "hair pinning" by default, once this is configured, it will work.

    Martin

  • The router configuration VPN VTI adding a third site/router

    Hello

    I currently have two cisco routers configured with a connection to a primary WAN interface and a connection to an Internet interface. I have a VPN configured using a VTI interface as a secondary path if the primary circuit WAN fails. IM also using OSPF as a dynamic routing protocol. Failover works and itineraries are exchanged. The question I have is that if I want to put a third-party router in this configuration I just add another interface tunnel with the tunnel proper Public source and destination IP and new IP addresses for a new tunnel network.
    The current configuration of the VTI is below:

    Any guidance would be appreciated.

    Thank you

    Andy

    Router1_Configurtation_VTI

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    ISAKMP crypto key Cisco12345 address 0.0.0.0 0.0.0.0

    Crypto IPsec transform-set esp-3des esp-sha-hmac T1

    Crypto IPsec profile P1

    game of transformation-T1

    !

    interface Tunnel0

    IP 10.0.1.1 255.255.255.0

    IP ospf mtu - ignore

    load-interval 30

    tunnel source 1.1.1.1 Internet Source * Public

    2.2.2.1 tunnel * Public Destination Internet destination

    ipv4 IPsec tunnel mode

    profile P1 IPsec tunnel protection

    !

    Router2_Configuration_VTI

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    ISAKMP crypto key Cisco12345 address 0.0.0.0 0.0.0.0

    Crypto IPsec transform-set esp-3des esp-sha-hmac T1

    Crypto IPsec profile P1

    game of transformation-T1

    !

    interface Tunnel0

    10.0.1.2 IP address 255.255.255.0

    IP ospf mtu - ignore

    load-interval 30

    2.2.2.1 tunnel source * Source public Internet

    1.1.1.1 tunnel * Public Destination Internet destination

    ipv4 IPsec tunnel mode

    profile P1 IPsec tunnel protection

    Since this config is configuration of keys ISAKMP using address 0.0.0.0 0.0.0.0 is not required for a new encryption key isakmp with the new address of the site. Simply configure the VTI on the new router and one or both of the existing routers.

    One of the aspects of this application that should consider the original poster, that's how they want data to flow when the third-party router is implemented. With both routers, you have just a simple point-to-point connection. When you introduce the third-party router do you want one of the routers to use hub? In this case, the hub router has tunnels each remote Ray. Each remote RADIUS has a tunnel to the hub. Talk about communication talk is possible but will have to go to the hub and then out to the other remote. The other option is a mesh configuration where each router has VTI tunnel to the other router.

    HTH

    Rick

  • Impossible to establish a VPN connection with a router configured as a Cisco server using client VPN 5.0.00.0340

    Hei guys,.

    Please help me on this one because I'm stuck enough on her...

    I am trying to connect to a Cisco 3700 router configured as a VPN server by using a VPN client and the VPN connection does not settle.

    This is an extract from the log:

    130 12:48:30.585 07/01/11 Sev = Info/5 IKE / 0 x 63000001
    Peer supports XAUTH
    131 12:48:30.585 07/01/11 Sev = WARNING/3 IKE/0xE3000057
    The HASH payload received cannot be verified
    132 12:48:30.600 07/01/11 Sev = WARNING/2 IKE/0xE300007E
    Failed the hash check... may be configured with password invalid group.
    133 12:48:30.600 07/01/11 Sev = WARNING/2 IKE/0xE300009B
    Impossible to authenticate peers (Navigator: 904)
    134 12:48:30.600 07/01/11 Sev = Info/4 IKE / 0 x 63000013
    SEND to > ISAKMP OAK INFO (NOTIFY: INVALID_HASH_INFO) for 200.100.50.173

    I enclose the whole journal extract... The message "BOLD" is quite obvious, you mean, but I'm 100% sure, in the login entry, I typed correctly the group password: pass

    My topology is very basic, as I am setting this up only to get a clue of the operation of the Cisco VPN. It is built in GNS3:
    -2 3700 routers: one of them holds the configuration of the VPN server and the other would be the ISP through which the remote worker would try to establish a VPN connection. I am also attaching the configuration file for the router configured as a VPN router.

    Behind the second router there is a virtual XP machine on which I have installed VPN client...

    My connection entry in the customer is to have the following parameters:
    Host: 200.100.50.173 , //which is the IP address of the VPNServer
    Authentication-> authentication-> name group: grup1 password: pass / / I'm quite positive that I typed the correct password... even if the log messages are linked to a misidentification.

    I use public addresses only, because I noticed there is a question about behind the NAT VPN connections and is not not very familiar to the NAT.

    Another aspect which can be of any importance is that "allow Tunneling of Transport" in the tab Transport to the input connection is disabled

    and the VPNServer router logs the following error message when you try to establish the connection:

    * 01:08:47.147 Mar 1: % CRYPTO-6-IKMP_NOT_ENCRYPTED: IKE 200.100.50.34 package was not encrypted and it should have been.
    * 01:08:47.151 Mar 1: % CRYPTO-6-IKMP_NOT_ENCRYPTED: IKE 200.100.50.34 package was not encrypted and it should have been.

    You have no idea why I can't connect? Y at - it something wrong with my configuration of VPN server... or with the connection entry in the VPN client?

    Thank you

    Iulia

    Depending on the configuration of the router, the group name is grup1 and the password is baby.

    You also lack the ipsec processing game that you would need to apply to the dynamic map.

    Here is an example configuration for your reference:

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a0080235197.shtml

    Hope that helps.

  • Launch a VPN from a cisco router on the LAN behind the ASA?

    We currently have an ASA with used site to site VPN and anyconnect VPN. We received a third party cisco router that will be used to launch their own VPN site to site of inside our LAN to their local network through our ASA.

    1 NAT Traversal would call our ASA? 5540 (config) #crypto isakmp nat-traversal

    2. the ports listed below interfere with site to site VPN and anyconnect VPN ports?

    SSH

    -allow access of xxxxx on TCP Port 22

    ICMP

    -allow access of xxxxx - Protocol No. 1

    ISAKMP

    -allow access to xxxxx on UDP Port 500, also add UDP 4500 for NAT - T

    ESP

    -allow access to xxxxx - protocol 50

    Port of certificate:

    -allow access to xxxxx on port TCP 8080

    NTP port:

    -allow access to xxxxx on port UDP 123

    Hi Michael,

    1-

    NAT - T is only required if one of the sites is behind NAT.

    NAT - T allows to establish a connection through a NAT device counterparts IPsec. It does this by encapsulating IPsec datagrams UDP traffic, using the port 4500, which provides information of port NAT. NAT - T devices automatically detects all NAT devices and only encapsulates IPsec traffic when necessary. This feature is disabled by default.

    http://www.Cisco.com/en/us/docs/security/ASA/asa84/configuration/guide/vpn_ike.html#wp1120836

    2-

    ISAKMP

    -allow access to xxxxx on UDP Port 500, also add UDP 4500 for NAT - T

    ESP

    -allow access to xxxxx - protocol 50

    The ports above are those used for the IPsec VPN, SSL AnyConnect does not use them.

    Let me know.

    Thank you.

    Portu.

    Please note all messages that you be useful.

    Post edited by: Javier Portuguez

  • Need some advice about the VPN between local Cisco router and remote Watchguard

    Hi all

    I am configuring a Cisco 887 to VPN router to a device of watchguard at the remote site.

    From what I understand, the VPN tunnel is in PLACE. I can ping to the remote server on the 192.168.110.0 of the network, but whenever I try to navigate to it on the local server, it wouldn't work.

    I ping the remote server via the IP address on the local server, but not on the Cisco router. Is - will this work as expected?

    --------------------------------------------------------------------------------------

    R5Router #sh crypto isakmp his

    IPv4 Crypto ISAKMP Security Association

    DST CBC conn-State id

    110.142.127.237 122.3.112.10 QM_IDLE 2045 ACTIVE

    IPv6 Crypto ISAKMP Security Association

    --------------------------------------------------------------------------------------

    R5Router #sh encryption session

    Current state of the session crypto

    Interface: Virtual-Access2

    The session state: down

    Peer: 122.3.112.10 port 500

    FLOW IPSEC: allowed ip 192.168.0.0/255.255.255.0 192.168.110.0/255.255.255.0

    Active sAs: 0, origin: card crypto

    FLOW IPSEC: allowed 1 192.168.0.0/255.255.255.0 192.168.110.0/255.255.255.0

    Active sAs: 0, origin: card crypto

    FLOW IPSEC: allowed 6 192.168.0.0/255.255.255.0 192.168.110.0/255.255.255.0

    Active sAs: 0, origin: card crypto

    FLOW IPSEC: allowed ip host 122.3.112.10 192.168.0.0/255.255.255.0

    Active sAs: 0, origin: card crypto

    Interface: Dialer0

    The session state: UP-ACTIVE

    Peer: 122.3.112.10 port 500

    IKEv1 SA: local 110.142.127.237/500 remote 122.3.112.10/500 Active

    FLOW IPSEC: allowed ip 192.168.0.0/255.255.255.0 192.168.110.0/255.255.255.0

    Active sAs: 2, origin: card crypto

    FLOW IPSEC: allowed 1 192.168.0.0/255.255.255.0 192.168.110.0/255.255.255.0

    Active sAs: 0, origin: card crypto

    FLOW IPSEC: allowed 6 192.168.0.0/255.255.255.0 192.168.110.0/255.255.255.0

    Active sAs: 0, origin: card crypto

    FLOW IPSEC: allowed ip host 122.3.112.10 192.168.0.0/255.255.255.0

    Active sAs: 0, origin: card crypto

    Crypto ACL 102, should really include only 1 line, that is to say:

    10 permit ip 192.168.0.0 0.0.0.255 192.168.110.0 0.0.0.255

    and you should have the image mirror on the remote end ACL line too.

    PLS, remove the remaining lines on 102 ACL ACL.

    I guess that the ACL 101 is NAT exemption, if it is pls include "deny ip 192.168.0.0 0.0.0.255 192.168.110.0 0.0.0.255" on top of your current line "license".

    Clear the tunnels as well as the NAT translation table after the changes described above.

  • client vpn Cisco router cisco 880 - Private ip addresses is not only the public ip

    Experts,

    I have an interesting question, I am able to authenticate and connect to my to my Cisco880K9 router cisco vpn client.

    My internal network is: 10.10.1.0

    My Pool of IP VPN is: 10.10.2.2 - 10.10.2.250

    My external Public ip address is: 192.198.46.14

    When I connect with my vpn client I get my vpn 10.10.2.2 pool address.

    IF I ping my server 10.10.1.2 I get a response from my public IP address.

    Example:

    Ping 10.10.1.2 with 32 bytes of data:

    Reply from 192.198.46.14: bytes = 32 time = 45ms TTL = 127

    Reply from 192.198.46.14: bytes = 32 time = 50 ms TTL = 127

    Reply from 192.198.46.14: bytes = 32 time = 42ms TTL = 127

    Reply from 192.198.46.14: bytes = 32 time = 45ms TTL = 127

    I enclose my config file. It's almost a copy from the following link:

    http://www.Cisco.com/en/us/products/sw/secursw/ps2308/products_configuration_example09186a00801c4246.shtml

    Thanks for the help

    Please please configure NAT exemption as follows:

    access-list 120 deny ip 10.10.1.0 0.0.0.255 10.10.2.0 0.0.0.255

    access-list 120 allow ip 10.10.1.0 0.0.0.255 any

    IP nat inside source interface FastEthernet4 list 120 overload

    no nat ip within the source list 1 interface FastEthernet4 overload

    Then, disable the translation: claire ip nat trans *.

  • The Router Configuration page

    Whenever I open my router configuration page, I am never prompted to enter a user name or password. Of course, it is a security problem for me. I even reset my router to its factory default settings. Yet, it is not yet solve the problem. I also want to be able to change the user name and password to make it more secure. It is indeed a cause for concern? If so, anyone have any suggestions to solve this problem?  Thank you

    Hello

    Configuration page of your router is nothing to do with the Windows operating system.

    You will need to contact the router manufacturer for instructions on how to change the default settings.

    See you soon.

  • How can I configure the WAG120N as a router only?

    How can I configure the WAG120N as a router only because I don't want to use it as a modem and router?

    I want to connect the WAG120N via a cable to a modem that will make the internet connection and only use the WAG120N like a wireless router.

    Thank you for your help.

    How to configure the WAN connection? Which requires your ISP?

    Shows the status page?

    You have a working internet connection with a public IP address if you connect your computer directly to the modem? It works with two different computers?

    If you have cable internet try to use the MAC address cloning feature and clone the MAC address of the computer that has an internet connection when it is connected directly to the modem.

  • Unable to access the router configuration

    I have a problem accessing my WRT54G Router configuration screen

    I tried to reset it by default (pressing the button of reset for 30 sec.)

    However, the default connection information does not work for me (username: empty password,: admin)

    Can someone help me?

    Hi shopping,.

    You can download the file to the router firmware WRT54G version 7 from this link:

    Click here

    Hope that helps. :-)

    Good luck!

  • Cisco router WIFI does not work after turning off the power

    I have a CISCO router that worked very well until someone turned off the power for a few minutes.  I tried to unplug the modem, the router and the laptop and waited a bit.  Then I turned on the modem, then the router, then my laptop but it is still not in communication with the modem.  I can use the modem with a hard connection to the laptop but need the WiFi as well as others can use it.  Help, please.

    You need to contact support with your Cisco router.  It looks like it might have been reset and the installation needs again.

Maybe you are looking for

  • whenever I start it ask to check my firefox addons

    whenever I start firefox he asks me to check my addons.Here are several adblock, adblock more pop - up, ageless, own links, the privacy of google https everywhere and an American spelchecker dictionary.plowed through the responses of the community an

  • NB100 - recovery XP iso?

    Please give me at least 1 GB because I have only 1 GB usb FD & THANKS in ADVANCE! and if you have not then say how to create one

  • Is the Satellite A100-797 x64bit or 32-bit?

    Hey,. I have a question on the Satellite A100-797.Is this laptop a x 64 computer?The installed operating system is Vista 32 bit... Thank youMathijs

  • NOR-5781 Baseband Transceiver and OR SMU-7962R (FPGA)

    I'm looking for an example of code to transmit videos using OFDM in LabVIEW between two different units of the PXI. I have two different sets of NOR-5781 Baseband Transceiver and NI SMU-7962R (FPGA) installed in two PXIs. One is the sole issuer and a

  • Coupling of the controls on the front panel

    Hello I have ordered for a multi-channel pump. It has the ability to control each channel independently, but coupling (POS and Neg) as well. Te, selecting A + for both channels 1 and 2, by raising the channel 1, I can lift 2 channel without touching