ASR1k inspection of ICMP - ACL vs ZBF

Hello,
While reading the page linked below, I was surprised to see an ACL is created and never referenced in the class-map that comes afterward.
http://www.cisco.com/en/US/docs/ios-xml/ios/sec_data_zbf/configuration/xe-3s/fw-stateful-icmp.html
Is the ACL mentioning the matched protocol used by default ?
I thought I had to configure something like :
ip access-list extended ICMP-ACL
deny   icmp any any fragments
permit icmp any any echo
permit icmp any any echo-reply
permit icmp any any packet-too-big
permit icmp any any time-exceeded
permit icmp any any ttl-exceeded
permit icmp any any unreachable
deny   icmp any any
then
class-map type inspect match-all ICMP-CMAP
match access-group name ICMP-ACL
match protocol icmp
policy-map type inspect CAMPUS2DPT-PMAP
class type inspect ICMP-CMAP
  inspect INSPECT-PARAM
If anyone could point where my mistake is, I would very pleased
TIA

There is no mistake,
The ACL you could use it to be restrictive and just match certain ICMP traffic across your net work.
But the configuration is fine, it says match all ICMP protocol traffic that is involved with the ACL ( so an ACL hit got to happen)
Regards

Similar Messages

  • ICMP inspection

    Hello,
    I configured icmp inspection on the ACE module [system:Version A2(3.3) [build 3.0(0)A2(3.3)] but I'm not able to see any packets in counters with show service-policy name, all counters are empty. How would I see if icmp packet inspection is operational and show stats.
    thanks
    ACE-1/non-prod#   sh service-policy ICMP_INSPECT_POLICY
    Status     : ACTIVE
    Interface: vlan 65
      service-policy: ICMP_INSPECT_POLICY
        class: ICMP_INSPECT_CLASS
          inspect icmp:
            icmp error: DISABLED
            curr conns       : 0         , hit count        : 0        
            dropped conns    : 0        
            client pkt count : 0         , client byte count: 0                  
            server pkt count : 0         , server byte count: 0                  
            conn-rate-limit      : 0         , drop-count : 0        
            bandwidth-rate-limit : 0         , drop-count : 0
    config :
    access-list icmp line 8 extended permit icmp any any
    access-list ANYONE line 1 extended permit ip any any
    class-map match-any ICMP_INSPECT_CLASS
      description Class for ICMP Inspection
      2 match access-list icmp
    policy-map multi-match ICMP_INSPECT_POLICY
      class ICMP_INSPECT_CLASS
        inspect icmp
    interface vlan 65
      ip address 172.16.128.8 255.255.255.0
      mac-sticky enable
      access-group input ANYONE
      access-group output ANYONE
      nat-pool 1 172.16.128.252 172.16.128.254 netmask 255.255.255.255 pat
      service-policy input VIPS
      service-policy input REMOTE_MGMT_POLICY
      service-policy input ICMP_INSPECT_POLICY
      no shutdown

    Hello Jorge,
    thanks for your reply...to clarify a bit, from a client PC I can ping servers and VIPs but I want to have stats on ICMP inspect to be sure that ICMP packets are being inspected.
    the command show conn | in ICMP shows ICMP sessions even if icmp inspection and icmp-guard are not applied on the interface.
    the line "access-group input icmp" does not apply on interface because access-list ANYONE is already applied (Error: An access-list of the same type has been already activated on the interface).
    I applied also the "no normalization" but the output for ICMP_INSPECT and VIPS policies are still  the same
    here they are :
    ACE-1/non-prod# show service-policy VIPS
    Status     : ACTIVE
    Interface: vlan 65
      service-policy: VIPS
        class: MAX_L4VIP_HTTP
          loadbalance:
            L7 loadbalance policy: REDIRECT_L7PLB_HTTP
            VIP Route Metric     : 77
            VIP Route Advertise  : ENABLED-WHEN-ACTIVE
            VIP ICMP Reply       : ENABLED-WHEN-ACTIVE
            VIP State: INSERVICE
            curr conns       : 0         , hit count        : 0        
            dropped conns    : 0        
            client pkt count : 0         , client byte count: 0                  
            server pkt count : 0         , server byte count: 0                  
            conn-rate-limit      : 0         , drop-count : 0        
            bandwidth-rate-limit : 0         , drop-count : 0        
        class: MAX_L4VIP_HTTPS
          ssl-proxy server: MAX_SSL_PROXY_SERVER
          nat:
            nat dynamic 1 vlan 65
            curr conns       : 0         , hit count        : 0        
            dropped conns    : 0        
            client pkt count : 0         , client byte count: 0                  
            server pkt count : 0         , server byte count: 0                  
            conn-rate-limit      : 0         , drop-count : 0        
            bandwidth-rate-limit : 0         , drop-count : 0        
          loadbalance:
            L7 loadbalance policy: MAX_L7PLB_HTTPS
            Regex dnld status    : SUCCESSFUL
            VIP Route Metric     : 77
            VIP Route Advertise  : ENABLED-WHEN-ACTIVE
            VIP ICMP Reply       : ENABLED-WHEN-ACTIVE
            VIP State: INSERVICE
            curr conns       : 0         , hit count        : 4        
            dropped conns    : 0        
            client pkt count : 34        , client byte count: 4129               
            server pkt count : 9         , server byte count: 1928               
            conn-rate-limit      : 0         , drop-count : 0        
            bandwidth-rate-limit : 0         , drop-count : 0        
            Parameter-map(s):
              HTTP_PARAM_MAP
        class: class-default
            Parameter-map(s):
              TCP_PARAM_MAP
    ACE-1/non-prod#
    ACE-1/non-prod# sh service-policy ICMP_INSPECT_POLICY
    Status     : ACTIVE
    Interface: vlan 65
      service-policy: ICMP_INSPECT_POLICY
        class: ICMP_INSPECT_CLASS
          inspect icmp:
            icmp error: DISABLED
            curr conns       : 0         , hit count        : 0        
            dropped conns    : 0        
            client pkt count : 0         , client byte count: 0                  
            server pkt count : 0         , server byte count: 0                  
            conn-rate-limit      : 0         , drop-count : 0        
            bandwidth-rate-limit : 0         , drop-count : 0        

  • ZBF VPN Good Config

    After reading some info on Julio's website, I have come to think my VPN configs are a bit too fat and not very streamline. My configs are starting to hammer CPU on the routers now, especially as the remote offices are now starting to use VDSL speeds. What are you thoughts?
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-1
    match access-group 104
    class-map type inspect match-any SDM_AH
    match access-group name SDM_AH
    class-map type inspect match-any ccp-skinny-inspect
    match protocol skinny
    class-map type inspect match-any ccp-h323nxg-inspect
    match protocol h323-nxg
    class-map type inspect match-any ccp-cls-icmp-access
    match protocol icmp
    match protocol tcp
    match protocol udp
    class-map type inspect match-any ccp-h225ras-inspect
    match protocol h225ras
    class-map type inspect match-any SDM_ESP
    match access-group name SDM_ESP
    class-map type inspect match-any ccp-h323annexe-inspect
    match protocol h323-annexe
    class-map type inspect match-any ccp-cls-insp-traffic
    match protocol dns
    match protocol ftp
    match protocol https
    match protocol icmp
    match protocol imap
    match protocol pop3
    match protocol netshow
    match protocol shell
    match protocol realmedia
    match protocol rtsp
    match protocol smtp
    match protocol sql-net
    match protocol streamworks
    match protocol tftp
    match protocol vdolive
    match protocol tcp
    match protocol udp
    class-map type inspect match-any PING_ACCESS
    match access-group name PING_ACCESS
    class-map type inspect match-any SDM_SSH
    match access-group name SDM_SSH
    class-map type inspect match-any SDM_HTTPS
    match access-group name SDM_HTTPS
    class-map type inspect match-any SDM_SHELL
    match access-group name SDM_SHELL
    class-map type inspect match-any SNMP_ACCESS
    match access-group name SNMP_ACCESS
    class-map type inspect match-any ccp-h323-inspect
    match protocol h323
    class-map type inspect match-all ccp-invalid-src
    match access-group 100
    class-map type inspect match-any ccp-sip-inspect
    match protocol sip
    class-map type inspect match-all ccp-protocol-http
    match protocol http
    class-map type inspect match-any sdm-cls-access
    match class-map SDM_HTTPS
    match class-map SDM_SSH
    match class-map SDM_SHELL
    match class-map SNMP_ACCESS
    match class-map PING_ACCESS
    class-map type inspect match-all ccp-insp-traffic
    match class-map ccp-cls-insp-traffic
    class-map type inspect match-any SDM_VPN_TRAFFIC
    match protocol isakmp
    match protocol ipsec-msft
    match class-map SDM_AH
    match class-map SDM_ESP
    class-map type inspect match-all ccp-icmp-access
    match class-map ccp-cls-icmp-access
    class-map type inspect match-all SDM_VPN_PT
    match access-group 103
    match class-map SDM_VPN_TRAFFIC
    class-map type inspect match-all sdm-access
    match class-map sdm-cls-access
    match access-group 102
    policy-map type inspect sdm-pol-VPNOutsideToInside-1
    class type inspect sdm-cls-VPNOutsideToInside-1
      inspect
    class class-default
      drop
    policy-map type inspect ccp-inspect
    class type inspect ccp-invalid-src
      drop log
    class type inspect ccp-protocol-http
      inspect
    class type inspect ccp-insp-traffic
      inspect
    class type inspect ccp-sip-inspect
      inspect
    class type inspect ccp-h323-inspect
      inspect
    class type inspect ccp-h323annexe-inspect
      inspect
    class type inspect ccp-h225ras-inspect
      inspect
    class type inspect ccp-h323nxg-inspect
      inspect
    class type inspect ccp-skinny-inspect
      inspect
    class class-default
      drop
    policy-map type inspect ccp-permit
    class type inspect SDM_VPN_PT
      pass
    class type inspect sdm-access
      inspect
    class class-default
      drop
    policy-map type inspect ccp-permit-icmpreply
    class type inspect ccp-icmp-access
      inspect
    class class-default
      pass
    zone security in-zone
    zone security out-zone
    zone-pair security ccp-zp-out-self source out-zone destination self
    service-policy type inspect ccp-permit
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
    service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-self-out source self destination out-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security sdm-zp-VPNOutsideToInside-1 source out-zone destination in-zone
    service-policy type inspect sdm-pol-VPNOutsideToInside-1
    crypto isakmp policy 15
    encr 3des
    authentication pre-share
    group 2
    lifetime 28800
    crypto isakmp key m0n5t3r address ***.***.***.***
    crypto ipsec transform-set aes-sha esp-aes esp-sha-hmac
    mode tunnel
    crypto map ipsec-TEST 10 ipsec-isakmp
    set peer ***.***.***.***
    set transform-set aes-sha
    set pfs group2
    match address 101

    Sorry for the late reply.  I have not been getting any email notifications since the new support website was launched.
    If that is all the ZBF config you have it is not much configured...relitively speaking.  So that leads me to beleive that if you are experiencing performance issues it could be related to the amount of traffic that is traversing the 887 router, and its ability to handle that traffic. 
    You do have some redundant config in there but that should not affect performance in any significant way...just to point out an example:
    policy-map type inspect ccp-permit-icmpreply
     class type inspect ccp-icmp-access
      inspect
     class class-default
      pass
    class-map type inspect match-all ccp-icmp-access
     match class-map ccp-cls-icmp-access
    class-map type inspect match-any ccp-cls-icmp-access
     match protocol icmp
     match protocol tcp
     match protocol udp
    zone-pair security ccp-zp-self-out source self destination out-zone
     service-policy type inspect ccp-permit-icmpreply
    This could have been done using just the ccp-cls-icmp-access class map.  But as I said it should not affect performance.
    Have you checked memory usage on the router and not just the CPU?
    How many users are connecting through the router on a daily basis?
    It could very well be that the amount of traffic passing through the router is becoming more than it can handle, and an upgrade to a more robust router is needed.
    Please remember to rate and select a correct answer

  • Anyconnect ssl vpn and acl

     Hi Everyone,
    I was testing few things at my home lab.
    PC---running ssl vpn------------sw------router------------ISP--------------ASA(ssl anyconnect)
    anyconnect ssl is working fine and i am also able to access internet.
    I am using full tunnel
    i have acl on outside interface of ASA
    1
    True
    any
    any
    ip
    Deny
    0
    Default
    i know that ACL is used for traffic passing via ASA.
    I need to understand the traffic flow for access to internet via ssl vpn.?
    Regards
    MAhesh

    As you say correctly, the interface-ACL is not important for that as the VPN-traffic is not inspected by that ACL. At least not by default.
    You can control the traffic with a different ACL that gets applied to the group-policy with the "vpn-filter" command. And of course you need a NAT-rule that translates your traffic when flowing to the internet. That rule has to work on the interface-pair (outside,outside).

  • ACE - ICMP Client --- Server VLAN

    I am still trying to get the idea why it is not possible to get some ICMP replys from the ALIAS of the server VLAN when requesting the echo coming from the client side.
    The ICMP and also the traceroute works great with the inspection of ICMP for RSERVER -> Server VLAN -> Client VLAN -> OUT.
    The problem or issue is only when you try to get echo replys from the Server VLAN Alias and it's according ip and peer ip addresses.
    Funny thing is one of the interface addresses answers. In a context A it is the "ip address" and in a context B it is the "peer ip address".
    Kind off questions my sanity here. :)
    My inspection rules are applied to the client vlan's or transfer network interfaces whatever view you prefer and work so far as intended.
    Any idea Gilles?
    Roble

    I see, but i also have the same beahvior when routing inside a context.
    Have a look at context "Test" config. It has a client side vlan (444) and a server side vlan (555).
    The communication path for my ping looks like below.
    MyWorkstation <-> L3 Device <-> Context Test (Vlan 444) <-> Context Test (Vlan 555) -> ip, peer ip, alias
    As you can see i am staying inside the context test just passing the packet coming from the vlan 444 to an ip address inside vlan 555. So this should work.
    I am not talking about following communication path which can't work regarding you're statement above.
    Context Admin (Vlan 444) <-> Context Test (Vlan 444) <-> Context Test Vlan (555)-> ip, peer ip, alias
    Roble

  • ASA 5505: unable to ping external hosts

    Hi,
    I have a LAN behind ASA 5505, interface NAT/PAT is configured.
    External interface is configured for PPPoE.
    Everything works fine except I cannot ping from a LAN PC external hosts. I can however ping external hosts from ASA itself. ICMP is allowed:
    icmp permit any inside
    icmp permit any outside
    access-list outside_access_in extended permit icmp any any
    Protocol inspections and fixups are default.
    When I ping an external host 61.95.50.185 from the LAN host 10.2.32.68 I am getting the following in the log:
    302020 61.95.50.185 10.2.32.68 Built ICMP connection for faddr 61.95.50.185/0 gaddr 202.xx.yy.zz/1 laddr 10.2.32.68/512
    302020 61.95.50.185 202.xx.yy.zz Built ICMP connection for faddr 61.95.50.185/0 gaddr 202.xx.yy.zz/1 laddr 202.xx.yy.zz/1
    313004 Denied ICMP type=0, from laddr 61.95.50.185 on interface outside to 202.xx.yy.zz: no matching session
    313001 61.95.50.185 Denied ICMP type=0, code=0 from 61.95.50.185 on interface outside
    302021 61.95.50.185 202.xx.yy.zz Teardown ICMP connection for faddr 61.95.50.185/0 gaddr 202.xx.yy.zz/1 laddr 202.xx.yy.zz/1
    302021 61.95.50.185 10.2.32.68 Teardown ICMP connection for faddr 61.95.50.185/0 gaddr 202.xx.yy.zz/1 laddr 10.2.32.68/512
    Where 202.xx.yy.zz is IP of external interface of ASA.
    This is a very simple setup that runs on a number of othe PIXes/ASAs and pings to external IP normally work just fine. I can't understand why ping replies are getting dropped on the interface?
    Any help will be highly appreciated.
    Thank you.
    Alex

    Alex / Kerry, you have couple of options for handling icmp outbound, either acl or icmp inspection :
    access-list outside_access_in extended permit icmp any any echo-reply
    access-list outside_access_in extended permit icmp any any source-quench
    access-list outside_access_in extended permit icmp any any unreachable
    access-list outside_access_in extended permit icmp any any time-exceeded
    access-group outside_access_in in interface outside
    or icmp inspection instead of acl.
    policy-map global_policy
    class inspection_default
    inspect icmp
    http://www.cisco.com/en/US/products/hw/vpndevc/ps2030/products_tech_note09186a0080094e8a.shtml
    HTH
    Jorge

  • SSL VPN on Cisco 1941 with Firewall woes

    Hi Folks,
    Been trying to setup SSL VPN on a 1941 with limited sucess.
    I can get the VPN configured and working but as soon as enable the firewall it blocks the VPN
    The VPN connects and I can ping the internal gateway address from a remote client  but I can't
    connect to any of the internal Lan address.
    Been round and round in circles, any help appreciated.
    Cheers
    Building configuration...
    Current configuration : 9532 bytes
    ! Last configuration change at 13:08:29 UTC Sun Feb 23 2014 by admin
    version 15.2
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname router
    boot-start-marker
    boot-end-marker
    no logging buffered
    enable secret 4 xxxxx
    aaa new-model
    aaa authentication login default local
    aaa authorization exec default local
    aaa session-id common
    ip cef
    ip name-server 8.8.8.8
    ip name-server 4.4.4.4
    no ipv6 cef
    multilink bundle-name authenticated
    crypto pki trustpoint my-gw-ca
    enrollment selfsigned
    subject-name Cn=gw
    revocation-check crl
    rsakeypair gw-rsa
    crypto pki trustpoint test_trustpoint_config_created_for_sdm
    subject-name [email protected]
    revocation-check crl
    crypto pki certificate chain my-gw-ca
    certificate self-signed 01
      30820320 30820208 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
      DAC0F948 A5B56EDD CD6DABBD 47463AB2 7E3F0DC3 DF4ECCE6 EAC5E916 B83DA4D0 C3119E9B
                quit
    crypto pki certificate chain test_trustpoint_config_created_for_sdm
    license udi pid CISCO1941/K9 sn
    username aaa privilege 15 secret 4
    username bbb privilege 0 secret 4
    username ccc privilege 15 view root secret 4
    redundancy
    class-map type inspect match-all CCP_SSLVPN
    match access-group name CCP_IP
    class-map type inspect match-any ccp-skinny-inspect
    match protocol skinny
    class-map type inspect match-any SDM_WEBVPN
    match access-group name SDM_WEBVPN
    class-map type inspect match-any ccp-h323nxg-inspect
    match protocol h323-nxg
    class-map type inspect match-any ccp-cls-icmp-access
    match protocol icmp
    match protocol tcp
    match protocol udp
    class-map type inspect match-any ccp-h225ras-inspect
    match protocol h225ras
    class-map type inspect match-any ccp-h323annexe-inspect
    match protocol h323-annexe
    class-map type inspect match-any ccp-cls-insp-traffic
    match protocol dns
    match protocol ftp
    match protocol https
    match protocol icmp
    match protocol imap
    match protocol pop3
    match protocol netshow
    match protocol shell
    match protocol realmedia
    match protocol rtsp
    match protocol smtp
    match protocol sql-net
    match protocol streamworks
    match protocol tftp
    match protocol vdolive
    match protocol tcp
    match protocol udp
    class-map type inspect match-any ccp-h323-inspect
    match protocol h323
    class-map type inspect match-all ccp-invalid-src
    match access-group 100
    class-map type inspect match-any ccp-sip-inspect
    match protocol sip
    class-map type inspect match-all ccp-protocol-http
    match protocol http
    class-map type inspect match-all SDM_WEBVPN_TRAFFIC
    match class-map SDM_WEBVPN
    match access-group 102
    class-map type inspect match-all ccp-insp-traffic
    match class-map ccp-cls-insp-traffic
    class-map type inspect match-all ccp-icmp-access
    match class-map ccp-cls-icmp-access
    policy-map type inspect ccp-inspect
    class type inspect ccp-invalid-src
      pass
    class type inspect ccp-protocol-http
      inspect
    class type inspect ccp-insp-traffic
      inspect
    class type inspect ccp-sip-inspect
      inspect
    class type inspect ccp-h323-inspect
      inspect
    class type inspect ccp-h323annexe-inspect
      inspect
    class type inspect ccp-h225ras-inspect
      inspect
    class type inspect ccp-h323nxg-inspect
      inspect
    class type inspect ccp-skinny-inspect
      inspect
    class class-default
      pass
    policy-map type inspect ccp-sslvpn-pol
    class type inspect CCP_SSLVPN
      pass
    class class-default
      drop
    policy-map type inspect ccp-permit
    class type inspect SDM_WEBVPN_TRAFFIC
      inspect
    class class-default
      pass
    policy-map type inspect ccp-permit-icmpreply
    class type inspect ccp-icmp-access
      inspect
    class class-default
      pass
    zone security out-zone
    zone security in-zone
    zone security sslvpn-zone
    zone-pair security ccp-zp-self-out source self destination out-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
    service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-self source out-zone destination self
    service-policy type inspect ccp-permit
    zone-pair security zp-out-zone-sslvpn-zone source out-zone destination sslvpn-zone
    service-policy type inspect ccp-sslvpn-pol
    zone-pair security zp-sslvpn-zone-out-zone source sslvpn-zone destination out-zone
    service-policy type inspect ccp-sslvpn-pol
    zone-pair security zp-in-zone-sslvpn-zone source in-zone destination sslvpn-zone
    service-policy type inspect ccp-sslvpn-pol
    zone-pair security zp-sslvpn-zone-in-zone source sslvpn-zone destination in-zone
    service-policy type inspect ccp-sslvpn-pol
    crypto vpn anyconnect flash0:/webvpn/anyconnect-win-3.1.05152-k9.pkg sequence 1
    interface Embedded-Service-Engine0/0
    no ip address
    shutdown
    interface GigabitEthernet0/0
    description $ETH-LAN$$FW_INSIDE$
    ip address 192.168.192.1 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    duplex auto
    speed auto
    interface GigabitEthernet0/1
    description $ETH-WAN$$FW_OUTSIDE$
    ip address 194.74.99.99 255.255.255.224
    ip nat outside
    ip virtual-reassembly in
    zone-member security out-zone
    duplex auto
    speed auto
    interface Virtual-Template1
    description $FW_INSIDE$
    ip unnumbered GigabitEthernet0/1
    zone-member security in-zone
    interface Virtual-Template2
    description $FW_INSIDE$
    ip unnumbered GigabitEthernet0/1
    zone-member security in-zone
    interface Virtual-Template3
    ip unnumbered GigabitEthernet0/1
    zone-member security sslvpn-zone
    ip local pool vpn-ssl-pool 192.168.192.200 192.168.192.210
    ip forward-protocol nd
    ip http server
    ip http authentication local
    no ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip dns server
    ip nat inside source list 1 interface GigabitEthernet0/1 overload
    ip route 0.0.0.0 0.0.0.0 GigabitEthernet0/1
    ip access-list extended CCP_IP
    remark CCP_ACL Category=128
    permit ip any any
    ip access-list extended SDM_WEBVPN
    remark CCP_ACL Category=1
    permit tcp any any eq 4444
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 192.168.192.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip host 255.255.255.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 101 remark CCP_ACL Category=0
    access-list 101 permit ip any host 192.168.192.2
    access-list 102 remark CCP_ACL Category=128
    access-list 102 permit ip any host 194.74.2.81
    control-plane
    webvpn gateway ssl_gw
    ip address 194.74.99.99 port 4444 
    ssl trustpoint my-gw-ca
    inservice
    webvpn context ssl-ctx
    acl "ssl-acl"
       permit ip 192.168.192.0 255.255.255.0 192.168.192.0 255.255.255.0
    gateway ssl_gw
    max-users 10
    ssl authenticate verify all
    inservice
    policy group ssl_policy
       functions svc-enabled
       filter tunnel ssl-acl
       svc address-pool "vpn-ssl-pool" netmask 255.255.255.0
       svc keep-client-installed
       svc split include 192.168.192.0 255.255.255.0
       svc dns-server primary 192.168.192.2
    default-group-policy ssl_policy
    end

    Hello Fahad,
    Please see my inline responses.
    1)I have some questions, does this 5500 Series of ASA firewall also have IDS(Intrusion Detection System)?
    You can have an IPS module if your ASA model supports it.
    2) My other question is that the configuration and troubleshooting of SSL VPN technique is  same on all ASA models?
    Yes, pretty much the same
    Regards,
    Jazib

  • Cannot connect to local network while connected with EasyVPN

    Hi All,
    I'm looking on many forums for an answer, but I cannot get it working.
    I have configured EasyVPN with CCP and also with CLI. I had it both working perfect, except the most important thing.
    I can connect with the Cisco VPN client to the router, but i'm not able to connect or even ping a system inside the remote network. My laptop gets an IP address from the address pool of the router.
    I really hope someone can help me before my manager is losing his patience :-)
    Here is my config. (before someone is mentioning it, i have to clean up my config a bit...I mean, look at the acl's )
    Current configuration : 13939 bytes
    ! Last configuration change at 12:26:53 UTC Thu Jan 9 2014 by admin
    version 15.2
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname Router
    boot-start-marker
    boot-end-marker
    security authentication failure rate 3 log
    security passwords min-length 6
    logging buffered 10240
    logging console critical
    enable secret 4 ********
    aaa new-model
    aaa authentication login local_authen local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authorization exec local_author local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa session-id common
    no process cpu extended history
    crypto pki trustpoint TP-self-signed-********
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-********
    revocation-check none
    rsakeypair TP-self-signed-********
    crypto pki certificate chain TP-self-signed-********
    certificate self-signed 01
      3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 33303239 34303934 3438301E 170D3133 30343032 30353436
      31345A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 30323934
      30393434 3830819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100B9C3 F8E6BD43 3351D861 68398114 D31AACC1 CE16CDDA 7F0876BC 6E55EA3C
      5F258D90 20FC882D 42C90257 92DB9113 B461DD81 4080153F 6AE041AD E5BDDF7E
      7C21BD1B 35F05CCB F6D34A4D 6B04C309 F39D8426 865E2BFE 9E8051F2 6F411A49
      D71FBF0C 1AC85BEE 355563FB 2353D0C7 28D49071 840AF99B AF59D768 FCDCDF03
      94FF0203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603
      551D2304 18301680 145ACD47 89D51095 70BE5400 595E826A 6A9E5E95 71301D06
      03551D0E 04160414 5ACD4789 D5109570 BE540059 5E826A6A 9E5E9571 300D0609
      2A864886 F70D0101 05050003 8181003B 1988FFCD 93112A99 707B7AD8 B56A08C0
      C274B974 B076AA19 BAFCC868 F118AE7D 4D8A55E2 42D8F9A9 9D617093 7EF6D459
      6BC0A990 BF5AF3E8 8E7F2787 41F4BFE2 65A1A3B0 D726033A 47A24D29 159ABF92
      16DBCF5C EC6602C2 E6137C0B C1FC7125 37E9CE49 82B45E18 FAB31A36 990BB3BC
      30D9EE8E 8B0A9F7C DC0B6C2B FA2740
                quit
    no ip source-route
    ip cef
    no ip bootp server
    ip name-server ********
    ip name-server ********
    no ipv6 cef
    parameter-map type protocol-info yahoo-servers
    server name scs.msg.yahoo.com
    server name scsa.msg.yahoo.com
    server name scsb.msg.yahoo.com
    server name scsc.msg.yahoo.com
    server name scsd.msg.yahoo.com
    server name cs16.msg.dcn.yahoo.com
    server name cs19.msg.dcn.yahoo.com
    server name cs42.msg.dcn.yahoo.com
    server name cs53.msg.dcn.yahoo.com
    server name cs54.msg.dcn.yahoo.com
    server name ads1.vip.scd.yahoo.com
    server name radio1.launch.vip.dal.yahoo.com
    server name in1.msg.vip.re2.yahoo.com
    server name data1.my.vip.sc5.yahoo.com
    server name address1.pim.vip.mud.yahoo.com
    server name edit.messenger.yahoo.com
    server name messenger.yahoo.com
    server name http.pager.yahoo.com
    server name privacy.yahoo.com
    server name csa.yahoo.com
    server name csb.yahoo.com
    server name csc.yahoo.com
    parameter-map type protocol-info msn-servers
    server name messenger.hotmail.com
    server name gateway.messenger.hotmail.com
    server name webmessenger.msn.com
    parameter-map type protocol-info aol-servers
    server name login.oscar.aol.com
    server name toc.oscar.aol.com
    server name oam-d09a.blue.aol.com
    multilink bundle-name authenticated
    license udi pid C3900-SPE100/K9 sn ********
    username admin privilege 15 secret 4 ********
    username guido privilege 15 secret 4 ********
    redundancy
    ip tcp synwait-time 10
    ip ssh time-out 60
    ip ssh authentication-retries 2
    class-map type inspect imap match-any ccp-app-imap
    match invalid-command
    class-map type inspect match-any ccp-cls-protocol-p2p
    match protocol edonkey signature
    match protocol gnutella signature
    match protocol kazaa2 signature
    match protocol fasttrack signature
    match protocol bittorrent signature
    class-map type inspect match-all sdm-nat-http-1
    match access-group 101
    match protocol http
    class-map type inspect match-all sdm-nat-user-protocol--1-2
    match access-group 102
    class-map type inspect match-all sdm-nat-user-protocol--1-1
    match access-group 101
    class-map type inspect smtp match-any ccp-app-smtp
    match data-length gt 5000000
    class-map type inspect match-any ccp-skinny-inspect
    match protocol skinny
    class-map type inspect match-any ccp-h323nxg-inspect
    match protocol h323-nxg
    class-map type inspect match-any ccp-cls-icmp-access
    match protocol icmp
    match protocol tcp
    match protocol udp
    class-map type inspect match-any ccp-cls-protocol-im
    match protocol ymsgr yahoo-servers
    match protocol msnmsgr msn-servers
    match protocol aol aol-servers
    class-map type inspect match-all ccp-protocol-pop3
    match protocol pop3
    class-map type inspect match-any ccp-h225ras-inspect
    match protocol h225ras
    class-map type inspect match-any ccp-h323annexe-inspect
    match protocol h323-annexe
    class-map type inspect match-any ccp-cls-insp-traffic
    match protocol pptp
    match protocol dns
    match protocol https
    match protocol icmp
    match protocol imap
    match protocol pop3
    match protocol tcp
    match protocol udp
    class-map type inspect pop3 match-any ccp-app-pop3
    match invalid-command
    class-map type inspect match-all SDM_GRE
    match access-group name SDM_GRE
    class-map type inspect match-any ccp-h323-inspect
    match protocol h323
    class-map type inspect match-all ccp-invalid-src
    match access-group 100
    class-map type inspect match-any ccp-sip-inspect
    match protocol sip
    class-map type inspect match-all ccp-protocol-imap
    match protocol imap
    class-map type inspect match-all sdm-nat-https-1
    match access-group 101
    match protocol https
    class-map type inspect match-all ccp-protocol-smtp
    match protocol smtp
    class-map type inspect match-all ccp-protocol-http
    match protocol http
    class-map type inspect match-any CCP_PPTP
    match class-map SDM_GRE
    class-map type inspect match-all ccp-insp-traffic
    match class-map ccp-cls-insp-traffic
    class-map type inspect match-all ccp-protocol-p2p
    match class-map ccp-cls-protocol-p2p
    class-map type inspect match-all ccp-protocol-im
    match class-map ccp-cls-protocol-im
    class-map type inspect match-all ccp-icmp-access
    match class-map ccp-cls-icmp-access
    policy-map type inspect pop3 ccp-action-pop3
    class type inspect pop3 ccp-app-pop3
      log
      reset
    policy-map type inspect smtp ccp-action-smtp
    class type inspect smtp ccp-app-smtp
      reset
    policy-map type inspect ccp-pol-outToIn
    class type inspect ccp-protocol-http
      inspect
    class type inspect CCP_PPTP
      pass
    class type inspect sdm-nat-http-1
      inspect
    class type inspect sdm-nat-https-1
      inspect
    class type inspect sdm-nat-user-protocol--1-1
      inspect
    class type inspect sdm-nat-user-protocol--1-2
      inspect
    class class-default
      drop log
    policy-map type inspect imap ccp-action-imap
    class type inspect imap ccp-app-imap
      log
      reset
    policy-map type inspect ccp-inspect
    class type inspect ccp-invalid-src
      drop log
    class type inspect ccp-protocol-http
      inspect
    class type inspect ccp-protocol-smtp
      inspect
      service-policy smtp ccp-action-smtp
    class type inspect ccp-protocol-imap
      inspect
      service-policy imap ccp-action-imap
    class type inspect ccp-protocol-pop3
      inspect
      service-policy pop3 ccp-action-pop3
    class type inspect ccp-protocol-p2p
      drop log
    class type inspect ccp-protocol-im
      drop log
    class type inspect ccp-insp-traffic
      inspect
    class type inspect ccp-sip-inspect
      inspect
    class type inspect ccp-h323-inspect
      inspect
    class type inspect ccp-h323annexe-inspect
      inspect
    class type inspect ccp-h225ras-inspect
      inspect
    class type inspect ccp-h323nxg-inspect
      inspect
    class type inspect ccp-skinny-inspect
      inspect
    class class-default
      drop
    policy-map type inspect ccp-permit
    class class-default
      pass
    policy-map type inspect ccp-permit-icmpreply
    class type inspect ccp-icmp-access
      inspect
    class class-default
      pass
    zone security in-zone
    zone security out-zone
    zone-pair security ccp-zp-self-out source self destination out-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
    service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-self source out-zone destination self
    service-policy type inspect ccp-permit
    zone-pair security ccp-zp-out-zone-To-in-zone source out-zone destination in-zone
    service-policy type inspect ccp-pol-outToIn
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group jmgvpn
    key ****
    pool SDM_POOL_1
    include-local-lan
    max-users 10
    netmask 255.255.255.0
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group jmgvpn
       client authentication list ciscocp_vpn_xauth_ml_1
       isakmp authorization list ciscocp_vpn_group_ml_1
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    mode tunnel
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA
    set isakmp-profile ciscocp-ike-profile-1
    interface Null0
    no ip unreachables
    interface Embedded-Service-Engine0/0
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    shutdown
    interface GigabitEthernet0/0
    description JMG$FW_INSIDE$
    ip address 10.0.14.*** 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    glbp 10 ip 10.0.14.***
    glbp 10 authentication text JMG
    glbp 10 forwarder preempt delay minimum 100
    duplex auto
    speed auto
    no mop enabled
    interface GigabitEthernet0/1
    description Cloud$ETH-LAN$$FW_INSIDE$
    ip address 10.3.15.*** 255.255.255.252
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    zone-member security in-zone
    duplex auto
    speed auto
    no mop enabled
    interface GigabitEthernet0/2
    description Internet (Only in use on R01)$FW_OUTSIDE$$ETH-WAN$
    ip address 46.144.***.*** 255.255.255.240
    no ip redirects
    no ip proxy-arp
    ip verify unicast reverse-path
    ip flow ingress
    ip flow egress
    ip nat outside
    ip virtual-reassembly in
    zone-member security out-zone
    duplex auto
    speed auto
    media-type rj45
    no mop enabled
    interface Virtual-Template1 type tunnel
    ip unnumbered GigabitEthernet0/0
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    ip local pool SDM_POOL_1 192.168.1.1 192.168.1.10
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat inside source list 10 interface GigabitEthernet0/2 overload
    ip nat inside source list 11 interface GigabitEthernet0/2 overload
    ip nat inside source static tcp 10.0.14.*** 443 interface GigabitEthernet0/2 443
    ip nat inside source static tcp 10.0.14.*** 80 interface GigabitEthernet0/2 80
    ip route 0.0.0.0 0.0.0.0 GigabitEthernet0/2 permanent
    ip route 10.0.0.0 255.0.0.0 GigabitEthernet0/1 permanent
    ip route 10.1.14.*** 255.255.255.0 10.0.14.*** permanent
    ip access-list extended SDM_GRE
    remark CCP_ACL Category=1
    permit gre any any
    logging trap debugging
    access-list 1 remark HTTP Access-class list
    access-list 1 remark CCP_ACL Category=1
    access-list 1 permit 10.3.15.24 0.0.0.3
    access-list 1 permit 10.0.14.0 0.0.0.255
    access-list 1 deny   any
    access-list 3 remark CCP_ACL Category=2
    access-list 3 permit 10.5.14.0 0.0.0.255
    access-list 3 permit 10.0.14.0 0.0.0.255
    access-list 5 remark CCP_ACL Category=2
    access-list 5 permit 10.0.14.0 0.0.0.255
    access-list 6 remark CCP_ACL Category=2
    access-list 6 permit 10.0.14.0 0.0.0.255
    access-list 7 remark CCP_ACL Category=2
    access-list 7 permit 10.0.14.0 0.0.0.255
    access-list 8 remark CCP_ACL Category=2
    access-list 8 permit 10.0.14.0 0.0.0.255
    access-list 9 remark CCP_ACL Category=2
    access-list 9 permit 10.0.14.0 0.0.0.255
    access-list 10 remark CCP_ACL Category=2
    access-list 10 permit 10.0.14.0 0.0.0.255
    access-list 11 remark CCP_ACL Category=2
    access-list 11 permit 10.0.14.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip host 255.255.255.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 100 permit ip 192.168.253.0 0.0.0.255 any
    access-list 101 remark CCP_ACL Category=0
    access-list 101 permit ip any host 10.0.14.153
    access-list 102 remark CCP_ACL Category=0
    access-list 102 permit ip any host 10.0.14.173
    no cdp run
    control-plane
    banner login ^CCCPlease login. Or leave if you have no right to be here.^C
    line con 0
    login authentication local_authen
    transport output telnet
    line aux 0
    login authentication local_authen
    transport output telnet
    line 2
    no activation-character
    no exec
    transport preferred none
    transport input all
    transport output pad telnet rlogin lapb-ta mop udptn v120 ssh
    stopbits 1
    line vty 0 4
    access-class 23 in
    authorization exec local_author
    login authentication local_authen
    transport input telnet ssh
    line vty 5 15
    access-class 23 in
    authorization exec local_author
    login authentication local_authen
    transport input telnet ssh
    scheduler allocate 20000 1000
    scheduler interval 500
    end

    Remove the ip nat outside command for a moment during a permitted downtime.
    I have a feeling you should do some NAT excemption for the VPN traffic (deny vpn traffic for nat policies).

  • Please Help - Only Some Port Forwards Working

    Hi all,
    I have the most annoying issue with a Cisco 887VA-K9 port forwarding. Some port work while other don’t and I just can’t see why, however I suspect it is a zone based firewall (ZBF) issue.
    Port forwards on the follow ports all work fine:
    External port 8021 to 192.168.4.253 on port 80 works
    External port 8022 to 192.168.4.253 on port 8022 works
    All the rest don’t. I also have SIP phones sitting outside the LAN which are unable to register through the internet with the PBX unit which is in the DMZ network 192.168.4..0
    Any help would be great appreciated as this sending me mad. Fully running config below.
    Louise ;-)
    Building configuration...
    Current configuration : 36870 bytes
    ! Last configuration change at 12:49:03 Magadan Fri Nov 8 2013 by cpadmin
    version 15.1
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname QQQ_ADSL_Gateway
    boot-start-marker
    boot-end-marker
    security authentication failure rate 3 log
    security passwords min-length 6
    logging buffered 64000
    enable secret 4 gim.lMOdQK/21R4Wu.QJfOMAv3CIkRyN.hbSTG5xAxE
    aaa new-model
    aaa authentication login local_authen local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authorization exec local_author local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa session-id common
    memory-size iomem 10
    clock timezone Magadan 11 0
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-3471381936
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-3471381936
    revocation-check none
    rsakeypair TP-self-signed-3471381936
    crypto pki trustpoint test_trustpoint_config_created_for_sdm
    subject-name [email protected]
    revocation-check crl
    crypto pki certificate chain TP-self-signed-3471381936
    certificate self-signed 01
      3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 33343731 33383139 3336301E 170D3132 30373132 31313332
      34375A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 34373133
      38313933 3630819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100AB76 5F7EE03F 306F52A0 91E82E04 7A69528D 1839409C 55BCC55A 47F180A9
      7B522E9B FBB96A32 715178FE B96B737E 788947A4 CF4791AA 15609E37 A3F66F07
      AD1B8A34 A2877711 E33A613D 8E50AE40 A106DE9C B2B03B95 73392ADB 4BB51FAD
      6F2D6F8D A90BA0B5 BD1A209C F54126A9 2E2FF5B7 85041B7E C72032C0 CECE7F79
      51550203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603
      551D2304 18301680 141713AB B7F927E5 50C242DF 9912C3B6 61D93313 80301D06
      03551D0E 04160414 1713ABB7 F927E550 C242DF99 12C3B661 D9331380 300D0609
      2A864886 F70D0101 05050003 81810099 8EBE5630 2E6734A8 4D2FD0A5 F09A98F8
      9E49125F AECEF4BB E0DEBB3A 1A449E38 99B02114 7EC84845 B53C2F88 046B7290
      AE44967A 8BE20F5E 9D4A1CFC E1F64FE8 59F51892 23B88B4E 3416808A 68E65660
      644C7DA0 E3A7A525 14FE8E54 67C35F8E CF69EB40 34DFB13D EA302F66 102C822A
      3D7107BA AA4E7273 1D43690E C4A5D4
                    quit
    crypto pki certificate chain test_trustpoint_config_created_for_sdm
    no ip source-route
    ip dhcp excluded-address 192.168.0.230 192.168.0.255
    ip dhcp excluded-address 192.168.0.1 192.168.0.200
    ip dhcp pool QQQ_LAN
    import all
    network 192.168.0.0 255.255.255.0
    default-router 192.168.0.254
    dns-server 192.168.0.6 202.1.161.36
    netbios-name-server 192.168.0.6
    domain-name QQQ.Local
    lease 3
    ip cef
    no ip bootp server
    ip domain name QQQ.Local
    ip name-server 192.168.0.6
    ip name-server 202.1.161.37
    ip name-server 202.1.161.36
    ip inspect log drop-pkt
    no ipv6 cef
    parameter-map type inspect global
    log dropped-packets enable
    parameter-map type protocol-info yahoo-servers
    server name scs.msg.yahoo.com
    server name scsa.msg.yahoo.com
    server name scsb.msg.yahoo.com
    server name scsc.msg.yahoo.com
    server name scsd.msg.yahoo.com
    server name cs16.msg.dcn.yahoo.com
    server name cs19.msg.dcn.yahoo.com
    server name cs42.msg.dcn.yahoo.com
    server name cs53.msg.dcn.yahoo.com
    server name cs54.msg.dcn.yahoo.com
    server name ads1.vip.scd.yahoo.com
    server name radio1.launch.vip.dal.yahoo.com
    server name in1.msg.vip.re2.yahoo.com
    server name data1.my.vip.sc5.yahoo.com
    server name address1.pim.vip.mud.yahoo.com
    server name edit.messenger.yahoo.com
    server name messenger.yahoo.com
    server name http.pager.yahoo.com
    server name privacy.yahoo.com
    server name csa.yahoo.com
    server name csb.yahoo.com
    server name csc.yahoo.com
    parameter-map type protocol-info aol-servers
    server name login.oscar.aol.com
    server name toc.oscar.aol.com
    server name oam-d09a.blue.aol.com
    parameter-map type protocol-info msn-servers
    server name messenger.hotmail.com
    server name gateway.messenger.hotmail.com
    server name webmessenger.msn.com
    password encryption aes
    license udi pid CISCO887VA-K9 sn FGL162321CT
    object-group service MAIL-PORTS
    description QQQ User Mail Restrictions
    tcp eq smtp
    tcp eq pop3
    tcp eq 995
    tcp eq 993
    udp lt rip
    udp lt domain
    tcp eq telnet
    udp lt ntp
    udp lt tftp
    tcp eq ftp
    tcp eq domain
    tcp eq 5900
    tcp eq ftp-data
    tcp eq 3389
    tcp eq 20410
    object-group network Network1
    description QQQ Management Network
    192.168.1.0 255.255.255.0
    192.168.4.0 255.255.255.0
    192.168.5.0 255.255.255.0
    192.168.7.0 255.255.255.0
    192.168.8.0 255.255.255.0
    range 192.168.0.200 192.168.0.254
    range 192.168.0.1 192.168.0.25
    object-group network Network2
    description QQQ User Network
    192.168.2.0 255.255.255.0
    192.168.3.0 255.255.255.0
    192.168.6.0 255.255.255.0
    range 192.168.0.26 192.168.0.199
    object-group network QQQ.Local
    description QQQ_Domain
    192.168.0.0 255.255.255.0
    192.168.1.0 255.255.255.0
    192.168.2.0 255.255.255.0
    192.168.3.0 255.255.255.0
    192.168.4.0 255.255.255.0
    192.168.5.0 255.255.255.0
    192.168.6.0 255.255.255.0
    192.168.8.0 255.255.255.0
    192.168.7.0 255.255.255.0
    192.168.10.0 255.255.255.0
    10.1.0.0 255.255.0.0
    object-group network QQQ_Management_Group
    description QQQ I.T. Devices With UnRestricted Access
    range 192.168.0.200 192.168.0.254
    range 192.168.0.1 192.168.0.25
    192.168.1.0 255.255.255.0
    192.168.8.0 255.255.255.0
    192.168.7.0 255.255.255.0
    192.168.5.0 255.255.255.0
    192.168.4.0 255.255.255.0
    10.1.0.0 255.255.0.0
    192.168.10.0 255.255.255.0
    10.8.0.0 255.255.255.0
    192.168.9.0 255.255.255.0
    192.168.100.0 255.255.255.0
    192.168.20.0 255.255.255.0
    192.168.21.0 255.255.255.0
    192.168.22.0 255.255.255.0
    192.168.23.0 255.255.255.0
    object-group network QQQ_User_Group
    description QQQ I.T. Devices WIth Restricted Access
    range 192.168.0.26 192.168.0.199
    192.168.2.0 255.255.255.0
    192.168.3.0 255.255.255.0
    192.168.6.0 255.255.255.0
    object-group service WEB
    description QQQ User Web Restrictions
    tcp eq www
    tcp eq 443
    tcp eq 8080
    tcp eq 1863
    tcp eq 5190
    username cpadmin privilege 15 password 7 1406031A2C172527
    username QQQVPN privilege 15 secret 4 Hk2tP2GgJ1xXtJUqIZr4gmNSgw6q1E.rvzWiYnDAZHU
    controller VDSL 0
    ip tcp synwait-time 10
    no ip ftp passive
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-1
    match access-group 118
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-3
    match access-group 121
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-2
    match access-group 120
    class-map type inspect imap match-any ccp-app-imap
    match  invalid-command
    class-map type inspect match-any ccp-cls-protocol-p2p
    match protocol edonkey signature
    match protocol gnutella signature
    match protocol kazaa2 signature
    match protocol fasttrack signature
    match protocol bittorrent signature
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-4
    match access-group 122
    class-map type inspect match-all SDM_GRE
    match access-group name SDM_GRE
    class-map type inspect match-any CCP_PPTP
    match class-map SDM_GRE
    class-map type inspect match-any SDM_AH
    match access-group name SDM_AH
    class-map type inspect match-any ccp-skinny-inspect
    match protocol skinny
    class-map type inspect match-any SDM_ESP
    match access-group name SDM_ESP
    class-map type inspect match-any SDM_VPN_TRAFFIC
    match protocol isakmp
    match protocol ipsec-msft
    match class-map SDM_AH
    match class-map SDM_ESP
    class-map type inspect match-all SDM_VPN_PT
    match access-group 117
    match class-map SDM_VPN_TRAFFIC
    class-map type inspect match-any ccp-cls-insp-traffic
    match protocol pptp
    match protocol dns
    match protocol ftp
    match protocol https
    match protocol icmp
    match protocol imap
    match protocol pop3
    match protocol netshow
    match protocol shell
    match protocol realmedia
    match protocol rtsp
    match protocol smtp
    match protocol sql-net
    match protocol streamworks
    match protocol tftp
    match protocol vdolive
    match protocol tcp
    match protocol udp
    class-map type inspect match-all ccp-insp-traffic
    match class-map ccp-cls-insp-traffic
    class-map type inspect match-any SDM_IP
    match access-group name SDM_IP
    class-map type inspect gnutella match-any ccp-app-gnutella
    match  file-transfer
    class-map type inspect match-any SDM_HTTP
    match access-group name SDM_HTTP
    class-map type inspect match-any SDM_EASY_VPN_SERVER_TRAFFIC
    match protocol isakmp
    match protocol ipsec-msft
    match class-map SDM_AH
    match class-map SDM_ESP
    class-map type inspect match-all SDM_EASY_VPN_SERVER_PT
    match class-map SDM_EASY_VPN_SERVER_TRAFFIC
    class-map type inspect match-all sdm-cls-http
    match access-group name dmz-traffic
    match protocol http
    class-map type inspect match-any Telnet
    match protocol telnet
    class-map type inspect msnmsgr match-any ccp-app-msn-otherservices
    match  service any
    class-map type inspect ymsgr match-any ccp-app-yahoo-otherservices
    match  service any
    class-map type inspect match-any ccp-h323nxg-inspect
    match protocol h323-nxg
    class-map type inspect match-any ccp-cls-icmp-access
    match protocol icmp
    match protocol tcp
    match protocol udp
    class-map type inspect match-any ccp-cls-protocol-im
    match protocol ymsgr yahoo-servers
    match protocol msnmsgr msn-servers
    match protocol aol aol-servers
    class-map type inspect aol match-any ccp-app-aol-otherservices
    match  service any
    class-map type inspect match-all ccp-protocol-pop3
    match protocol pop3
    class-map type inspect match-any ccp-h225ras-inspect
    match protocol h225ras
    class-map type inspect match-any FIREWALL_EXCEPTIONS_CLASS
    match access-group name FIREWALL_EXCEPTIONS_ACL
    class-map type inspect match-any ccp-h323annexe-inspect
    match protocol h323-annexe
    class-map type inspect match-any SDM_EASY_VPN_CTCP_SERVER_PT
    match access-group 102
    match access-group 103
    match access-group 104
    match access-group 105
    match access-group 106
    match access-group 107
    match access-group 108
    match access-group 109
    match access-group 110
    match access-group 111
    match access-group 112
    match access-group 113
    match access-group 114
    match access-group 115
    class-map type inspect match-any SIP
    match protocol sip
    class-map type inspect pop3 match-any ccp-app-pop3
    class-map type inspect match-any SDM_HTTPS
    match access-group name SDM_HTTPS
    class-map type inspect sip match-any ccp-cls-sip-pv-2
    match  protocol-violation
    class-map type inspect kazaa2 match-any ccp-app-kazaa2
    match  file-transfer
    class-map type inspect match-all ccp-protocol-p2p
    match class-map ccp-cls-protocol-p2p
    class-map type inspect match-all ccp-cls-ccp-permit-1
    match access-group name ETS1
    class-map type inspect match-any ccp-h323-inspect
    match protocol h323
    class-map type inspect msnmsgr match-any ccp-app-msn
    match  service text-chat
    class-map type inspect ymsgr match-any ccp-app-yahoo
    match  service text-chat
    class-map type inspect match-all ccp-cls-ccp-pol-outToIn-1
    match access-group name ETS
    class-map type inspect match-all ccp-protocol-im
    match class-map ccp-cls-protocol-im
    class-map type inspect match-all ccp-cls-ccp-pol-outToIn-2
    match class-map Telnet
    match access-group name Telnet
    class-map type inspect match-all ccp-icmp-access
    match class-map ccp-cls-icmp-access
    class-map type inspect match-all ccp-invalid-src
    match access-group 100
    class-map type inspect http match-any ccp-app-httpmethods
    match  request method bcopy
    match  request method bdelete
    match  request method bmove
    match  request method bpropfind
    match  request method bproppatch
    match  request method connect
    match  request method copy
    match  request method delete
    match  request method edit
    match  request method getattribute
    match  request method getattributenames
    match  request method getproperties
    match  request method index
    match  request method lock
    match  request method mkcol
    match  request method mkdir
    match  request method move
    match  request method notify
    match  request method options
    match  request method poll
    match  request method propfind
    match  request method proppatch
    match  request method put
    match  request method revadd
    match  request method revlabel
    match  request method revlog
    match  request method revnum
    match  request method save
    match  request method search
    match  request method setattribute
    match  request method startrev
    match  request method stoprev
    match  request method subscribe
    match  request method trace
    match  request method unedit
    match  request method unlock
    match  request method unsubscribe
    class-map type inspect match-any ccp-dmz-protocols
    match user-group qqq
    match protocol icmp
    match protocol http
    class-map type inspect edonkey match-any ccp-app-edonkey
    match  file-transfer
    match  text-chat
    match  search-file-name
    class-map type inspect match-any ccp-sip-inspect
    match protocol sip
    class-map type inspect match-all sdm-cls-sip
    match access-group name dmz-traffic
    match protocol sip
    class-map type inspect match-all ccp-dmz-traffic
    match access-group name dmz-traffic
    match class-map ccp-dmz-protocols
    class-map type inspect http match-any ccp-http-blockparam
    match  request port-misuse im
    match  request port-misuse p2p
    class-map type inspect edonkey match-any ccp-app-edonkeydownload
    match  file-transfer
    class-map type inspect match-all ccp-protocol-imap
    match protocol imap
    class-map type inspect aol match-any ccp-app-aol
    match  service text-chat
    class-map type inspect edonkey match-any ccp-app-edonkeychat
    match  search-file-name
    match  text-chat
    class-map type inspect match-all ccp-cls-ccp-permit-dmzservice-1
    match class-map SIP
    match access-group name SIP
    class-map type inspect fasttrack match-any ccp-app-fasttrack
    match  file-transfer
    class-map type inspect http match-any ccp-http-allowparam
    match  request port-misuse tunneling
    class-map type inspect match-all ccp-protocol-http
    match protocol http
    policy-map type inspect ccp-permit-icmpreply
    class type inspect ccp-icmp-access
      inspect
    class class-default
      pass
    policy-map type inspect p2p ccp-action-app-p2p
    class type inspect edonkey ccp-app-edonkeychat
      log
      allow
    class type inspect edonkey ccp-app-edonkeydownload
      log
      allow
    class type inspect fasttrack ccp-app-fasttrack
      log
      allow
    class type inspect gnutella ccp-app-gnutella
      log
      allow
    class type inspect kazaa2 ccp-app-kazaa2
      log
      allow
    policy-map type inspect PF_OUT_TO_IN
    class type inspect FIREWALL_EXCEPTIONS_CLASS
      pass
    policy-map type inspect PF_IN_TO_OUT
    class type inspect FIREWALL_EXCEPTIONS_CLASS
      pass
    policy-map type inspect im ccp-action-app-im
    class type inspect aol ccp-app-aol
      log
      allow
    class type inspect msnmsgr ccp-app-msn
      log
      allow
    class type inspect ymsgr ccp-app-yahoo
      log
      allow
    class type inspect aol ccp-app-aol-otherservices
      log
      reset
    class type inspect msnmsgr ccp-app-msn-otherservices
      log
      reset
    class type inspect ymsgr ccp-app-yahoo-otherservices
      log
      reset
    policy-map type inspect http ccp-action-app-http
    class type inspect http ccp-http-blockparam
      log
      reset
    class type inspect http ccp-app-httpmethods
      log
      reset
    class type inspect http ccp-http-allowparam
      log
      allow
    policy-map type inspect imap ccp-action-imap
    class type inspect imap ccp-app-imap
      log
    policy-map type inspect pop3 ccp-action-pop3
    class type inspect pop3 ccp-app-pop3
      log
    policy-map type inspect ccp-inspect
    class type inspect ccp-protocol-http
      inspect
      service-policy http ccp-action-app-http
    class type inspect ccp-protocol-imap
      inspect
      service-policy imap ccp-action-imap
    class type inspect ccp-protocol-pop3
      inspect
      service-policy pop3 ccp-action-pop3
    class type inspect ccp-protocol-p2p
      inspect
      service-policy p2p ccp-action-app-p2p
    class type inspect ccp-protocol-im
      inspect
      service-policy im ccp-action-app-im
    class type inspect ccp-insp-traffic
      inspect
    class type inspect ccp-sip-inspect
      inspect
    class type inspect ccp-h323-inspect
      inspect
    class type inspect ccp-h323annexe-inspect
      inspect
    class type inspect ccp-h225ras-inspect
      inspect
    class type inspect ccp-h323nxg-inspect
      inspect
    class type inspect ccp-skinny-inspect
      inspect
    class type inspect ccp-invalid-src
      drop log
    class class-default
      drop
    policy-map type inspect ccp-permit
    class type inspect SDM_VPN_PT
      pass
    class type inspect ccp-cls-ccp-permit-1
      pass
    class type inspect SDM_EASY_VPN_SERVER_PT
      pass
    class type inspect SDM_EASY_VPN_CTCP_SERVER_PT
      inspect
    class class-default
      drop
    policy-map type inspect sip ccp-app-sip-2
    class type inspect sip ccp-cls-sip-pv-2
      allow
    policy-map type inspect ccp-permit-dmzservice
    class type inspect ccp-cls-ccp-permit-dmzservice-1
      pass
    class type inspect ccp-dmz-traffic
      inspect
    class type inspect sdm-cls-http
      inspect
      service-policy http ccp-action-app-http
    class type inspect sdm-cls-VPNOutsideToInside-1
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-3
      pass
    class class-default
      pass
    policy-map type inspect ccp-pol-outToIn
    class type inspect ccp-cls-ccp-pol-outToIn-1
      pass
    class type inspect ccp-cls-ccp-pol-outToIn-2
      pass
    class type inspect CCP_PPTP
      pass
    class type inspect sdm-cls-VPNOutsideToInside-1
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-3
      pass
    class type inspect sdm-cls-VPNOutsideToInside-4
      inspect
    class class-default
      drop log
    policy-map type inspect sdm-permit-ip
    class type inspect SDM_IP
      pass
    class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-3
      pass
    class type inspect sdm-cls-VPNOutsideToInside-4
      inspect
    class class-default
      drop log
    zone security dmz-zone
    zone security in-zone
    zone security out-zone
    zone security ezvpn-zone
    zone-pair security ccp-zp-out-dmz source out-zone destination dmz-zone
    service-policy type inspect ccp-permit-dmzservice
    zone-pair security ccp-zp-out-self source out-zone destination self
    service-policy type inspect ccp-permit
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
    service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-zone-To-in-zone source out-zone destination in-zone
    service-policy type inspect ccp-pol-outToIn
    zone-pair security ccp-zp-in-dmz source in-zone destination dmz-zone
    service-policy type inspect ccp-permit-dmzservice
    zone-pair security ccp-zp-self-out source self destination out-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security dmz-to-in source dmz-zone destination in-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security sdm-zp-ezvpn-out1 source ezvpn-zone destination out-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-in-ezvpn2 source in-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-in-ezvpn1 source dmz-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in2 source ezvpn-zone destination in-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in1 source ezvpn-zone destination dmz-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-out-ezpn1 source out-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in3 source ezvpn-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    crypto ctcp port 10000 1723 6299
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp policy 2
    encr aes 256
    authentication pre-share
    group 2
    crypto isakmp key 6 PbKM_WfaCM[hYNXAFOUgCNgCB_ZdJEAAB address 220.245.109.219
    crypto isakmp key 6 NddQRR[O^KY`GRDC[VZUEPE`CSJ^CDAAB address 0.0.0.0 0.0.0.0
    crypto isakmp client configuration group QQQ
    key 6 UWVBhb`Lgc_AZbDYWDFZiGZTTadNYTAAB
    dns 192.168.0.6 202.1.161.36
    wins 192.168.0.6
    domain QQQ.Local
    pool SDM_POOL_1
    include-local-lan
    max-users 20
    max-logins 1
    netmask 255.255.255.0
    banner ^CCWelcome to QQQ VPN!!!!1                 ^C
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group QQQ
       client authentication list ciscocp_vpn_xauth_ml_1
       isakmp authorization list ciscocp_vpn_group_ml_1
       client configuration address initiate
       client configuration address respond
       keepalive 10 retry 2
       virtual-template 1
    crypto ipsec transform-set ESP_AES_SHA esp-aes 256 esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec profile CiscoCP_Profile1
    set security-association idle-time 43200
    set transform-set ESP_AES_SHA
    set isakmp-profile ciscocp-ike-profile-1
    crypto map SDM_CMAP_1 1 ipsec-isakmp
    description Tunnel to220.245.109.219
    set peer 220.245.109.219
    set transform-set ESP-3DES-SHA
    match address 119
    interface Loopback0
    description QQQ_VPN
    ip address 192.168.9.254 255.255.255.0
    interface Null0
    no ip unreachables
    interface Ethernet0
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    shutdown
    no fair-queue
    interface ATM0
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    no atm ilmi-keepalive
    interface ATM0.1 point-to-point
    description Telekom_ADSL
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    zone-member security out-zone
    pvc 8/35
      pppoe-client dial-pool-number 1
    interface FastEthernet0
    description QQQ_LAN-VLAN_1
    switchport access vlan 1
    no ip address
    interface FastEthernet1
    description QQQ_LAN-VLAN_1
    no ip address
    interface FastEthernet2
    description QQQ_WAN-VLAN_2
    switchport access vlan 2
    no ip address
    interface FastEthernet3
    description QQQ_DMZ-IP_PBX-VLAN_3
    switchport access vlan 3
    no ip address
    interface Virtual-Template1 type tunnel
    description QQQ_Easy_VPN
    ip unnumbered Loopback0
    ip nat inside
    ip virtual-reassembly in
    zone-member security ezvpn-zone
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface Vlan1
    description QQQ_LAN-VLAN1$FW_INSIDE$
    ip address 192.168.0.254 255.255.255.0
    ip access-group QQQ_ACL in
    ip mask-reply
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    ip tcp adjust-mss 1412
    interface Vlan2
    description QQQ_WAN-VLAN2$FW_INSIDE$
    ip address 192.168.5.254 255.255.255.0
    ip access-group QQQ_ACL in
    ip mask-reply
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    ip tcp adjust-mss 1412
    interface Vlan3
    description QQQ_IP-PBX_WAN-VLAN3
    ip address 192.168.4.254 255.255.255.0
    ip mask-reply
    ip nat inside
    ip virtual-reassembly in
    zone-member security dmz-zone
    interface Vlan4
    description VLAN4 - 192.168.20.xxx (Spare)
    ip address 192.168.20.253 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    interface Dialer0
    description ATM Dialer
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat outside
    ip virtual-reassembly in
    zone-member security out-zone
    no cdp enable
    interface Dialer2
    description $FW_OUTSIDE$
    ip address negotiated
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip mtu 1452
    ip nbar protocol-discovery
    ip flow ingress
    ip flow egress
    ip nat outside
    ip virtual-reassembly in
    zone-member security out-zone
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    ppp authentication chap pap callin
    ppp chap hostname xxxxxxxxxxxxxxxxxxx
    ppp chap password 7 xxxxxxxxxxxxxxxxxxxxxxxxx
    ppp pap sent-username xxxxxxxxxx0 password 7 xxxxxxxxxxxxxxxxxxxxx
    no cdp enable
    crypto map SDM_CMAP_1
    router rip
    version 2
    redistribute static
    passive-interface ATM0
    passive-interface ATM0.1
    passive-interface Dialer0
    passive-interface Dialer2
    passive-interface Ethernet0
    passive-interface Loopback0
    network 10.0.0.0
    network 192.168.0.0
    network 192.168.1.0
    network 192.168.2.0
    network 192.168.3.0
    network 192.168.4.0
    network 192.168.5.0
    network 192.168.6.0
    network 192.168.7.0
    network 192.168.8.0
    network 192.168.10.0
    network 192.168.100.0
    ip local pool SDM_POOL_1 192.168.5.100 192.168.5.200
    ip forward-protocol nd
    ip http server
    ip http access-class 5
    ip http authentication local
    ip http secure-server
    ip nat pool NAT_IP 192.168.0.210 192.168.0.235 netmask 255.255.255.0
    ip nat inside source static tcp 192.168.4.253 5060 interface Dialer2 5060
    ip nat inside source static tcp 192.168.0.240 20408 interface Dialer2 6208
    ip nat inside source static tcp 192.168.0.240 20409 interface Dialer2 6209
    ip nat inside source static tcp 192.168.0.240 20410 interface Dialer2 6200
    ip nat inside source static tcp 192.168.1.240 20408 interface Dialer2 6218
    ip nat inside source static tcp 192.168.1.240 20409 interface Dialer2 6219
    ip nat inside source static tcp 192.168.1.240 20410 interface Dialer2 6210
    ip nat inside source static tcp 192.168.7.240 20408 interface Dialer2 6278
    ip nat inside source static tcp 192.168.7.240 20409 interface Dialer2 6279
    ip nat inside source static tcp 192.168.7.240 20410 interface Dialer2 6270
    ip nat inside source static tcp 192.168.8.240 20408 interface Dialer2 6288
    ip nat inside source static tcp 192.168.8.240 20409 interface Dialer2 6289
    ip nat inside source static tcp 192.168.8.240 20410 interface Dialer2 6280
    ip nat inside source static tcp 192.168.0.6 1723 interface Dialer2 1723
    ip nat inside source static tcp 192.168.0.6 3389 interface Dialer2 6389
    ip nat inside source static tcp 192.168.0.24 3389 interface Dialer2 6390
    ip nat inside source static tcp 192.168.4.253 8022 interface Dialer2 8022
    ip nat inside source static tcp 192.168.4.253 80 interface Dialer2 8021
    ip nat inside source static tcp 192.168.0.254 23 interface Dialer2 8023
    ip nat inside source static tcp 192.168.0.6 443 interface Dialer2 443
    ip nat inside source route-map SDM_RMAP_1 interface Dialer2 overload
    ip default-network 192.168.0.0
    ip default-network 192.168.4.0
    ip route 0.0.0.0 0.0.0.0 Dialer2 permanent
    ip route 10.1.0.0 255.255.0.0 Vlan2 permanent
    ip route 10.8.0.0 255.255.255.0 Vlan2 permanent
    ip route 192.168.0.0 255.255.255.0 Vlan1 permanent
    ip route 192.168.4.0 255.255.255.0 Vlan3 permanent
    ip route 192.168.5.0 255.255.255.0 Vlan2 permanent
    ip route 192.168.100.0 255.255.255.0 Dialer2 permanent
    ip access-list extended ACCESS_FROM_INSIDE
    permit ip object-group QQQ_Management_Group any
    permit tcp object-group QQQ_User_Group any eq smtp pop3
    permit tcp object-group QQQ_User_Group any eq 993 995
    permit tcp 192.168.0.0 0.0.0.255 any eq smtp pop3
    permit tcp 192.168.0.0 0.0.0.255 any eq 993 995
    permit ip 192.168.1.0 0.0.0.255 any
    permit ip 192.168.4.0 0.0.0.255 any
    permit ip 192.168.5.0 0.0.0.255 any
    permit ip 192.168.7.0 0.0.0.255 any
    permit ip 192.168.8.0 0.0.0.255 any
    permit tcp 192.168.2.0 0.0.0.255 any eq www 443 8080 domain
    permit tcp 192.168.2.0 0.0.0.255 any eq www 443 8080 domain time-range QQQ_Control
    permit tcp 192.168.3.0 0.0.0.255 any eq www 443 8080 domain time-range QQQ_Control
    permit tcp 192.168.4.0 0.0.0.255 any eq www 443 8080 domain time-range QQQ_Control
    permit udp 192.168.2.0 0.0.0.255 any eq domain time-range QQQ_Control
    permit udp 192.168.3.0 0.0.0.255 any eq domain time-range QQQ_Control
    permit udp 192.168.4.0 0.0.0.255 any eq domain time-range QQQ_Control
    ip access-list extended ETS
    remark CCP_ACL Category=128
    permit ip host 203.219.237.252 any
    ip access-list extended ETS1
    remark CCP_ACL Category=128
    permit ip host 203.219.237.252 any
    ip access-list extended FIREWALL_EXCEPTIONS_ACL
    permit tcp any host 192.168.0.100 eq 25565
    permit tcp any eq 25565 host 192.168.0.100
    ip access-list extended QQQ_ACL
    permit ip any host 192.168.4.253
    permit udp any any eq bootps bootpc
    permit ip any 192.168.4.0 0.0.0.255
    permit ip host 203.219.237.252 any
    remark QQQ Internet Control List
    remark CCP_ACL Category=17
    remark Auto generated by CCP for NTP (123) 203.12.160.2
    permit udp host 203.12.160.2 eq ntp any eq ntp
    remark AD Services
    permit udp host 192.168.0.6 eq domain any
    remark Unrestricted Access
    permit ip object-group QQQ_Management_Group any
    remark Restricted Users
    permit object-group MAIL-PORTS object-group QQQ_User_Group any
    permit ip 192.168.0.0 0.0.0.255 any time-range QQQ_Control
    permit ip 192.168.2.0 0.0.0.255 any time-range QQQ_Control
    permit ip 192.168.3.0 0.0.0.255 any time-range QQQ_Control
    permit ip 192.168.6.0 0.0.0.255 any time-range QQQ_Control
    remark ICMP Full Access
    permit icmp object-group QQQ_User_Group any
    permit tcp 192.168.2.0 0.0.0.255 eq www 443 8080 5190 1863 any time-range QQQ_Control
    permit tcp 192.168.3.0 0.0.0.255 eq www 443 8080 5190 1863 any time-range QQQ_Control
    permit tcp 192.168.6.0 0.0.0.255 eq www 443 8080 5190 1863 any time-range QQQ_Control
    permit udp 192.168.6.0 0.0.0.255 eq 80 443 8080 5190 1863 any time-range QQQ_Control
    permit tcp 192.168.0.0 0.0.0.255 eq www 443 8080 5190 1863 any time-range QQQ_Control
    permit udp 192.168.0.0 0.0.0.255 eq 80 443 8080 5190 1863 any time-range QQQ_Control
    permit udp 192.168.2.0 0.0.0.255 eq 80 443 8080 5190 1863 any time-range QQQ_Control
    permit udp 192.168.3.0 0.0.0.255 eq 80 443 8080 5190 1863 any time-range QQQ_Control
    ip access-list extended QQQ_NAT
    remark CCP_ACL Category=18
    remark IPSec Rule
    deny   ip 192.168.0.0 0.0.255.255 192.168.100.0 0.0.0.255
    permit ip any any
    ip access-list extended SDM_AH
    remark CCP_ACL Category=1
    permit ahp any any
    ip access-list extended SDM_ESP
    remark CCP_ACL Category=1
    permit esp any any
    ip access-list extended SDM_GRE
    remark CCP_ACL Category=1
    permit gre any any
    ip access-list extended SDM_HTTP
    remark CCP_ACL Category=0
    permit tcp any any eq telnet
    ip access-list extended SDM_HTTPS
    remark CCP_ACL Category=0
    permit tcp any any eq 443
    ip access-list extended SDM_IP
    remark CCP_ACL Category=1
    permit ip any any
    ip access-list extended SIP
    remark CCP_ACL Category=128
    permit ip any 192.168.4.0 0.0.0.255
    ip access-list extended Telnet
    remark CCP_ACL Category=128
    permit ip any any
    ip access-list extended dmz-traffic
    remark CCP_ACL Category=1
    permit ip any 192.168.4.0 0.0.0.255
    access-list 1 remark CCP_ACL Category=2
    access-list 1 remark QQQ_DMZ
    access-list 1 permit 192.168.4.0 0.0.0.255
    access-list 2 remark CCP_ACL Category=2
    access-list 2 remark QQQ_LAN
    access-list 2 permit 192.168.0.0 0.0.0.255
    access-list 3 remark QQQ Insid NAT
    access-list 3 remark CCP_ACL Category=2
    access-list 3 permit 192.168.0.0 0.0.0.255
    access-list 3 permit 192.168.1.0 0.0.0.255
    access-list 3 permit 192.168.2.0 0.0.0.255
    access-list 3 permit 192.168.3.0 0.0.0.255
    access-list 3 permit 192.168.4.0 0.0.0.255
    access-list 3 permit 192.168.5.0 0.0.0.255
    access-list 3 permit 192.168.6.0 0.0.0.255
    access-list 3 permit 192.168.7.0 0.0.0.255
    access-list 3 permit 192.168.8.0 0.0.0.255
    access-list 3 permit 192.168.9.0 0.0.0.255
    access-list 3 permit 192.168.10.0 0.0.0.255
    access-list 4 remark QQQ_NAT
    access-list 4 remark CCP_ACL Category=2
    access-list 4 permit 10.1.0.0 0.0.255.255
    access-list 4 permit 10.8.0.0 0.0.0.255
    access-list 4 permit 192.168.0.0 0.0.0.255
    access-list 4 permit 192.168.1.0 0.0.0.255
    access-list 4 permit 192.168.2.0 0.0.0.255
    access-list 4 permit 192.168.3.0 0.0.0.255
    access-list 4 permit 192.168.4.0 0.0.0.255
    access-list 4 permit 192.168.5.0 0.0.0.255
    access-list 4 permit 192.168.6.0 0.0.0.255
    access-list 4 permit 192.168.7.0 0.0.0.255
    access-list 4 permit 192.168.8.0 0.0.0.255
    access-list 4 permit 192.168.9.0 0.0.0.255
    access-list 4 permit 192.168.10.0 0.0.0.255
    access-list 5 remark HTTP Access-class list
    access-list 5 remark CCP_ACL Category=1
    access-list 5 permit 192.168.4.0 0.0.0.255
    access-list 5 permit 192.168.0.0 0.0.0.255
    access-list 5 deny   any
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip 192.168.4.0 0.0.0.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 100 permit ip host 255.255.255.255 any
    access-list 101 remark QQQ_Extended_ACL
    access-list 101 remark CCP_ACL Category=1
    access-list 101 permit tcp any host 192.168.0.254 eq 10000
    access-list 101 permit udp any host 192.168.0.254 eq non500-isakmp
    access-list 101 permit udp any host 192.168.0.254 eq isakmp
    access-list 101 permit esp any host 192.168.0.254
    access-list 101 permit ahp any host 192.168.0.254
    access-list 101 remark Auto generated by CCP for NTP (123) 203.12.160.2
    access-list 101 permit udp host 203.12.160.2 eq ntp host 192.168.4.254 eq ntp
    access-list 101 permit udp host 192.168.0.6 eq domain any
    access-list 101 remark NTP (123) 203.12.160.2
    access-list 101 permit udp host 203.12.160.2 eq ntp any eq ntp
    access-list 101 remark QQQ_ANY_Any
    access-list 101 permit ip object-group QQQ.Local any
    access-list 101 remark QQQ_DMZ
    access-list 101 permit ip any 192.168.4.0 0.0.0.255
    access-list 101 remark QQQ_GRE
    access-list 101 permit gre any any
    access-list 101 remark QQQ_Ping
    access-list 101 permit icmp any any
    access-list 102 remark CCP_ACL Category=1
    access-list 102 permit tcp any any eq 10000
    access-list 103 permit tcp any 192.168.0.0 0.0.0.255 eq 443
    access-list 103 remark CCP_ACL Category=1
    access-list 103 permit tcp any any eq 10000
    access-list 103 permit tcp any 192.168.4.0 0.0.0.255 eq 8022
    access-list 103 permit tcp any 192.168.4.0 0.0.0.255 eq telnet
    access-list 103 permit tcp any 192.168.4.0 0.0.0.255 eq www
    access-list 103 permit tcp any 192.168.4.0 0.0.0.255 eq 5060
    access-list 103 permit tcp any eq telnet host 192.168.0.254
    access-list 103 permit tcp any 192.168.0.0 0.0.0.255 eq telnet
    access-list 103 permit udp any 192.168.4.0 0.0.0.255 eq 5060
    access-list 103 permit udp any 192.168.4.0 0.0.0.255 range 10001 12000
    access-list 104 remark CCP_ACL Category=1
    access-list 104 permit tcp any any eq 10000
    access-list 105 remark CCP_ACL Category=1
    access-list 105 permit tcp any any eq 10000
    access-list 106 remark CCP_ACL Category=1
    access-list 106 permit tcp any any eq 10000
    access-list 107 remark CCP_ACL Category=1
    access-list 107 permit tcp any any eq 10000
    access-list 108 remark CCP_ACL Category=1
    access-list 108 permit tcp any any eq 10000
    access-list 109 remark CCP_ACL Category=1
    access-list 109 permit tcp any any eq 10000
    access-list 110 remark CCP_ACL Category=1
    access-list 110 permit tcp any any eq 10000
    access-list 111 remark CCP_ACL Category=1
    access-list 111 permit tcp any any eq 10000
    access-list 112 remark CCP_ACL Category=1
    access-list 112 permit tcp any any eq 10000
    access-list 113 remark CCP_ACL Category=1
    access-list 113 permit tcp any any eq 10000
    access-list 114 remark CCP_ACL Category=1
    access-list 114 permit tcp any any eq 10000
    access-list 115 remark CCP_ACL Category=1
    access-list 115 permit tcp any any eq 10000
    access-list 116 remark CCP_ACL Category=4
    access-list 116 remark IPSec Rule
    access-list 116 permit ip 192.168.0.0 0.0.255.255 192.168.100.0 0.0.0.255
    access-list 117 remark CCP_ACL Category=128
    access-list 117 permit ip any any
    access-list 117 permit ip host 220.245.109.219 any
    access-list 118 remark CCP_ACL Category=0
    access-list 118 permit ip 192.168.100.0 0.0.0.255 192.168.0.0 0.0.0.255
    access-list 119 remark CCP_ACL Category=4
    access-list 119 remark IPSec Rule
    access-list 119 permit ip 192.168.0.0 0.0.255.255 192.168.100.0 0.0.0.255
    access-list 120 remark CCP_ACL Category=0
    access-list 120 permit ip 192.168.100.0 0.0.0.255 192.168.0.0 0.0.0.255
    access-list 121 remark CCP_ACL Category=0
    access-list 121 permit ip 192.168.100.0 0.0.0.255 192.168.0.0 0.0.255.255
    access-list 122 remark CCP_ACL Category=0
    access-list 122 permit ip 192.168.100.0 0.0.0.255 192.168.0.0 0.0.255.255
    dialer-list 1 protocol ip permit
    route-map SDM_RMAP_1 permit 1
    match ip address QQQ_NAT
    banner login ^CCWelcome to QQQ ADSL Gateway

    It turns out the problem had nothing to do with wires or splitters.  The Verizon tech was at my house yesterday and the ONT was failing.  He replaced part of the ONT and it fixed the problem (finally!).  At least I was able to watch the Celtics game last night.
    I have a Tellabs ONT.  Not sure the model but it's older like the ones in this thread.
    http://www.dslreports.com/forum/r19982000-Mounting-board-for-612-ONT

  • VPN connection works but VPN traffic is blocked

    I have an 881w in a central site which remote users VPN into with desktop client then initiate RDP connection to machines at central site. I configured this mostly with the Easy VPN tool since I am a complete novice with Cisco equipment. We just upgraded to this from Linksys running DD-WRT since we were running the CPU on it at 100%.
    Details
    Remote clients can ping the gateway but nothing else and can't RDP to machines.
    Clients cannot be pinged from central site. 
    Configuration Professional shows active connections. 
    The network at the central site is 192.168.10.0/24.
    The network at the remote sites is unknown, but it is not the same as the central site. 
    Can someone help me figure out what I'm doing wrong?
    Thank you for looking. The config is posted below.
    version 15.0
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname 881w01
    boot-start-marker
    boot-end-marker
    security authentication failure rate 3 log
    security passwords min-length 6
    logging buffered 51200
    logging console critical
    enable secret 5 $1$j49H$gGfj5TWFFbg/fc0sAc1rN/
    aaa new-model
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authentication login ciscocp_vpn_xauth_ml_2 local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa authorization network ciscocp_vpn_group_ml_2 local
    aaa session-id common
    memory-size iomem 10
    clock timezone PCTime -6
    clock summer-time PCTime date Apr 6 2003 2:00 Oct 26 2003 2:00
    crypto pki trustpoint TP-self-signed-2923777556
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-2923777556
    revocation-check none
    rsakeypair TP-self-signed-2923777556
    crypto pki certificate chain TP-self-signed-2923777556
    certificate self-signed 01
    EDITED OUT
          quit
    no ip source-route
    ip dhcp excluded-address 192.168.10.1 192.168.10.200
    ip dhcp excluded-address 192.168.10.251 192.168.10.254
    ip dhcp pool ccp-pool1
       import all
       network 192.168.10.0 255.255.255.0
       dns-server 208.67.222.222 208.67.220.220
       default-router 192.168.10.2
       domain-name EDITED OUT
    ip cef
    no ip bootp server
    ip domain name EDITED OUT
    ip name-server 208.67.222.222
    ip name-server 208.67.220.220
    ip ddns update method ccp_ddns1
    HTTP
      add http://EDITED [email protected]/nic/update?system=dyndns&hostname=<h>&myip=<a>
      remove http://EDITED [email protected]/nic/update?system=dyndns&hostname=<h>&myip=<a>
    no ipv6 cef
    license udi pid CISCO881W-GN-A-K9 sn FTX162683LX
    username EDITED OUT privilege 15 secret 5 $1$BK.5$K7ODMYoskU8zBrozUoXj..
    username EDITED OUT secret 5 $1$pG2b$aAEaz1JagmxNQHmqTMEBe0
    username EDITED OUT secret 5 $1$ySKe$rqvLbt.LeSu83HKmCdaSN1
    username EDITED OUT secret 5 $1$btT6$P24XxPBSQRrGD4BtvYJbo0
    ip tcp synwait-time 10
    ip ssh time-out 60
    ip ssh authentication-retries 2
    class-map type inspect match-any SDM_BOOTPC
    match access-group name SDM_BOOTPC
    class-map type inspect match-any SDM_DHCP_CLIENT_PT
    match class-map SDM_BOOTPC
    class-map type inspect match-any SDM_AH
    match access-group name SDM_AH
    class-map type inspect match-any sdm-cls-bootps
    match protocol bootps
    class-map type inspect match-any ccp-cls-insp-traffic
    match protocol cuseeme
    match protocol dns
    match protocol ftp
    match protocol h323
    match protocol https
    match protocol icmp
    match protocol imap
    match protocol pop3
    match protocol netshow
    match protocol shell
    match protocol realmedia
    match protocol rtsp
    match protocol smtp
    match protocol sql-net
    match protocol streamworks
    match protocol tftp
    match protocol vdolive
    match protocol tcp
    match protocol udp
    class-map type inspect match-all ccp-insp-traffic
    match class-map ccp-cls-insp-traffic
    class-map type inspect match-any SDM_IP
    match access-group name SDM_IP
    class-map type inspect match-any SDM_ESP
    match access-group name SDM_ESP
    class-map type inspect match-any SDM_EASY_VPN_SERVER_TRAFFIC
    match protocol isakmp
    match protocol ipsec-msft
    match class-map SDM_AH
    match class-map SDM_ESP
    class-map type inspect match-all SDM_EASY_VPN_SERVER_PT
    match class-map SDM_EASY_VPN_SERVER_TRAFFIC
    class-map type inspect match-any ccp-cls-icmp-access
    match protocol icmp
    match protocol tcp
    match protocol udp
    class-map type inspect match-all ccp-icmp-access
    match class-map ccp-cls-icmp-access
    class-map type inspect match-all ccp-invalid-src
    match access-group 100
    class-map type inspect match-all ccp-protocol-http
    match protocol http
    policy-map type inspect ccp-permit-icmpreply
    class type inspect sdm-cls-bootps
      pass
    class type inspect ccp-icmp-access
      inspect
    class class-default
      pass
    policy-map type inspect ccp-inspect
    class type inspect ccp-invalid-src
      drop log
    class type inspect ccp-protocol-http
      inspect
    class type inspect ccp-insp-traffic
      inspect
    class class-default
      drop
    policy-map type inspect ccp-permit
    class type inspect SDM_EASY_VPN_SERVER_PT
      pass
    class type inspect SDM_DHCP_CLIENT_PT
      pass
    class class-default
      drop
    policy-map type inspect sdm-permit-ip
    class type inspect SDM_IP
      pass
    class class-default
      drop log
    zone security out-zone
    zone security in-zone
    zone security ezvpn-zone
    zone-pair security ccp-zp-self-out source self destination out-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
    service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-self source out-zone destination self
    service-policy type inspect ccp-permit
    zone-pair security sdm-zp-in-ezvpn1 source in-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-out-ezpn1 source out-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-out1 source ezvpn-zone destination out-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in1 source ezvpn-zone destination in-zone
    service-policy type inspect sdm-permit-ip
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group EDITED OUT
    key EDITED OUT
    dns 208.67.222.222 208.67.220.220
    domain accnet.com
    pool SDM_POOL_2
    acl 102
    save-password
    max-logins 5
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group EZVPNGroup
       client authentication list ciscocp_vpn_xauth_ml_2
       isakmp authorization list ciscocp_vpn_group_ml_2
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA1
    set isakmp-profile ciscocp-ike-profile-1
    interface FastEthernet0
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface FastEthernet4
    description WAN link$FW_OUTSIDE$$ES_WAN$$ETH-WAN$
    ip address dhcp client-id FastEthernet4
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat outside
    ip virtual-reassembly
    zone-member security out-zone
    duplex auto
    speed auto
    interface Virtual-Template1 type tunnel
    description VPN virtual interface
    ip unnumbered FastEthernet4
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface wlan-ap0
    description Service module interface to manage the embedded AP
    ip unnumbered Vlan1
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    arp timeout 0
    interface Wlan-GigabitEthernet0
    description Internal switch interface connecting to the embedded AP
    switchport mode trunk
    interface Vlan1
    description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$$ES_LAN$$FW_INSIDE$
    ip address 192.168.10.2 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat inside
    ip virtual-reassembly
    zone-member security in-zone
    ip tcp adjust-mss 1452
    ip local pool SDM_POOL_1 30.30.30.10 30.30.30.30
    ip local pool SDM_POOL_2 192.168.10.10 192.168.10.29
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat inside source list 1 interface FastEthernet4 overload
    ip access-list extended SDM_AH
    remark CCP_ACL Category=1
    permit ahp any any
    ip access-list extended SDM_BOOTPC
    remark CCP_ACL Category=0
    permit udp any any eq bootpc
    ip access-list extended SDM_ESP
    remark CCP_ACL Category=1
    permit esp any any
    ip access-list extended SDM_IP
    remark CCP_ACL Category=1
    permit ip any any
    logging trap debugging
    access-list 1 remark INSIDE_IF=Vlan1
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 192.168.10.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip host 255.255.255.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 101 remark CCP_ACL Category=4
    access-list 101 permit ip 192.168.10.0 0.0.0.255 any
    access-list 102 remark CCP_ACL Category=4
    access-list 102 permit ip 192.168.10.0 0.0.0.255 any
    no cdp run
    control-plane
    banner exec ^C
    % Password expiration warning.
    Cisco Configuration Professional (Cisco CP) is installed on this device
    and it provides the default username "cisco" for  one-time use. If you have
    already used the username "cisco" to login to the router and your IOS image
    supports the "one-time" user option, then this username has already expired.
    You will not be able to login to the router with this username after you exit
    this session.
    It is strongly suggested that you create a new username with a privilege level
    of 15 using the following command.
    username <myuser> privilege 15 secret 0 <mypassword>
    Replace <myuser> and <mypassword> with the username and password you
    want to use.
    ^C
    banner login ^CAuthorized access only!
    Disconnect IMMEDIATELY if you are not an authorized user!^C
    line con 0
    no modem enable
    transport output telnet
    line aux 0
    transport output telnet
    line 2
    no activation-character
    no exec
    transport preferred none
    transport input all
    line vty 0 4
    transport input telnet ssh
    scheduler max-task-time 5000
    scheduler allocate 4000 1000
    scheduler interval 500

    Thank you for the respnse Jennifer. I have made the suggested changes, but no change in behavior on either end.
    Does anything else stand out as a potential problem? The current running-config is below:
    I'll take a stab at what I think the problem could be, but this is an uneducated guess.
    I think I need acl 150 instead of acl 102 under
    "crypto isakmp client configuration group EZVPNGroup"
    I also think I can get rid of SDM_POOL_1 since it appears to not be used, but I don't think this is actually causing any issue.
    Building configuration...
    Current configuration : 11362 bytes
    ! Last configuration change at 09:07:22 PCTime Sun Aug 5 2012 by 881wmin
    version 15.0
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname 881w01
    boot-start-marker
    boot-end-marker
    security authentication failure rate 3 log
    security passwords min-length 6
    logging buffered 51200
    logging console critical
    enable secret 5 EDITED
    aaa new-model
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authentication login ciscocp_vpn_xauth_ml_2 local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa authorization network ciscocp_vpn_group_ml_2 local
    aaa session-id common
    memory-size iomem 10
    clock timezone PCTime -6
    clock summer-time PCTime date Apr 6 2003 2:00 Oct 26 2003 2:00
    crypto pki trustpoint TP-self-signed-EDITED
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-EDITED
    revocation-check none
    rsakeypair TP-self-signed-EDITED
    crypto pki certificate chain TP-self-signed-EDITED
    certificate self-signed 01
      EDITED
          quit
    no ip source-route
    ip dhcp excluded-address 192.168.10.1 192.168.10.200
    ip dhcp excluded-address 192.168.10.251 192.168.10.254
    ip dhcp pool ccp-pool1
       import all
       network 192.168.10.0 255.255.255.0
       dns-server 208.67.222.222 208.67.220.220
       default-router 192.168.10.2
       domain-name EDITED
    ip cef
    no ip bootp server
    ip domain name EDITED
    ip name-server 208.67.222.222
    ip name-server 208.67.220.220
    ip ddns update method ccp_ddns1
    HTTP
      add http:/[email protected]/nic/update?system=dyndns&hostname=&myip=
      remove http://[email protected]/nic/update?system=dyndns&hostname=&myip=
    no ipv6 cef
    license udi pid CISCO881W-GN-A-K9 sn FTX162683LX
    username EDITED
    ip tcp synwait-time 10
    ip ssh time-out 60
    ip ssh authentication-retries 2
    class-map type inspect match-any SDM_BOOTPC
    match access-group name SDM_BOOTPC
    class-map type inspect match-any SDM_DHCP_CLIENT_PT
    match class-map SDM_BOOTPC
    class-map type inspect match-any SDM_AH
    match access-group name SDM_AH
    class-map type inspect match-any sdm-cls-bootps
    match protocol bootps
    class-map type inspect match-any ccp-cls-insp-traffic
    match protocol cuseeme
    match protocol dns
    match protocol ftp
    match protocol h323
    match protocol https
    match protocol icmp
    match protocol imap
    match protocol pop3
    match protocol netshow
    match protocol shell
    match protocol realmedia
    match protocol rtsp
    match protocol smtp
    match protocol sql-net
    match protocol streamworks
    match protocol tftp
    match protocol vdolive
    match protocol tcp
    match protocol udp
    class-map type inspect match-all ccp-insp-traffic
    match class-map ccp-cls-insp-traffic
    class-map type inspect match-any SDM_IP
    match access-group name SDM_IP
    class-map type inspect match-any SDM_ESP
    match access-group name SDM_ESP
    class-map type inspect match-any SDM_EASY_VPN_SERVER_TRAFFIC
    match protocol isakmp
    match protocol ipsec-msft
    match class-map SDM_AH
    match class-map SDM_ESP
    class-map type inspect match-all SDM_EASY_VPN_SERVER_PT
    match class-map SDM_EASY_VPN_SERVER_TRAFFIC
    class-map type inspect match-any ccp-cls-icmp-access
    match protocol icmp
    match protocol tcp
    match protocol udp
    class-map type inspect match-all ccp-icmp-access
    match class-map ccp-cls-icmp-access
    class-map type inspect match-all ccp-invalid-src
    match access-group 100
    class-map type inspect match-all ccp-protocol-http
    match protocol http
    policy-map type inspect ccp-permit-icmpreply
    class type inspect sdm-cls-bootps
      pass
    class type inspect ccp-icmp-access
      inspect
    class class-default
      pass
    policy-map type inspect ccp-inspect
    class type inspect ccp-invalid-src
      drop log
    class type inspect ccp-protocol-http
      inspect
    class type inspect ccp-insp-traffic
      inspect
    class class-default
      drop
    policy-map type inspect ccp-permit
    class type inspect SDM_EASY_VPN_SERVER_PT
      pass
    class type inspect SDM_DHCP_CLIENT_PT
      pass
    class class-default
      drop
    policy-map type inspect sdm-permit-ip
    class type inspect SDM_IP
      pass
    class class-default
      drop log
    zone security out-zone
    zone security in-zone
    zone security ezvpn-zone
    zone-pair security ccp-zp-self-out source self destination out-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
    service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-self source out-zone destination self
    service-policy type inspect ccp-permit
    zone-pair security sdm-zp-in-ezvpn1 source in-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-out-ezpn1 source out-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-out1 source ezvpn-zone destination out-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in1 source ezvpn-zone destination in-zone
    service-policy type inspect sdm-permit-ip
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group EZVPNGroup
    key EDITED
    dns 208.67.222.222 208.67.220.220
    domain EDITED
    pool SDM_POOL_2
    acl 102
    save-password
    max-users 20
    max-logins 5
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group EZVPNGroup
       client authentication list ciscocp_vpn_xauth_ml_2
       isakmp authorization list ciscocp_vpn_group_ml_2
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA1
    set isakmp-profile ciscocp-ike-profile-1
    interface FastEthernet0
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface FastEthernet4
    description WAN link$FW_OUTSIDE$$ES_WAN$$ETH-WAN$
    ip address dhcp client-id FastEthernet4
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat outside
    ip virtual-reassembly
    zone-member security out-zone
    duplex auto
    speed auto
    interface Virtual-Template1 type tunnel
    description VPN virtual interface
    ip unnumbered FastEthernet4
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface wlan-ap0
    description Service module interface to manage the embedded AP
    ip unnumbered Vlan1
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    arp timeout 0
    interface Wlan-GigabitEthernet0
    description Internal switch interface connecting to the embedded AP
    switchport mode trunk
    interface Vlan1
    description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$$ES_LAN$$FW_INSIDE$
    ip address 192.168.10.2 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat inside
    ip virtual-reassembly
    zone-member security in-zone
    ip tcp adjust-mss 1452
    ip local pool SDM_POOL_1 30.30.30.10 30.30.30.30
    ip local pool SDM_POOL_2 192.168.80.10 192.168.80.29
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat inside source list 150 interface FastEthernet4 overload
    ip access-list extended SDM_AH
    remark CCP_ACL Category=1
    permit ahp any any
    ip access-list extended SDM_BOOTPC
    remark CCP_ACL Category=0
    permit udp any any eq bootpc
    ip access-list extended SDM_ESP
    remark CCP_ACL Category=1
    permit esp any any
    ip access-list extended SDM_IP
    remark CCP_ACL Category=1
    permit ip any any
    logging trap debugging
    access-list 1 remark INSIDE_IF=Vlan1
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 192.168.10.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip host 255.255.255.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 101 remark CCP_ACL Category=4
    access-list 101 permit ip 192.168.10.0 0.0.0.255 any
    access-list 102 remark CCP_ACL Category=4
    access-list 102 permit ip 192.168.10.0 0.0.0.255 any
    access-list 150 deny   ip 192.168.10.0 0.0.0.255 192.168.80.0 0.0.0.255
    access-list 150 permit ip 192.168.10.0 0.0.0.255 any
    no cdp run
    control-plane
    banner exec ^C
    % Password expiration warning.
    Cisco Configuration Professional (Cisco CP) is installed on this device
    and it provides the default username "cisco" for  one-time use. If you have
    already used the username "cisco" to login to the router and your IOS image
    supports the "one-time" user option, then this username has already expired.
    You will not be able to login to the router with this username after you exit
    this session.
    It is strongly suggested that you create a new username with a privilege level
    of 15 using the following command.
    username privilege 15 secret 0
    Replace and with the username and password you
    want to use.
    ^C
    banner login ^CAuthorized access only!
    Disconnect IMMEDIATELY if you are not an authorized user!^C
    line con 0
    no modem enable
    transport output telnet
    line aux 0
    transport output telnet
    line 2
    no activation-character
    no exec
    transport preferred none
    transport input all
    line vty 0 4
    transport input telnet ssh
    scheduler max-task-time 5000
    scheduler allocate 4000 1000
    scheduler interval 500
    end

  • Zone Base Forewall for VPN connections does not work after IOS upgrade

    Hi all,
    We use cisco router 2911 as corporate gateway - there is Zone Based Firewall implemented - I upgraded IOS to last version (15.2(2)T1) - originaly version 15.1(4)M1 - to solve issue with Anyconnect connections (bug CSCtx38806) but I found that after upgrade the VPN users are not able to communicate with sources in other zones.
    More specific
    WebVPN use this virtual template interface
    interface Virtual-Template100
    description Template for SSLVPN
    ip unnumbered GigabitEthernet0/1.100
    zone-member security INSIDE
    There are other zones VOICE, LAB, ...
    In the policy any connection is allowed (used inspection of icmp, tcp and udp) from INSIDE zone to VOICE or LAB zone
    After VPN connection I am able to reach resources in INSIDE zone (which is the most important), but not in other zones. Before upgrade it worked.
    Once I changed zone in Virtual-Template interface to VOICE, I was able to reach sources in VOICE zone but not in any other. I searched more and found the stateful firewall is not working for connections from VPN as ping is blocked by policy on returning way - it means by policy VOICE->INSIDE, once I allowed communication from "destination" zone to INSIDE zone - the connections started to work, but of cause it is not something I want to setup.
    Does anybody has the same experiance?
    Regards
    Pavel

    It seems to me I should add one importatant note - if client is connected directly in INSIDE zone, he can reach resources in other zones without any issue - so the problem is only when the client is connected by VPN - not in ZBF policy setup.
    Pavel

  • Open a port on Cisco 1811

    This is problably a stupid question but how do I open a prot on a cisco 1811? I have a cisco 1811 and a computer that has VNC installed on it. I want to be able to access that computer from out side the network using the external ip address and port 5950. People outside the network will be able to open vnc viewer and type in *external ip address*:5950 and it will be directed to the computer with a static internal ip address of 10.11.101.10. What commands do I use to do this?
    Thanks,

    That didn't work. Here is the new running config:
    Building configuration...
    Current configuration : 12519 bytes
    version 12.4
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname *Host Name*
    boot-start-marker
    boot-end-marker
    security authentication failure rate 3 log
    security passwords min-length 6
    logging message-counter syslog
    logging buffered 51200
    logging console critical
    enable secret 5 $1$3R6c$adcoV0cvM5hTzxOoPBByc0
    aaa new-model
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authorization exec default local
    aaa session-id common
    clock timezone PCTime -7
    clock summer-time PCTime date Apr 6 2003 2:00 Oct 26 2003 2:00
    crypto pki trustpoint TP-self-signed-1097866965
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-1097866965
    revocation-check none
    rsakeypair TP-self-signed-1097866965
    crypto pki certificate chain TP-self-signed-1097866965
    certificate self-signed 01
    30820256 308201BF A0030201 02020101 300D0609 2A864886 F70D0101 04050030
    31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
    69666963 6174652D 31303937 38363639 3635301E 170D3131 30393039 31383130
    32355A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
    4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31 30393738
    36363936 3530819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
    8100B1C3 0B9F3231 E9911C7A 7A84E566 F4530769 16830F32 4A61F775 12CDDB5C
    23227963 5A53E5C5 2C0E8945 640DB32C ACD17F1A 2C52EC96 7C274099 5D4BBD26
    6E7C4DA9 32C5162B 0A54D437 64B719B9 36904DDA 7B23FC3C E7763F5E BF651874
    1870462E FA0ABE9C 37918D53 2B5B13A7 4FADFC9E 1D8B0B64 141733A7 8DC61C03
    80E90203 010001A3 7E307C30 0F060355 1D130101 FF040530 030101FF 30290603
    551D1104 22302082 1E426F77 5F49736C 616E6453 43414441 2E796F75 72646F6D
    61696E2E 636F6D30 1F060355 1D230418 30168014 0AEF8942 249D4EF1 A18B1BA6
    389822CB 16CB4922 301D0603 551D0E04 1604140A EF894224 9D4EF1A1 8B1BA638
    9822CB16 CB492230 0D06092A 864886F7 0D010104 05000381 81008DC2 DFF3604C
    93BE4175 7078AC30 7391F8AF 4A15E116 C53D523E 12F6B5F4 15CA5635 C12576F7
    0D5D1A2A F330F781 459F3418 7E82FFBD 2679E17C CDF07A4F A257B599 E7CCC9C6
    38617B96 F2E66F0D 6BFBC000 524B377B 969D51BD 48A9BF8F 8C0220D4 BB249435
    08688D18 794CAFB3 1F74F2F9 4E0C0245 AEA8E55A 2AE758A0 36CC
                  quit
    dot11 syslog
    no ip source-route
    ip dhcp excluded-address 10.11.101.1 10.11.101.99
    ip dhcp pool ccp-pool1
       import all
       network 10.11.101.0 255.255.255.0
       default-router 10.11.101.1
    ip cef
    no ip bootp server
    no ip domain lookup
    ip domain name yourdomain.com
    ip inspect log drop-pkt
    no ipv6 cef
    multilink bundle-name authenticated
    username *UserName* privilege 15 secret 5 $1$1O79$nIJGrBD9hCpDqheT3mDsC1
    username VPNuser secret 5 $1$nPz8$Cni5jyIWv9zlKAU3B5no9.
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp key *Key* address *External VPN IP Address*
    crypto isakmp client configuration group VPN_Users
    key *Key*
    pool *VPN_pool*
    acl 102
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto map SDM_CMAP_1 1 ipsec-isakmp
    description Tunnel to*External VPN IP Address*
    set peer *External VPN IP Address*
    set transform-set ESP-3DES-SHA
    match address 103
    archive
    log config
    hidekeys
    ip tcp synwait-time 10
    ip ssh time-out 60
    ip ssh authentication-retries 2
    class-map type inspect match-any SDM_BOOTPC
    match access-group name SDM_BOOTPC
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-1
    match access-group 105
    class-map type inspect match-any SDM_DHCP_CLIENT_PT
    match class-map SDM_BOOTPC
    class-map type inspect match-all CCP_SSLVPN
    match access-group name CCP_IP
    class-map type inspect match-any SDM_AH
    match access-group name SDM_AH
    class-map type inspect match-any SDM_WEBVPN
    match access-group name SDM_WEBVPN
    class-map type inspect match-all SDM_WEBVPN_TRAFFIC
    match class-map SDM_WEBVPN
    match access-group 101
    class-map type inspect match-any sdm-cls-bootps
    match protocol bootps
    class-map type inspect match-any SDM_ESP
    match access-group name SDM_ESP
    class-map type inspect match-any SDM_VPN_TRAFFIC
    match protocol isakmp
    match protocol ipsec-msft
    match class-map SDM_AH
    match class-map SDM_ESP
    class-map type inspect match-all SDM_VPN_PT
    match access-group 104
    match class-map SDM_VPN_TRAFFIC
    class-map type inspect match-any ccp-cls-insp-traffic
    match protocol cuseeme
    match protocol dns
    match protocol ftp
    match protocol h323
    match protocol https
    match protocol icmp
    match protocol imap
    match protocol pop3
    match protocol netshow
    match protocol shell
    match protocol realmedia
    match protocol rtsp
    match protocol smtp extended
    match protocol sql-net
    match protocol streamworks
    match protocol tftp
    match protocol vdolive
    match protocol tcp
    match protocol udp
    class-map type inspect match-all ccp-insp-traffic
    match class-map ccp-cls-insp-traffic
    class-map type inspect match-any ccp-cls-icmp-access
    match protocol icmp
    class-map type inspect match-all VNC_CLASS
    match access-group name VNC
    class-map type inspect match-all ccp-icmp-access
    match class-map ccp-cls-icmp-access
    class-map type inspect match-all ccp-invalid-src
    match access-group 100
    class-map type inspect match-all ccp-protocol-http
    match protocol http
    policy-map type inspect ccp-permit-icmpreply
    class type inspect sdm-cls-bootps
    pass
    class type inspect ccp-icmp-access
    inspect
    class class-default
    pass
    policy-map type inspect VNC_POLICY
    class type inspect VNC_CLASS
    inspect
    policy-map type inspect ccp-sslvpn-pol
    class type inspect CCP_SSLVPN
    pass
    class type inspect sdm-cls-VPNOutsideToInside-1
    inspect
    class class-default
    drop
    policy-map type inspect sdm-pol-VPNOutsideToInside-1
    class type inspect sdm-cls-VPNOutsideToInside-1
    inspect
    class class-default
    drop
    policy-map type inspect ccp-inspect
    class type inspect ccp-invalid-src
    drop log
    class type inspect ccp-protocol-http
    inspect
    class type inspect ccp-insp-traffic
    inspect
    class class-default
    drop
    policy-map type inspect ccp-permit
    class type inspect SDM_VPN_PT
    pass
    class type inspect SDM_WEBVPN_TRAFFIC
    inspect
    class type inspect SDM_DHCP_CLIENT_PT
    pass
    class class-default
    drop
    policy-map type inspect VNC-POLICY
    class type inspect VNC_CLASS
    inspect
    zone security out-zone
    zone security in-zone
    zone security sslvpn-zone
    zone-pair security ccp-zp-self-out source self destination out-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
    service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-self source out-zone destination self
    service-policy type inspect ccp-permit
    zone-pair security zp-out-zone-sslvpn-zone source out-zone destination sslvpn-zone
    service-policy type inspect ccp-sslvpn-pol
    zone-pair security zp-sslvpn-zone-out-zone source sslvpn-zone destination out-zone
    service-policy type inspect ccp-sslvpn-pol
    zone-pair security zp-in-zone-sslvpn-zone source in-zone destination sslvpn-zone
    service-policy type inspect ccp-sslvpn-pol
    zone-pair security zp-sslvpn-zone-in-zone source sslvpn-zone destination in-zone
    service-policy type inspect ccp-sslvpn-pol
    zone-pair security sdm-zp-VPNOutsideToInside-1 source out-zone destination in-zone
    service-policy type inspect sdm-pol-VPNOutsideToInside-1
    interface FastEthernet0
    description $ES_WAN$$FW_OUTSIDE$
    ip address dhcp client-id FastEthernet0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat outside
    ip virtual-reassembly
    zone-member security out-zone
    duplex auto
    speed auto
    crypto map SDM_CMAP_1
    interface FastEthernet1
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    shutdown
    duplex auto
    speed auto
    interface FastEthernet2
    interface FastEthernet3
    interface FastEthernet4
    interface FastEthernet5
    interface FastEthernet6
    interface FastEthernet7
    interface FastEthernet8
    interface FastEthernet9
    interface Virtual-Template1
    ip unnumbered FastEthernet0
    zone-member security sslvpn-zone
    interface Vlan1
    description $ETH-SW-LAUNCH$$INTF-INFO-FE 2$$ES_LAN$$FW_INSIDE$
    ip address 10.11.101.1 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat inside
    ip virtual-reassembly
    zone-member security in-zone
    ip tcp adjust-mss 1452
    interface Async1
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    encapsulation slip
    ip local pool *VPN_pool* 10.11.101.50 10.11.101.99
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat inside source static tcp 10.11.101.10 5950 interface FastEthernet0 5950
    ip nat inside source route-map SDM_RMAP_1 interface FastEthernet0 overload
    ip access-list extended CCP_IP
    remark CCP_ACL Category=128
    permit ip any any
    ip access-list extended SDM_AH
    remark CCP_ACL Category=1
    permit ahp any any
    ip access-list extended SDM_BOOTPC
    remark CCP_ACL Category=0
    permit udp any any eq bootpc
    ip access-list extended SDM_ESP
    remark CCP_ACL Category=1
    permit esp any any
    ip access-list extended SDM_WEBVPN
    remark CCP_ACL Category=1
    permit tcp any any eq 443
    ip access-list extended VNC
    permit tcp any host 10.11.101.10 eq 5950
    logging trap debugging
    access-list 1 remark INSIDE_IF=Vlan1
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 10.11.101.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip host 255.255.255.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 101 remark CCP_ACL Category=128
    access-list 101 permit ip any host 70.65.185.156
    access-list 102 remark CCP_ACL Category=4
    access-list 102 permit ip 10.11.101.0 0.0.0.255 any
    access-list 103 remark CCP_ACL Category=4
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 10.11.101.0 0.0.0.255 10.11.100.0 0.0.0.255
    access-list 104 remark CCP_ACL Category=128
    access-list 104 permit ip host *External VPN IP Address* any
    access-list 105 remark CCP_ACL Category=0
    access-list 105 permit ip 10.11.100.0 0.0.0.255 10.11.101.0 0.0.0.255
    access-list 106 remark CCP_ACL Category=2
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 10.11.101.0 0.0.0.255 10.11.100.0 0.0.0.255
    access-list 106 permit ip 10.11.101.0 0.0.0.255 any
    no cdp run
    route-map SDM_RMAP_1 permit 1
    match ip address 106
    control-plane
    banner exec ^C
    % Password expiration warning.
    Cisco Configuration Professional (Cisco CP) is installed on this device
    and it provides the default username "cisco" for one-time use. If you have
    already used the username "cisco" to login to the router and your IOS image
    supports the "one-time" user option, then this username has already expired.
    You will not be able to login to the router with this username after you exit
    this session.
    It is strongly suggested that you create a new username with a privilege level
    of 15 using the following command.
    username privilege 15 secret 0
    Replace and with the username and password you want to
    use.
    ^C
    banner login ^CAuthorized access only!
    Disconnect IMMEDIATELY if you are not an authorized user!^C
    line con 0
    transport output telnet
    line 1
    modem InOut
    stopbits 1
    speed 115200
    flowcontrol hardware
    line aux 0
    transport output telnet
    line vty 0 4
    transport input telnet ssh
    line vty 5 15
    transport input telnet ssh
    scheduler interval 500
    webvpn gateway gateway_1
    ip address *External IP Address*port 443
    http-redirect port 80
    ssl trustpoint TP-self-signed-1097866965
    inservice
    webvpn install svc flash:/webvpn/sslclient-win-1.1.4.179-anyconnect.pkg sequence 1
    webvpn install svc flash:/webvpn/sslclient-win-1.1.4.179.pkg sequence 2
    webvpn context *VPN_pool*
    secondary-color white
    title-color #CCCC66
    text-color black
    ssl authenticate verify all
    policy group policy_1
       functions svc-enabled
       svc address-pool "*VPN_pool*"
       svc keep-client-installed
    virtual-template 1
    default-group-policy policy_1
    aaa authentication list ciscocp_vpn_xauth_ml_1
    gateway gateway_1
    inservice
    end

  • PPTP out & in, Cisco 881

    Hello,
    I've searched a few forums and tried to use some of suggestions (and that's why the config is so big and probably messed up ;-)
    The network is very simple: (Computers behind NAT + Windows 2008 Server with PPTP -> Cisco 881 -> DSL) and (near) everything works perfectly.
    It is not posible to connect from outside to W2008 PPTP (stops at "connecting..."), what is even more interesting you can not connect from inside to any of PPTP servers located on the Internet (this stops at "veryfying user name & password")
    Please check the configuration, and thanks in advance!
    Greetings,
    Adrian
    config
    ip dhcp excluded-address 192.168.100.1 192.168.100.29
    ip dhcp excluded-address 192.168.100.100 192.168.100.254
    ip dhcp pool Logmar
        import all
        network 192.168.100.0 255.255.255.0
        dns-server 194.204.159.1 192.204.152.34 
        default-router 192.168.100.1 
    ip cef
    no ip bootp server
    ip domain name logmar
    ip name-server 194.204.159.1
    ip name-server 194.204.152.34
    ip port-map user-rserial port tcp 33600 list 3 description rserial
    ip inspect tcp reassembly queue length 1024
    no ipv6 cef
    ip tcp synwait-time 10
    ip ssh time-out 60
    ip ssh authentication-retries 2
    class-map type inspect match-any SDM_GRE
      match access-group name SDM_GRE
    class-map type inspect match-any VOIP
      match protocol sip-tls
      match protocol sip
      match protocol pptp
      match class-map SDM_GRE
    class-map type inspect imap match-any ccp-app-imap
      match  invalid-command
    class-map type inspect match-any pptp
      match protocol pptp
      match class-map SDM_GRE
    class-map type inspect match-any ccp-cls-protocol-p2p
      match protocol edonkey signature
      match protocol gnutella signature
      match protocol kazaa2 signature
      match protocol fasttrack signature
      match protocol bittorrent signature
    class-map type inspect match-any SDM_TELNET
      match access-group name SDM_TELNET
    class-map type inspect match-any SDM_HTTP
      match access-group name SDM_HTTP
    class-map type inspect match-any SDM_SHELL
      match access-group name SDM_SHELL
    class-map type inspect match-any SDM_SSH
      match access-group name SDM_SSH
    class-map type inspect match-any SDM_HTTPS
      match access-group name SDM_HTTPS
    class-map type inspect match-any sdm-mgmt-cls-0
      match class-map SDM_TELNET
      match class-map SDM_HTTP
      match class-map SDM_SHELL
      match class-map SDM_SSH
      match class-map SDM_HTTPS
    class-map type inspect match-any SDM_AH
      match access-group name SDM_AH
    class-map type inspect match-any CCP-Voice-permit
      match protocol h323
      match protocol skinny
      match protocol sip
    class-map type inspect match-any ccp-cls-insp-traffic
      match protocol cuseeme
      match protocol dns
      match protocol ftp
      match protocol h323
      match protocol https
      match protocol icmp
      match protocol imap
      match protocol pop3
      match protocol netshow
      match protocol shell
      match protocol realmedia
      match protocol rtsp
      match protocol smtp
      match protocol sql-net
      match protocol streamworks
      match protocol tftp
      match protocol vdolive
      match protocol tcp
      match protocol udp
      match class-map SDM_GRE
      match protocol pptp
    class-map type inspect match-all ccp-insp-traffic
      match class-map ccp-cls-insp-traffic
    class-map type inspect match-all sdm-cls--1
      match class-map VOIP
      match access-group name VOIP
    class-map type inspect match-any SDM_IP
      match access-group name SDM_IP
    class-map type inspect match-any SDM_ESP
      match access-group name SDM_ESP
    class-map type inspect match-any SDM_EASY_VPN_SERVER_TRAFFIC
      match protocol isakmp
      match protocol ipsec-msft
      match class-map SDM_AH
      match class-map SDM_ESP
    class-map type inspect match-all SDM_EASY_VPN_SERVER_PT
      match class-map SDM_EASY_VPN_SERVER_TRAFFIC
    class-map type inspect gnutella match-any ccp-app-gnutella
      match  file-transfer 
    class-map type inspect ymsgr match-any ccp-app-yahoo-otherservices
      match  service any 
    class-map type inspect msnmsgr match-any ccp-app-msn-otherservices
      match  service any 
    class-map type inspect match-any ccp-cls-icmp-access
      match protocol icmp
      match protocol tcp
      match protocol udp
    class-map type inspect match-any ccp-cls-protocol-im
      match protocol ymsgr yahoo-servers
      match protocol msnmsgr msn-servers
      match protocol aol aol-servers
    class-map type inspect aol match-any ccp-app-aol-otherservices
      match  service any 
    class-map type inspect match-all ccp-protocol-pop3
      match protocol pop3
    class-map type inspect match-any pptp-traffic
      match access-group name pptp
      match access-group name SDM_GRE
      match access-group name pptp-out
    class-map type inspect pop3 match-any ccp-app-pop3
      match  invalid-command
    class-map type inspect kazaa2 match-any ccp-app-kazaa2
      match  file-transfer 
    class-map type inspect match-all ccp-protocol-p2p
      match class-map ccp-cls-protocol-p2p
    class-map type inspect msnmsgr match-any ccp-app-msn
      match  service text-chat 
    class-map type inspect ymsgr match-any ccp-app-yahoo
      match  service text-chat 
    class-map type inspect match-all ccp-protocol-im
      match class-map ccp-cls-protocol-im
    class-map type inspect match-all ccp-invalid-src
      match access-group 100
    class-map type inspect match-all ccp-icmp-access
      match class-map ccp-cls-icmp-access
    class-map type inspect http match-any ccp-app-httpmethods
      match  request method bcopy
      match  request method bdelete
      match  request method bmove
      match  request method bpropfind
      match  request method bproppatch
      match  request method connect
      match  request method copy
      match  request method delete
      match  request method edit
      match  request method getattribute
      match  request method getattributenames
      match  request method getproperties
      match  request method index
      match  request method lock
      match  request method mkcol
      match  request method mkdir
      match  request method move
      match  request method notify
      match  request method options
      match  request method poll
      match  request method propfind
      match  request method proppatch
      match  request method revadd
      match  request method revlabel
      match  request method revlog
      match  request method revnum
      match  request method save
      match  request method search
      match  request method setattribute
      match  request method startrev
      match  request method stoprev
      match  request method subscribe
      match  request method trace
      match  request method unedit
      match  request method unlock
      match  request method unsubscribe
    class-map type inspect edonkey match-any ccp-app-edonkey
      match  file-transfer 
      match  text-chat 
      match  search-file-name 
    class-map type inspect http match-any ccp-http-blockparam
      match  request port-misuse im
      match  request port-misuse p2p
    class-map type inspect edonkey match-any ccp-app-edonkeydownload
      match  file-transfer 
    class-map type inspect aol match-any ccp-app-aol
      match  service text-chat 
    class-map type inspect match-all ccp-protocol-imap
      match protocol imap
    class-map type inspect edonkey match-any ccp-app-edonkeychat
      match  search-file-name 
      match  text-chat 
    class-map type inspect http match-any ccp-http-allowparam
      match  request port-misuse tunneling
    class-map type inspect fasttrack match-any ccp-app-fasttrack
      match  file-transfer 
    class-map type inspect match-all ccp-protocol-http
      match protocol http
    policy-map type inspect ccp-permit-icmpreply
      class type inspect ccp-icmp-access
       inspect 
      class class-default
       pass
    policy-map type inspect p2p ccp-action-app-p2p
      class type inspect edonkey ccp-app-edonkeychat
       log
       allow
      class type inspect edonkey ccp-app-edonkeydownload
       log
       allow
      class type inspect fasttrack ccp-app-fasttrack
       log
       allow
      class type inspect gnutella ccp-app-gnutella
       log
       allow
      class type inspect kazaa2 ccp-app-kazaa2
       log
       allow
    policy-map type inspect im ccp-action-app-im
      class type inspect aol ccp-app-aol
       log
       allow
      class type inspect msnmsgr ccp-app-msn
       log
       allow
      class type inspect ymsgr ccp-app-yahoo
       log
       allow
      class type inspect aol ccp-app-aol-otherservices
       log
       reset
      class type inspect msnmsgr ccp-app-msn-otherservices
       log
       reset
      class type inspect ymsgr ccp-app-yahoo-otherservices
       log
       reset
    policy-map global-policy
    policy-map type inspect http ccp-action-app-http
      class type inspect http ccp-http-blockparam
       log
       allow
      class type inspect http ccp-app-httpmethods
       log
       allow
      class type inspect http ccp-http-allowparam
       log
       allow
    policy-map type inspect imap ccp-action-imap
      class type inspect imap ccp-app-imap
       log
    policy-map type inspect pop3 ccp-action-pop3
      class type inspect pop3 ccp-app-pop3
       log
    policy-map type inspect ccp-inspect
      class type inspect ccp-invalid-src
       drop log
      class type inspect ccp-protocol-http
       inspect 
       service-policy http ccp-action-app-http
      class type inspect ccp-protocol-imap
       inspect 
       service-policy imap ccp-action-imap
      class type inspect ccp-protocol-pop3
       inspect 
       service-policy pop3 ccp-action-pop3
      class type inspect ccp-protocol-p2p
       inspect 
       service-policy p2p ccp-action-app-p2p
      class type inspect ccp-protocol-im
       inspect 
       service-policy im ccp-action-app-im
      class type inspect ccp-insp-traffic
       inspect 
      class type inspect CCP-Voice-permit
       inspect 
      class type inspect pptp-traffic
       pass
      class type inspect SDM_GRE
       pass
      class class-default
       pass
    policy-map type inspect ccp-permit
      class type inspect SDM_EASY_VPN_SERVER_PT
       pass
      class type inspect pptp-traffic
       pass
      class class-default
       drop
    policy-map type inspect sdm-policy-sdm-cls--1
      class type inspect sdm-cls--1
       pass
      class type inspect pptp-traffic
       pass
      class class-default
       drop
    policy-map type inspect sdm-permit-ip
      class type inspect SDM_IP
       pass
      class type inspect pptp-traffic
       pass
      class class-default
       drop log
    zone security out-zone
    zone security in-zone
    zone security ezvpn-zone
    zone-pair security ccp-zp-self-out source self destination out-zone
      service-policy type inspect ccp-permit-icmpreply
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
      service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-self source out-zone destination self
      service-policy type inspect ccp-permit
    zone-pair security sdm-zp-out-zone-in-zone source out-zone destination in-zone
      service-policy type inspect sdm-policy-sdm-cls--1
    zone-pair security sdm-zp-in-ezvpn1 source in-zone destination ezvpn-zone
      service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-out-ezpn1 source out-zone destination ezvpn-zone
      service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-out1 source ezvpn-zone destination out-zone
      service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in1 source ezvpn-zone destination in-zone
      service-policy type inspect sdm-permit-ip
    interface Null0
      no ip unreachables
    interface FastEthernet0
      switchport mode trunk
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface FastEthernet4
      description $FW_OUTSIDE$$ETH-WAN$
      ip address 83.0.201.122 255.255.255.248
      no ip redirects
      no ip unreachables
      no ip proxy-arp
      ip verify unicast reverse-path
      ip flow ingress
      ip nat outside
      ip virtual-reassembly
      zone-member security out-zone
      duplex auto
      speed auto
    interface Vlan1
      description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$$ES_LAN$$FW_INSIDE$
      ip address 192.168.100.1 255.255.255.0
      no ip redirects
      no ip unreachables
      no ip proxy-arp
      ip flow ingress
      ip nat inside
      ip virtual-reassembly
      zone-member security in-zone
      ip tcp adjust-mss 1452
    ip local pool SDM_POOL_3 192.168.100.200 192.168.100.210
    ip forward-protocol nd
    ip http server
    ip http access-class 2
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat pool logmar 192.168.100.1 192.168.100.254 netmask 255.255.255.0
    ip nat inside source list 4 interface FastEthernet4 overload
    ip nat inside source static tcp 192.168.100.100 1723 interface FastEthernet4 1723
    ip nat inside source list pptp-out interface FastEthernet4 overload
    ip route 0.0.0.0 0.0.0.0 83.0.201.121 permanent
    ip access-list extended SDM_AH
      remark CCP_ACL Category=1
      permit ahp any any
    ip access-list extended SDM_ESP
      remark CCP_ACL Category=1
      permit esp any any
    ip access-list extended SDM_GRE
      remark CCP_ACL Category=0
      permit gre any any
    ip access-list extended SDM_HTTP
      remark CCP_ACL Category=0
      permit tcp any any eq www
    ip access-list extended SDM_HTTPS
      remark CCP_ACL Category=0
      permit tcp any any eq 443
    ip access-list extended SDM_IP
      remark CCP_ACL Category=1
      permit ip any any
    ip access-list extended SDM_SHELL
      remark CCP_ACL Category=0
      permit tcp any any eq cmd
    ip access-list extended SDM_SSH
      remark CCP_ACL Category=0
      permit tcp any any eq 22
    ip access-list extended SDM_TELNET
      remark CCP_ACL Category=0
      permit tcp any any eq telnet
    ip access-list extended VOIP
      remark CCP_ACL Category=128
      permit ip any host 192.168.100.100
    ip access-list extended pptp
      remark CCP_ACL Category=1
      permit gre any any
      permit tcp any host 192.168.100.100 eq 1723
      permit ip any host 192.168.100.100
    ip access-list extended pptp-out
      remark CCP_ACL Category=2
      permit tcp any any eq 1723
      permit gre any any
    logging trap debugging
    access-list 1 remark INSIDE_IF=Vlan1
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 192.168.100.0 0.0.0.255
    access-list 2 remark Auto generated by SDM Management Access feature
    access-list 2 remark CCP_ACL Category=1
    access-list 2 permit 192.168.100.0 0.0.0.255
    access-list 3 remark CCP_ACL Category=1
    access-list 4 remark CCP_ACL Category=2
    access-list 4 permit 192.168.100.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip host 255.255.255.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 102 remark Auto generated by SDM Management Access feature
    access-list 102 remark CCP_ACL Category=1
    access-list 102 permit ip 192.168.100.0 0.0.0.255 any
    access-list 106 remark CCP_ACL Category=0
    no cdp run

    I've deleted all (well at least part concerning PPTP access ;-) configuration and written it from scratch...
    Heh, I do not understand WHY configuring Cisco is such a pain while doing same thing in ALL other routers is easier, far more predictable, and not at all less secure
    Below is ACL & policy-map-related part of my config - hope this helps.
    class-map type inspect match-any SDM_GRE
    match access-group name SDM_GRE
    class-map type inspect match-any cpp-cls-inside
    match protocol pptp
    match class-map SDM_GRE
    match access-group name SDM_GRE
    class-map type inspect imap match-any ccp-app-imap
    match  invalid-command
    class-map type inspect match-any ccp-cls-insp-traffic
    match protocol cuseeme
    match protocol dns
    match protocol ftp
    match protocol h323
    match protocol https
    match protocol icmp
    match protocol imap
    match protocol pop3
    match protocol netshow
    match protocol shell
    match protocol realmedia
    match protocol rtsp
    match protocol smtp
    match protocol sql-net
    match protocol streamworks
    match protocol tftp
    match protocol vdolive
    match protocol tcp
    match protocol udp
    match class-map SDM_GRE
    match protocol pptp
    match protocol skinny
    match protocol sip
    match protocol sip-tls
    match access-group name SDM_GRE
    class-map type inspect match-all ccp-insp-traffic
    match class-map ccp-cls-insp-traffic
    class-map type inspect gnutella match-any ccp-app-gnutella
    match  file-transfer
    class-map type inspect ymsgr match-any ccp-app-yahoo-otherservices
    match  service any
    class-map type inspect msnmsgr match-any ccp-app-msn-otherservices
    match  service any
    class-map type inspect match-any ccp-cls-icmp-access
    match protocol icmp
    match protocol tcp
    match protocol udp
    class-map type inspect aol match-any ccp-app-aol-otherservices
    match  service any
    class-map type inspect pop3 match-any ccp-app-pop3
    match  invalid-command
    class-map type inspect kazaa2 match-any ccp-app-kazaa2
    match  file-transfer
    class-map type inspect msnmsgr match-any ccp-app-msn
    match  service text-chat
    class-map type inspect ymsgr match-any ccp-app-yahoo
    match  service text-chat
    class-map type inspect match-all ccp-invalid-src
    match access-group 100
    class-map type inspect match-all ccp-icmp-access
    match class-map ccp-cls-icmp-access
    class-map type inspect http match-any ccp-app-httpmethods
    match  request method bcopy
    match  request method bdelete
    match  request method bmove
    match  request method bpropfind
    match  request method bproppatch
    match  request method connect
    match  request method copy
    match  request method delete
    match  request method edit
    match  request method getattribute
    match  request method getattributenames
    match  request method getproperties
    match  request method index
    match  request method lock
    match  request method mkcol
    match  request method mkdir
    match  request method move
    match  request method notify
    match  request method options
    match  request method poll
    match  request method propfind
    match  request method proppatch
    match  request method revadd
    match  request method revlabel
    match  request method revlog
    match  request method revnum
    match  request method save
    match  request method search
    match  request method setattribute
    match  request method startrev
    match  request method stoprev
    match  request method subscribe
    match  request method trace
    match  request method unedit
    match  request method unlock
    match  request method unsubscribe
    class-map type inspect edonkey match-any ccp-app-edonkey
    match  file-transfer
    match  text-chat
    match  search-file-name
    class-map type inspect http match-any ccp-http-blockparam
    match  request port-misuse im
    match  request port-misuse p2p
    class-map type inspect edonkey match-any ccp-app-edonkeydownload
    match  file-transfer
    class-map type inspect aol match-any ccp-app-aol
    match  service text-chat
    class-map type inspect edonkey match-any ccp-app-edonkeychat
    match  search-file-name
    match  text-chat
    class-map type inspect http match-any ccp-http-allowparam
    match  request port-misuse tunneling
    class-map type inspect fasttrack match-any ccp-app-fasttrack
    match  file-transfer
    policy-map type inspect ccp-permit-icmpreply
    class type inspect ccp-icmp-access
      inspect
    class class-default
      pass
    policy-map type inspect p2p ccp-action-app-p2p
    class type inspect edonkey ccp-app-edonkeychat
      log
      allow
    class type inspect edonkey ccp-app-edonkeydownload
      log
      allow
    class type inspect fasttrack ccp-app-fasttrack
      log
      allow
    class type inspect gnutella ccp-app-gnutella
      log
      allow
    class type inspect kazaa2 ccp-app-kazaa2
      log
      allow
    policy-map type inspect im ccp-action-app-im
    class type inspect aol ccp-app-aol
      log
      allow
    class type inspect msnmsgr ccp-app-msn
      log
      allow
    class type inspect ymsgr ccp-app-yahoo
      log
      allow
    class type inspect aol ccp-app-aol-otherservices
      log
      reset
    class type inspect msnmsgr ccp-app-msn-otherservices
      log
      reset
    class type inspect ymsgr ccp-app-yahoo-otherservices
      log
      reset
    policy-map global-policy
    policy-map type inspect ccp-inspect
    class type inspect SDM_GRE
      pass
    class type inspect ccp-invalid-src
      drop log
    class type inspect ccp-insp-traffic
      inspect
    class class-default
      pass
    policy-map type inspect pop3 ccp-action-pop3
    class type inspect pop3 ccp-app-pop3
      log
    policy-map type inspect http ccp-action-app-http
    class type inspect http ccp-http-blockparam
      log
      allow
    class type inspect http ccp-app-httpmethods
      log
      allow
    class type inspect http ccp-http-allowparam
      log
      allow
    policy-map type inspect ccp-inside
    class type inspect SDM_GRE
      pass
    class type inspect cpp-cls-inside
      inspect
    class class-default
      drop
    policy-map type inspect ccp-permit
    class class-default
      drop
    policy-map type inspect imap ccp-action-imap
    class type inspect imap ccp-app-imap
      log
    zone security out-zone
    zone security in-zone
    zone-pair security ccp-zp-self-out source self destination out-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
    service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-self source out-zone destination self
    service-policy type inspect ccp-permit
    zone-pair security cp-zp-out-in source out-zone destination in-zone
    service-policy type inspect ccp-inside
    interface Null0
    no ip unreachables
    interface FastEthernet0
    switchport mode trunk
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface FastEthernet4
    description $FW_OUTSIDE$$ETH-WAN$
    ip address 83.0.201.122 255.255.255.248
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip verify unicast reverse-path
    ip flow ingress
    ip nat outside
    ip virtual-reassembly
    zone-member security out-zone
    duplex auto
    speed auto
    interface Vlan1
    description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$$ES_LAN$$FW_INSIDE$
    ip address 192.168.100.1 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat inside
    ip virtual-reassembly
    zone-member security in-zone
    ip tcp adjust-mss 1452
    ip local pool SDM_POOL_3 192.168.100.200 192.168.100.210
    ip forward-protocol nd
    ip http server
    ip http access-class 2
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat pool logmar 192.168.100.1 192.168.100.254 netmask 255.255.255.0
    ip nat inside source list 1 interface FastEthernet4 overload
    ip nat inside source static tcp 192.168.100.100 1723 interface FastEthernet4 1723
    ip route 0.0.0.0 0.0.0.0 83.0.201.121 permanent
    ip access-list extended SDM_GRE
    remark CCP_ACL Category=0
    permit gre any any
    ip access-list extended SDM_HTTP
    remark CCP_ACL Category=0
    permit tcp any any eq www
    ip access-list extended SDM_HTTPS
    remark CCP_ACL Category=0
    permit tcp any any eq 443
    ip access-list extended SDM_SHELL
    remark CCP_ACL Category=0
    permit tcp any any eq cmd
    ip access-list extended SDM_SSH
    remark CCP_ACL Category=0
    permit tcp any any eq 22
    ip access-list extended SDM_TELNET
    remark CCP_ACL Category=0
    permit tcp any any eq telnet
    logging trap debugging
    logging 192.168.100.100
    access-list 1 remark INSIDE_IF=Vlan1
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 192.168.100.0 0.0.0.255
    access-list 1 permit any
    access-list 2 remark Auto generated by SDM Management Access feature
    access-list 2 remark CCP_ACL Category=1
    access-list 2 permit 192.168.100.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip host 255.255.255.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 102 remark Auto generated by SDM Management Access feature
    access-list 102 remark CCP_ACL Category=1
    access-list 102 permit ip 192.168.100.0 0.0.0.255 any
    no cdp run

  • RPC fails through 881 Point to point Tunnel for VEEAM

    Hi I have inherited 2 881's
    We are setting up a Veeam server to Replicate a Hyper-V host.
    When I try and add the remote hyper-v server through the P2P VPN VEEAM comes back with an error. "Unable to connect via WMI".
    WMI is enabled on the target server firewalls are down and AV software removed. If I'm in the same subnet the WMI works. It feels like the VPN is blocking WMI.
    Everything else seems to be working through the P2P VPN.
    Thanks
    Traffic is initiated through device 1
    881 Device 1 Config
    class-map type inspect match-all ccp-icmp-access
     match class-map ccp-cls-icmp-access
    class-map type inspect match-all sdm-nat-https-1
     match access-group 102
     match protocol https
    class-map type inspect match-all ccp-protocol-http
     match protocol http
    policy-map type inspect ccp-permit-icmpreply
     class type inspect ccp-icmp-access
      inspect
     class class-default
      pass
    policy-map type inspect sdm-pol-NATOutsideToInside-1
     class type inspect sdm-nat-smtp-1
      inspect
     class type inspect sdm-nat-user-protocol--1-1
      inspect
     class type inspect sdm-nat-http-1
      inspect
     class type inspect sdm-nat-https-1
      inspect
     class type inspect sdm-cls-VPNOutsideToInside-1
      inspect
     class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
     class class-default
      drop
    policy-map type inspect ccp-inspect
     class type inspect ccp-invalid-src
      drop log
     class type inspect ccp-protocol-http
      inspect
     class type inspect ccp-insp-traffic
      inspect
     class type inspect CCP-Voice-permit
      inspect
     class class-default
      pass
    policy-map type inspect ccp-permit
     class type inspect SDM_EASY_VPN_SERVER_PT
      pass
     class class-default
      drop
    policy-map type inspect sdm-permit-ip
     class type inspect SDM_IP
      pass
     class type inspect sdm-cls-VPNOutsideToInside-1
      inspect
     class class-default
      drop log
    zone security out-zone
    zone security in-zone
    zone security ezvpn-zone
    zone-pair security ccp-zp-self-out source self destination out-zone
     service-policy type inspect ccp-permit-icmpreply
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
     service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-self source out-zone destination self
    zone-pair security sdm-zp-NATOutsideToInside-1 source out-zone destination in-zone
     service-policy type inspect sdm-pol-NATOutsideToInside-1
    zone-pair security sdm-zp-in-ezvpn1 source in-zone destination ezvpn-zone
     service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-out-ezpn1 source out-zone destination ezvpn-zone
     service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-out1 source ezvpn-zone destination out-zone
     service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in1 source ezvpn-zone destination in-zone
     service-policy type inspect sdm-permit-ip
    interface Loopback0
     no ip address
    interface FastEthernet0
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface FastEthernet4
     description $FW_OUTSIDE$$ETH-WAN$
     ip address 216.x.x.x255.255.255.240
     ip nat outside
     ip virtual-reassembly
     zone-member security out-zone
     duplex auto
     speed auto
     crypto map SDM_CMAP_1
     crypto ipsec df-bit clear
    interface Virtual-Template1 type tunnel
     ip unnumbered FastEthernet4
     zone-member security ezvpn-zone
     tunnel mode ipsec ipv4
     tunnel protection ipsec profile CiscoCP_Profile1
    interface Vlan1
     description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$$FW_INSIDE$
     ip address 10.10.11.1 255.255.255.0
     ip access-group 130 in
     ip access-group 130 out
     ip nat inside
     ip virtual-reassembly
     zone-member security in-zone
     ip tcp adjust-mss 1452
    ip local pool SDM_POOL_1 10.10.21.10 10.10.21.80
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 216.123.165.1 permanent
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat inside source static tcp 10.10.11.5 25 interface FastEthernet4 25
    ip nat inside source static tcp 10.10.11.5 9091 interface FastEthernet4 9091
    ip nat inside source static tcp 10.10.11.9 80 interface FastEthernet4 80
    ip nat inside source static tcp 10.10.11.9 443 interface FastEthernet4 443
    ip nat inside source route-map SDM_RMAP_1 interface FastEthernet4 overload
    ip access-list extended SDM_AH
     remark CCP_ACL Category=1
     permit ahp any any
    ip access-list extended SDM_ESP
     remark CCP_ACL Category=1
     permit esp any any
    ip access-list extended SDM_IP
     remark CCP_ACL Category=1
     permit ip any any
    no logging trap
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 10.10.11.0 0.0.0.255
    access-list 23 permit 10.10.11.0 0.0.0.255
    access-list 23 permit 10.10.21.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip host 255.255.255.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 100 permit ip 216.123.165.0 0.0.0.15 any
    access-list 101 remark CCP_ACL Category=0
    access-list 101 permit ip any host 10.10.11.5
    access-list 102 remark CCP_ACL Category=0
    access-list 102 permit ip any host 10.10.11.9
    access-list 103 remark CCP_ACL Category=4
    access-list 103 permit ip 10.10.11.0 0.0.0.255 any
    access-list 104 remark CCP_ACL Category=4
    access-list 104 remark IPSec Rule
    access-list 104 permit ip 10.10.10.0 0.0.0.255 10.10.11.0 0.0.0.255
    access-list 105 remark CCP_ACL Category=0
    access-list 105 permit ip 10.10.11.0 0.0.0.255 10.10.10.0 0.0.0.255
    access-list 106 remark CCP_ACL Category=2
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 10.10.11.0 0.0.0.255 10.10.10.0 0.0.0.255 log
    access-list 106 deny   ip 10.10.11.0 0.0.0.255 10.10.21.0 0.0.0.255
    access-list 106 permit ip 10.10.11.0 0.0.0.255 any
    access-list 107 remark CCP_ACL Category=4
    access-list 107 remark IPSec Rule
    access-list 107 permit ip 10.10.11.0 0.0.0.255 10.10.10.0 0.0.0.255 log
    access-list 108 remark CCP_ACL Category=0
    access-list 108 permit ip 10.10.10.0 0.0.0.255 10.10.11.0 0.0.0.255
    access-list 120 remark CCP_ACL Category=16
    access-list 120 permit ip 10.10.10.0 0.0.0.255 any
    access-list 120 permit ip 10.10.11.0 0.0.0.255 any
    access-list 120 permit ip 10.10.21.0 0.0.0.255 any
    access-list 130 permit ip 10.10.11.0 0.0.0.255 10.10.10.0 0.0.0.255
    access-list 130 permit ip 10.10.10.0 0.0.0.255 10.10.11.0 0.0.0.255
    access-list 130 permit ip any any
    no cdp run
    route-map SDM_RMAP_1 permit 1
     match ip address 106
    control-plane
    banner exec ^CC
    % Password expiration warning.
    Cisco Configuration Professional (Cisco CP) is installed on this device
    and it provides the default username "cisco" for  one-time use. If you have
    already used the username "cisco" to login to the router and your IOS image
    supports the "one-time" user option, then this username has already expired.
    You will not be able to login to the router with this username after you exit
    this session.
    It is strongly suggested that you create a new username with a privilege level
    of 15 using the following command.
    username <myuser> privilege 15 secret 0 <mypassword>
    Replace <myuser> and <mypassword> with the username and password you
    want to use.
    ^C
    banner login ^CC
    Cisco Configuration Professional (Cisco CP) is installed on this device.
    This feature requires the one-time use of the username "cisco" with the
    password "cisco". These default credentials have a privilege level of 15.
    YOU MUST USE CISCO CP or the CISCO IOS CLI TO CHANGE THESE
    PUBLICLY-KNOWN CREDENTIALS
    Here are the Cisco IOS commands.
    username <myuser>  privilege 15 secret 0 <mypassword>
    no username cisco
    Replace <myuser> and <mypassword> with the username and password you want
    to use.
    IF YOU DO NOT CHANGE THE PUBLICLY-KNOWN CREDENTIALS, YOU WILL
    NOT BE ABLE TO LOG INTO THE DEVICE AGAIN AFTER YOU HAVE LOGGED OFF.
    For more information about Cisco CP please follow the instructions in the
    QUICK START GUIDE for your router or go to http://www.cisco.com/go/ciscocp
    ^C
    line con 0
     no modem enable
    line aux 0
    line vty 0 4
     access-class 23 in
     transport input telnet ssh
    scheduler max-task-time 5000
    end
    CarePathBackupRouter#
    881 Device 2 Config
     service-policy type inspect sdm-policy-sdm-cls--1
    zone-pair security sdm-zp-sll-zone-in-zone source ssl-zone destination in-zone
     service-policy type inspect sdm-pol-ssl-vpn-traffic
    zone-pair security sdm-zp-dmz-zone-out-zone source dmz-zone destination out-zone
     service-policy type inspect sdm-policy-sdm-cls--2
    interface Loopback0
     ip address 10.10.50.1 255.255.255.0
    interface FastEthernet0
     switchport access vlan 2
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface FastEthernet4
     description $FW_OUTSIDE$$ETH-WAN$
     ip address 216.x.x.x255.255.255.248
     ip nat outside
     ip virtual-reassembly
     zone-member security out-zone
     duplex auto
     speed auto
     crypto map SDM_CMAP_1
    interface Virtual-Template1 type tunnel
     ip unnumbered FastEthernet4
     zone-member security ezvpn-zone
     tunnel mode ipsec ipv4
     tunnel protection ipsec profile CiscoCP_Profile1
    interface Virtual-Template5
     ip unnumbered FastEthernet4
     zone-member security ssl-zone
    interface Vlan1
     description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$$FW_INSIDE$
     ip address 10.10.10.1 255.255.255.0
     ip nat inside
     ip virtual-reassembly
     zone-member security in-zone
     ip tcp adjust-mss 1452
    interface Vlan2
     description $FW_DMZ$
     ip address 10.10.20.1 255.255.255.0
     ip nat inside
     ip virtual-reassembly
     zone-member security dmz-zone
    ip local pool SDM_POOL_1 10.10.50.2 10.10.50.30
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 FastEthernet4
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat inside source static tcp 10.10.10.5 25 interface FastEthernet4 25
    ip nat inside source static tcp 10.10.20.100 80 interface FastEthernet4 80
    ip nat inside source list 120 interface FastEthernet4 overload
    ip nat inside source static tcp 10.10.20.100 443 interface FastEthernet4 443
    ip nat inside source static tcp 10.10.10.5 9091 216.x.x.x9091 extendable
    ip access-list extended DMZOutbound
     remark CCP_ACL Category=128
     permit ip host 10.10.20.4 any
     permit ip host 10.10.20.5 any
    ip access-list extended LANtoDMZ
     remark CCP_ACL Category=128
     permit ip any host 10.10.20.5
     permit ip any host 10.10.20.4
     permit ip any host 10.10.20.100
    ip access-list extended SDM_4
     remark CCP_ACL Category=4
     remark IPSec Rule
     permit ip 10.10.10.0 0.0.0.255 10.10.11.0 0.0.0.255
    ip access-list extended SDM_AH
     remark CCP_ACL Category=1
     permit ahp any any
    ip access-list extended SDM_ESP
     remark CCP_ACL Category=1
     permit esp any any
    ip access-list extended SDM_IP
     remark CCP_ACL Category=1
     permit ip any any
    ip access-list extended VPNZtoDMZ
     remark CCP_ACL Category=128
     permit ip any host 10.10.20.5
     permit ip any host 10.10.20.4
    ip access-list extended VPNtoDMZ
     remark CCP_ACL Category=128
     permit ip any host 10.10.20.5
    ip access-list extended WANtoOWA
     remark CCP_ACL Category=128
     permit ip any host 10.10.10.5
    ip access-list extended WebsiteViewer
     remark CCP_ACL Category=128
     permit ip host 10.10.20.5 any
     permit ip host 10.10.20.4 any
    ip access-list extended dmz-traffic
     remark CCP_ACL Category=1
     permit ip any host 10.10.20.1
     permit ip any host 10.10.20.2
     permit ip any host 10.10.20.3
     permit ip any host 10.10.20.4
     permit ip any host 10.10.20.5
     permit ip any host 10.10.20.6
     permit ip any host 10.10.20.7
     permit ip any host 10.10.20.8
     permit ip any host 10.10.20.9
     permit ip any host 10.10.20.10
    access-list 1 remark INSIDE_IF=Vlan1
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 10.10.10.0 0.0.0.255
    access-list 2 remark CCP_ACL Category=2
    access-list 2 permit 10.10.20.0 0.0.0.255
    access-list 23 remark CCP_ACL Category=17
    access-list 23 permit 10.10.10.0 0.0.0.255
    access-list 23 permit 10.10.20.0 0.0.0.255
    access-list 23 permit 10.10.50.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=4
    access-list 100 permit ip 10.10.10.0 0.0.0.255 any
    access-list 100 permit ip 10.10.20.0 0.0.0.255 any
    access-list 101 remark CCP_ACL Category=128
    access-list 101 permit ip host 255.255.255.255 any
    access-list 101 permit ip 127.0.0.0 0.255.255.255 any
    access-list 101 permit ip 10.10.20.0 0.0.0.255 any
    access-list 101 permit ip 207.164.203.24 0.0.0.7 any
    access-list 102 remark CCP_ACL Category=0
    access-list 102 permit tcp any host 192.168.1.111 eq smtp
    access-list 103 remark CCP_ACL Category=0
    access-list 103 permit ip any host 10.10.20.5
    access-list 104 remark CCP_ACL Category=0
    access-list 104 permit ip any host 10.10.20.100
    access-list 105 remark CCP_ACL Category=4
    access-list 105 permit ip host 10.10.10.0 any
    access-list 105 permit ip host 10.10.20.0 any
    access-list 105 permit ip host 10.10.50.0 any
    access-list 120 deny   ip 10.10.10.0 0.0.0.255 10.10.11.0 0.0.0.255
    access-list 120 deny   ip 10.10.10.0 0.0.0.255 10.10.50.0 0.0.0.255
    access-list 120 deny   ip 10.10.20.0 0.0.0.255 10.10.50.0 0.0.0.255
    access-list 120 permit ip 10.10.10.0 0.0.0.255 any
    access-list 120 permit ip 10.10.20.0 0.0.0.255 any
    access-list 121 permit ip 10.10.50.0 0.0.0.255 10.10.10.0 0.0.0.255
    access-list 121 permit ip 10.10.50.0 0.0.0.255 10.10.20.0 0.0.0.255
    access-list 150 permit tcp any any eq 8081
    access-list 190 permit ip any host 10.10.10.7
    access-list 190 permit ip host 10.10.10.7 any
    no cdp run
    control-plane
    banner exec ^CCCCCCCCCC
    % Password expiration warning.
    Cisco Configuration Professional (Cisco CP) is installed on this device
    and it provides the default username "cisco" for  one-time use. If you have
    already used the username "cisco" to login to the router and your IOS image
    supports the "one-time" user option, then this username has already expired.
    You will not be able to login to the router with this username after you exit
    this session.
    It is strongly suggested that you create a new username with a privilege level
    of 15 using the following command.
    username <myuser> privilege 15 secret 0 <mypassword>
    Replace <myuser> and <mypassword> with the username and password you
    want to use.
    ^C
    banner login ^CCCCCCCCCC
    Cisco Configuration Professional (Cisco CP) is installed on this device.
    This feature requires the one-time use of the username "cisco" with the
    password "cisco". These default credentials have a privilege level of 15.
    YOU MUST USE CISCO CP or the CISCO IOS CLI TO CHANGE THESE
    PUBLICLY-KNOWN CREDENTIALS
    Here are the Cisco IOS commands.
    username <myuser>  privilege 15 secret 0 <mypassword>
    no username cisco
    Replace <myuser> and <mypassword> with the username and password you want
    to use.
    IF YOU DO NOT CHANGE THE PUBLICLY-KNOWN CREDENTIALS, YOU WILL
    NOT BE ABLE TO LOG INTO THE DEVICE AGAIN AFTER YOU HAVE LOGGED OFF.
    For more information about Cisco CP please follow the instructions in the
    QUICK START GUIDE for your router or go to http://www.cisco.com/go/ciscocp
    ^C
    line con 0
     no modem enable
    line aux 0
    line vty 0 4
     access-class 23 in
     transport input telnet ssh
    scheduler max-task-time 5000
    webvpn gateway gateway_1
     ip address 216.x.x.xport 8081
     ssl trustpoint TP-self-signed-3840840377
     inservice
    webvpn install svc flash:/webvpn/svc_1.pkg sequence 1
    webvpn install csd flash:/webvpn/sdesktop.pkg
    webvpn context WebVPN
     title "CarePath WebVPN"
     secondary-color white
     title-color #669999
     text-color black
     ssl authenticate verify all
     url-list "CarePath"
       heading "CarePath Websites"
       url-text "CPNet" url-value "http://10.10.10.100/CPnet/"
       url-text "CarePath External Website" url-value "http://www.carepath.ca"
       url-text "Navigator" url-value "http://10.10.10.103"
     policy group policy_1
       url-list "CarePath"
       functions svc-enabled
       svc address-pool "SDM_POOL_1"
       svc msie-proxy option auto
       svc split include 10.10.0.0 255.255.0.0
       svc dns-server primary 10.10.10.5
     virtual-template 5
     default-group-policy policy_1
     aaa authentication list ciscocp_vpn_xauth_ml_2
     gateway gateway_1
     max-users 20
     inservice
    end
    CarePathRouterB#

    Ok I think I messed up.
    Here's the configs again.
    Device 1
    =~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2014.10.08 11:11:23 =~=~=~=~=~=~=~=~=~=~=~=
    sh run
    Building configuration...
    Current configuration : 14737 bytes
    version 12.4
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname CarePathBackupRouter
    boot-start-marker
    boot-end-marker
    logging message-counter syslog
    logging buffered 10000
    no logging console
    aaa new-model
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
     --More--         aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa session-id common
    memory-size iomem 10
    crypto pki trustpoint TP-self-signed-3598019594
     enrollment selfsigned
     subject-name cn=IOS-Self-Signed-Certificate-3598019594
     revocation-check none
     rsakeypair TP-self-signed-3598019594
    crypto pki certificate chain TP-self-signed-3598019594
     certificate self-signed 01
      3082025D 308201C6 A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 33353938 30313935 3934301E 170D3132 30333038 32333235
      30395A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 35393830
      31393539 3430819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100B290 42576863 0D990847 52965EB6 37067C00 38E8AFDC A2A4352C 5DD36F7A
     --More--           2F5CA25C B586E580 00E7F634 2437B446 DEF48F61 DA8D307C 47157F18 ED555E11
      D7AEEF72 6C6CE291 1506D9E3 EF32D956 2E7677D6 710B370E 5A8E5115 33A92F11
      44562D62 1452435C 3723126B E279C9DE 217077CF 1320D7C2 CF1BE495 1351B500
      7B210203 010001A3 81843081 81300F06 03551D13 0101FF04 05300301 01FF302E
      0603551D 11042730 25822343 61726550 61746842 61636B75 70526F75 7465722E
      796F7572 646F6D61 696E2E63 6F6D301F 0603551D 23041830 1680142D A4BC83A1
      785F6C73 DD8A98F1 8CBFACB1 D1287530 1D060355 1D0E0416 04142DA4 BC83A178
      5F6C73DD 8A98F18C BFACB1D1 2875300D 06092A86 4886F70D 01010405 00038181
      00B02915 B9C40F05 DC7DE975 67982D89 6C781413 5C2F0F3A 76CEEFD1 45DE776D
      6D2B875F 0109EBBA E106BD35 CAE1F188 4D038977 E8FC77AC E8E1FC8A 14C88C3F
      8CE98F32 69C1C7A8 E9C6394D 8A285A40 701115EC FBBB092D 23B13FA5 977D82EA
      E5090F60 DC0B3480 96BDC5BB C1393AB0 5C135C70 6DA3926E 233E0824 982F6010 FF
          quit
    ip source-route
    ip dhcp excluded-address 10.10.10.1
    ip cef
    no ip domain lookup
    ip domain name yourdomain.com
    ip port-map user-protocol--1 port tcp 9091
     --More--         ip inspect log drop-pkt
    no ipv6 cef
    multilink bundle-name authenticated
    vtp mode transparent
    username vinadmin privilege 15 secret 5 $1$fDR/$CNiqlhaGh1/86.yaksu9J1
    username bannayar secret 5 $1$WQH0$lqEvJa6vyCgG8P6ZCKFV30
    username kabaines secret 5 $1$qghZ$KIzZ4AvLHuxpxdT8lPXu00
    username ecousineau secret 5 $1$0vGF$/hFzdgUsjNy4KhQbBEJXX1
    username ddepetrillo secret 5 $1$J.Z.$r2Hvj0wy65KdU2DB8RybI.
    username dfulogsi secret 5 $1$mBGJ$pOTWXESj5IrNoHcp4a6Dg1
    username whryniuk secret 5 $1$aiXM$V7Ivp7w9WGPfp7ZvNUuxw.
    username lhryniuk secret 5 $1$ZMWh$q1TcQiQCnOcOc3386C60./
    username dthomson secret 5 $1$oSuN$9iRmSxMzpFiJZ7J./DXwN/
    username smoore secret 5 $1$DRy7$yYXbtjMqP6eNVNWf82qit1
    username wpowell secret 5 $1$gK57$oUtnIg6xk6tV8xofNCWZj.
    username pcarter secret 5 $1$FNOP$kwi.OJx9PTQqYRFFc3Lw11
    username mferguson secret 5 $1$JAkk$yZ8gLDfpLjhoBUY2xiKGt0
    username kmcdonald secret 5 $1$e6zr$WxiKO0Aqee2mUb3GtcOwK1
    username drorovan secret 5 $1$q/bp$qpIgTq2zo3CUZtsMKYB9d/
     --More--         username jragaz secret 5 $1$3xZ7$Cvg8Er8k5khygwd.Dg/Xh1
    username pmajor secret 5 $1$u7up$X0HemguPY9Ng1vKxcAz.81
    username borovan secret 5 $1$4Lje$BYGyz2EhCxE.FVql5tddA0
    username jgowing secret 5 $1$YAsY$36ioJChe4Se786FyVOwZO/
    username GGarcia secret 5 $1$9QO0$qEaHekjre5tWLc4HNnLhd/
    username rbergeron secret 5 $1$8oB6$yk3IoBFJo/ndzRCoQTGPQ1
    username rsimpson secret 5 $1$dnSM$KOiCXCpX6jgv/Z/WLt/qM0
    username kgodbout secret 5 $1$xDkJ$OoOKh8KtQDy4h2CsnGl1V/
    username amcgowan secret 5 $1$e9fw$xByQdweSgJKomCoa42Xhd.
    username mstevelic secret 5 $1$dM72$u3W/r5o.WIULnYZMVLx.00
    crypto isakmp policy 1
     encr 3des
     authentication pre-share
     group 2
    crypto isakmp key CarePathPSKJ0k1r address 63.250.109.214 255.255.255.248
    crypto isakmp client configuration group VPNGroup
     key Pa$$w0rd
     dns 10.10.11.5
     domain carepath.local
     pool SDM_POOL_1
     --More--         acl 103
     max-users 70
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group VPNGroup
       client authentication list ciscocp_vpn_xauth_ml_1
       isakmp authorization list ciscocp_vpn_group_ml_1
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA2 esp-3des esp-sha-hmac
    crypto ipsec df-bit clear
    crypto ipsec profile CiscoCP_Profile1
     set transform-set ESP-3DES-SHA
     set isakmp-profile ciscocp-ike-profile-1
    crypto map SDM_CMAP_1 1 ipsec-isakmp
     description Tunnel to Carepath HO
     set peer 63.250.109.214
     --More--         set transform-set ESP-3DES-SHA1
     match address 107
    archive
     log config
      hidekeys
    vlan 2-3,10,20
    vlan 30
     name Internal
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-1
     match access-group 105
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-2
     match access-group 108
    class-map type inspect match-all sdm-nat-http-1
     match access-group 102
     match protocol http
    class-map type inspect match-all sdm-nat-user-protocol--1-1
     match access-group 101
     --More--         match protocol user-protocol--1
    class-map type inspect match-all sdm-nat-smtp-1
     match access-group 101
     match protocol smtp
    class-map type inspect match-any SDM_AH
     match access-group name SDM_AH
    class-map type inspect match-any CCP-Voice-permit
     match protocol h323
     match protocol skinny
     match protocol sip
    class-map type inspect match-any ccp-cls-insp-traffic
     match protocol cuseeme
     match protocol dns
     match protocol ftp
     match protocol h323
     match protocol https
     match protocol icmp
     match protocol imap
     match protocol pop3
     match protocol netshow
     match protocol shell
     match protocol realmedia
     match protocol rtsp
     --More--         match protocol smtp extended
     match protocol sql-net
     match protocol streamworks
     match protocol tftp
     match protocol vdolive
     match protocol tcp
     match protocol udp
    class-map type inspect match-all ccp-insp-traffic
     match class-map ccp-cls-insp-traffic
    class-map type inspect match-any SDM_IP
     match access-group name SDM_IP
    class-map type inspect match-any SDM_ESP
     match access-group name SDM_ESP
    class-map type inspect match-any SDM_EASY_VPN_SERVER_TRAFFIC
     match protocol isakmp
     match protocol ipsec-msft
     match class-map SDM_AH
     match class-map SDM_ESP
    class-map type inspect match-all SDM_EASY_VPN_SERVER_PT
     match class-map SDM_EASY_VPN_SERVER_TRAFFIC
    class-map type inspect match-any ccp-cls-icmp-access
     match protocol icmp
     match protocol tcp
     --More--         match protocol udp
    class-map type inspect match-all ccp-invalid-src
     match access-group 100
    class-map type inspect match-all ccp-icmp-access
     match class-map ccp-cls-icmp-access
    class-map type inspect match-all sdm-nat-https-1
     match access-group 102
     match protocol https
    class-map type inspect match-all ccp-protocol-http
     match protocol http
    policy-map type inspect ccp-permit-icmpreply
     class type inspect ccp-icmp-access
      inspect
     class class-default
      pass
    policy-map type inspect sdm-pol-NATOutsideToInside-1
     class type inspect sdm-nat-smtp-1
      inspect
     class type inspect sdm-nat-user-protocol--1-1
      inspect
     class type inspect sdm-nat-http-1
     --More--           inspect
     class type inspect sdm-nat-https-1
      inspect
     class type inspect sdm-cls-VPNOutsideToInside-1
      inspect
     class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
     class class-default
      drop
    policy-map type inspect ccp-inspect
     class type inspect ccp-invalid-src
      drop log
     class type inspect ccp-protocol-http
      inspect
     class type inspect ccp-insp-traffic
      inspect
     class type inspect CCP-Voice-permit
      inspect
     class class-default
      pass
    policy-map type inspect ccp-permit
     class type inspect SDM_EASY_VPN_SERVER_PT
      pass
     --More--         class class-default
      drop
    policy-map type inspect sdm-permit-ip
     class type inspect SDM_IP
      pass
     class type inspect sdm-cls-VPNOutsideToInside-1
      inspect
     class class-default
      drop log
    zone security out-zone
    zone security in-zone
    zone security ezvpn-zone
    zone-pair security ccp-zp-self-out source self destination out-zone
     service-policy type inspect ccp-permit-icmpreply
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
     service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-self source out-zone destination self
    zone-pair security sdm-zp-NATOutsideToInside-1 source out-zone destination in-zone
     service-policy type inspect sdm-pol-NATOutsideToInside-1
    zone-pair security sdm-zp-in-ezvpn1 source in-zone destination ezvpn-zone
     service-policy type inspect sdm-permit-ip
     --More--         zone-pair security sdm-zp-out-ezpn1 source out-zone destination ezvpn-zone
     service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-out1 source ezvpn-zone destination out-zone
     service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in1 source ezvpn-zone destination in-zone
     service-policy type inspect sdm-permit-ip
    interface Loopback0
     no ip address
    interface FastEthernet0
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface FastEthernet4
     description $FW_OUTSIDE$$ETH-WAN$
     ip address 216.123.165.9 255.255.255.240
     --More--         ip nat outside
     ip virtual-reassembly
     zone-member security out-zone
     duplex auto
     speed auto
     crypto map SDM_CMAP_1
     crypto ipsec df-bit clear
    interface Virtual-Template1 type tunnel
     ip unnumbered FastEthernet4
     zone-member security ezvpn-zone
     tunnel mode ipsec ipv4
     tunnel protection ipsec profile CiscoCP_Profile1
    interface Vlan1
     description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$$FW_INSIDE$
     ip address 10.10.11.1 255.255.255.0
     ip access-group 130 in
     ip access-group 130 out
     ip nat inside
     ip virtual-reassembly
     zone-member security in-zone
     ip tcp adjust-mss 1452
     --More--         !
    ip local pool SDM_POOL_1 10.10.21.10 10.10.21.80
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 216.123.165.1 permanent
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat inside source static tcp 10.10.11.5 25 interface FastEthernet4 25
    ip nat inside source static tcp 10.10.11.5 9091 interface FastEthernet4 9091
    ip nat inside source static tcp 10.10.11.9 80 interface FastEthernet4 80
    ip nat inside source static tcp 10.10.11.9 443 interface FastEthernet4 443
    ip nat inside source route-map SDM_RMAP_1 interface FastEthernet4 overload
    ip access-list extended SDM_AH
     remark CCP_ACL Category=1
     permit ahp any any
    ip access-list extended SDM_ESP
     remark CCP_ACL Category=1
     permit esp any any
     --More--         ip access-list extended SDM_IP
     remark CCP_ACL Category=1
     permit ip any any
    no logging trap
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 10.10.11.0 0.0.0.255
    access-list 23 permit 10.10.11.0 0.0.0.255
    access-list 23 permit 10.10.21.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip host 255.255.255.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 100 permit ip 216.123.165.0 0.0.0.15 any
    access-list 101 remark CCP_ACL Category=0
    access-list 101 permit ip any host 10.10.11.5
    access-list 102 remark CCP_ACL Category=0
    access-list 102 permit ip any host 10.10.11.9
    access-list 103 remark CCP_ACL Category=4
    access-list 103 permit ip 10.10.11.0 0.0.0.255 any
    access-list 104 remark CCP_ACL Category=4
    access-list 104 remark IPSec Rule
    access-list 104 permit ip 10.10.10.0 0.0.0.255 10.10.11.0 0.0.0.255
    access-list 105 remark CCP_ACL Category=0
     --More--         access-list 105 permit ip 10.10.11.0 0.0.0.255 10.10.10.0 0.0.0.255
    access-list 106 remark CCP_ACL Category=2
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 10.10.11.0 0.0.0.255 10.10.10.0 0.0.0.255 log
    access-list 106 deny   ip 10.10.11.0 0.0.0.255 10.10.21.0 0.0.0.255
    access-list 106 permit ip 10.10.11.0 0.0.0.255 any
    access-list 107 remark CCP_ACL Category=4
    access-list 107 remark IPSec Rule
    access-list 107 permit ip 10.10.11.0 0.0.0.255 10.10.10.0 0.0.0.255 log
    access-list 108 remark CCP_ACL Category=0
    access-list 108 permit ip 10.10.10.0 0.0.0.255 10.10.11.0 0.0.0.255
    access-list 120 remark CCP_ACL Category=16
    access-list 120 permit ip 10.10.10.0 0.0.0.255 any
    access-list 120 permit ip 10.10.11.0 0.0.0.255 any
    access-list 120 permit ip 10.10.21.0 0.0.0.255 any
    access-list 130 permit ip 10.10.11.0 0.0.0.255 10.10.10.0 0.0.0.255
    access-list 130 permit ip 10.10.10.0 0.0.0.255 10.10.11.0 0.0.0.255
    access-list 130 permit ip any any
    no cdp run
     --More--         !
    route-map SDM_RMAP_1 permit 1
     match ip address 106
    control-plane
    banner exec ^CC
    % Password expiration warning.
    Cisco Configuration Professional (Cisco CP) is installed on this device
    and it provides the default username "cisco" for  one-time use. If you have
    already used the username "cisco" to login to the router and your IOS image
    supports the "one-time" user option, then this username has already expired.
    You will not be able to login to the router with this username after you exit
    this session.
    It is strongly suggested that you create a new username with a privilege level
    of 15 using the following command.
    username <myuser> privilege 15 secret 0 <mypassword>
     --More--         Replace <myuser> and <mypassword> with the username and password you
    want to use.
    ^C
    banner login ^CC
    Cisco Configuration Professional (Cisco CP) is installed on this device.
    This feature requires the one-time use of the username "cisco" with the
    password "cisco". These default credentials have a privilege level of 15.
    YOU MUST USE CISCO CP or the CISCO IOS CLI TO CHANGE THESE  
    PUBLICLY-KNOWN CREDENTIALS
    Here are the Cisco IOS commands.
    username <myuser>  privilege 15 secret 0 <mypassword>
    no username cisco
    Replace <myuser> and <mypassword> with the username and password you want
    to use.
    IF YOU DO NOT CHANGE THE PUBLICLY-KNOWN CREDENTIALS, YOU WILL
     --More--         NOT BE ABLE TO LOG INTO THE DEVICE AGAIN AFTER YOU HAVE LOGGED OFF.
    For more information about Cisco CP please follow the instructions in the
    QUICK START GUIDE for your router or go to http://www.cisco.com/go/ciscocp
    ^C
    line con 0
     no modem enable
    line aux 0
    line vty 0 4
     access-class 23 in
     transport input telnet ssh
    scheduler max-task-time 5000
    end
    CarePathBackupRouter#            
    Device 2
    =~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2014.10.08 11:05:59 =~=~=~=~=~=~=~=~=~=~=~=
    sh run
    Building configuration...
    Current configuration : 29587 bytes
    version 12.4
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname Router
    boot-start-marker
    boot system flash c880data-universalk9-mz.124-24.5.T.bin
    boot-end-marker
    security passwords min-length 1
    logging buffered 4096
    enable secret 5 $1$tRc6$Pk3N1aDAx4E2rAYAJ90mH1
    aaa new-model
    aaa authentication login default local
     --More--         aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authentication login ciscocp_vpn_xauth_ml_2 local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa session-id common
    clock timezone PCTime -5
    clock summer-time PCTime date Apr 6 2003 2:00 Oct 26 2003 2:00
    crypto pki trustpoint TP-self-signed-3840840377
     enrollment selfsigned
     subject-name cn=IOS-Self-Signed-Certificate-3840840377
     revocation-check none
     rsakeypair TP-self-signed-3840840377
    crypto pki certificate chain TP-self-signed-3840840377
     certificate self-signed 01
      3082024D 308201B6 A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 33383430 38343033 3737301E 170D3134 30393132 31303431
      34395A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
     --More--           4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 38343038
      34303337 3730819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100E66E C34A4C46 E413B794 5FB510D3 A306C684 9ED25F03 4B850571 D8E7561B
      F66A4AA7 AE9E606C B440A785 3CE4A763 1C1A52FF 112D4CB9 CB755AA5 479F1508
      775EED5D EEE09429 6D62FA24 C2B053F8 B8A09A91 3B5EAD10 9B7E2B0A 5AA92137
      13DF18C1 4616B18C FD3662C1 A2813A66 2484E2B5 C56B607A 92E21E0F BD0D54CB
      01930203 010001A3 75307330 0F060355 1D130101 FF040530 030101FF 30200603
      551D1104 19301782 15526F75 7465722E 63617265 70617468 2E6C6F63 616C301F
      0603551D 23041830 168014D4 3B765BFE CE03F36B 9714FB7D 1E31015E 9B5D2830
      1D060355 1D0E0416 0414D43B 765BFECE 03F36B97 14FB7D1E 31015E9B 5D28300D
      06092A86 4886F70D 01010405 00038181 0081DE27 6994F293 40268BED F231747F
      A0FB4FE6 BAD884C8 D9395782 35FD0450 57E74E6E E8E3575E 8F08FC1D 2916A16D
      5DDBA88C 1299FF6C D7293908 DE3CFF1E 29B1BC43 48D68718 51ED7651 E032E50C
      B6DC8607 56D2E957 46DDC00F BF5B81AC 9AA2CB21 1E566639 10E207E3 21CB0127
      61C16AF4 CB1B5AEE 3559D0B2 3AC9603B E5
          quit
    ip source-route
    ip dhcp excluded-address 10.10.20.1 10.10.20.10
    ip dhcp excluded-address 10.10.10.1 10.10.10.19
    ip dhcp excluded-address 10.10.10.91 10.10.10.254
     --More--         ip dhcp pool sdm-pool
       import all
       network 10.10.10.0 255.255.255.0
       default-router 10.10.10.1
       dns-server 10.10.10.5
       lease 0 2
    ip dhcp pool sdm-pool1
       network 10.10.20.0 255.255.255.0
       default-router 10.10.20.1
    no ip cef
    ip domain name carepath.local
    ip name-server 10.10.10.5
    no ipv6 cef
    multilink bundle-name authenticated
    parameter-map type protocol-info msn-servers
     server name messenger.hotmail.com
     server name gateway.messenger.hotmail.com
     server name webmessenger.msn.com
     --More--        
    parameter-map type protocol-info aol-servers
     server name login.oscar.aol.com
     server name toc.oscar.aol.com
     server name oam-d09a.blue.aol.com
    parameter-map type protocol-info yahoo-servers
     server name scs.msg.yahoo.com
     server name scsa.msg.yahoo.com
     server name scsb.msg.yahoo.com
     server name scsc.msg.yahoo.com
     server name scsd.msg.yahoo.com
     server name cs16.msg.dcn.yahoo.com
     server name cs19.msg.dcn.yahoo.com
     server name cs42.msg.dcn.yahoo.com
     server name cs53.msg.dcn.yahoo.com
     server name cs54.msg.dcn.yahoo.com
     server name ads1.vip.scd.yahoo.com
     server name radio1.launch.vip.dal.yahoo.com
     server name in1.msg.vip.re2.yahoo.com
     server name data1.my.vip.sc5.yahoo.com
     server name address1.pim.vip.mud.yahoo.com
     server name edit.messenger.yahoo.com
     --More--         server name messenger.yahoo.com
     server name http.pager.yahoo.com
     server name privacy.yahoo.com
     server name csa.yahoo.com
     server name csb.yahoo.com
     server name csc.yahoo.com
    username forrestja secret 5 $1$0M.C$jSf2s6jBJc.BhOHEQz6Z7/
    username Mckyedo secret 5 $1$.oVV$osTs3rwN6PDW1r1ratB/Y/
    username kabaines secret 5 $1$05fS$aQmBAn5OPzemwHISAcjA91
    username ecousineau secret 5 $1$chbt$y8i/cTvlKaoi7M6IK9XQz0
    username danidepetrillo secret 5 $1$ClAB$cL.ISVieN3dtuXKYboyiO/
    username ddepetrillo secret 5 $1$/8z2$zo9yhdXX0injN5sR.o.gc.
    username dfulogsi secret 5 $1$7kTK$48wgcGO5ne4/p069y6hNX.
    username whryniuk secret 5 $1$4K6u$hQkC7ZproSeYzXuF6C9z61
    username lhryniuk secret 5 $1$XHHt$MFNNStOiC6dgfY93laFrU1
    username amcgowan secret 5 $1$40Fm$O5QuPgLtQU0uq.9KbxW0M1
    username dthomson secret 5 $1$CAZB$VF0qQbZ/zECKv3QfIDhuD.
    username cshirley secret 5 $1$A395$0hL0DnNysybt51exyXWrN1
    username smoore secret 5 $1$YFq4$j7UTBgdbQMikKGyDhAPCP.
    username jzemaitis secret 5 $1$KiOv$Y22d.91YFkVaDcHc9JfL90
     --More--         username wpowell secret 5 $1$ECmG$dQvMWSXWQqPSM/SWMm6Ja0
    username vinadmin privilege 15 secret 5 $1$XJMD$kQLDFx1u5IKBNqtMtg4dL0
    username Admin secret 5 $1$O3rB$H003Fl.KI7vNzSxRpsB5t.
    username shirleyco secret 5 $1$aTod$A91adrDfFQrKx31aAe3/z0
    username mferguson secret 5 $1$XISU$UjnnmGN22rzIf7xnX0CEc.
    username kmcdonald secret 5 $1$cv4K$uuotKYnegG6.y4R7YRiyW1
    username mstevelic secret 5 $1$.isq$wi/HGo0IkZWmoBY..QEeD/
    username drorovan secret 5 $1$L799$Sz04d/XVM/g5Y62z5W.1/0
    username jragaz secret 5 $1$hmK5$z/tvrdohCMiEprCW9p9Yq.
    username pmajor secret 5 $1$CxxE$9hgS21SbVhVdOmUaRdvgs/
    username borovan secret 5 $1$fsw9$ZIIUltJ9Cc7nBpmuswIDs.
    username leedo secret 5 $1$xnMk$6IQf2FzK1L5QMgjfRx8.h.
    username jgowing secret 5 $1$EVEP$YjxyE5Lw.hcivE.JqbH0Y/
    username royst secret 5 $1$/wbP$W3daZVjU3bYAtR9x01nEh.
    username rbergeron secret 5 $1$EeAx$ipFbCd0SwjTLUB/8pCMxR0
    username rsimpson secret 5 $1$cvh6$0MVp4eSyhij0NCX6NUDGK1
    username ssaraydarian secret 5 $1$YJV7$v14qULB7TFYsTEVcvyC8o.
    username Leeke secret 5 $1$IH5i$.yJJW7mKF.sD7DIr53AXc0
    username hooman secret 5 $1$eJ3J$OKcje0Q.K5o.IOJJ.it0D1
    username cmills secret 5 $1$QH8Z$QZqY8kJEvpp/WBQIAl7yn0
    username bannayar secret 5 $1$erc7$EhY2OUL2okAuJw6.VFwvW.
    username alstiburek secret 5 $1$5FSX$5RJb1h0NBYyH6q93aXT3U.
    username pcarter secret 5 $1$dVJI$EnovCDfEe3SakN15Q9kkW.
     --More--         username dlinardos password 0 zckNW80240*
    username janarthans view root secret 5 $1$A5c8$x/d03.bT3e29fTJ2Iunt/1
    username palmerb view root secret 5 $1$MlTf$szxQvyRJBzRnofARAWP0z0
    username lrobichaud privilege 0 secret 5 $1$nztN$hieW9P/XYakZ8aDxvc/hc/
    crypto isakmp policy 1
     encr 3des
     authentication pre-share
     group 2
    crypto isakmp policy 3
     encr 3des
     authentication pre-share
     group 2
    crypto isakmp key CarePathPSKJ0k1r address 216.x.x.x
    crypto isakmp client configuration group VPNGroup
     key Pa$$w0rd
     dns 10.10.10.5
     domain Carepath.local
     pool SDM_POOL_1
     acl 100
     --More--         max-users 28
     netmask 255.255.255.0
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group VPNGroup
       client authentication list ciscocp_vpn_xauth_ml_1
       isakmp authorization list ciscocp_vpn_group_ml_1
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    crypto ipsec profile CiscoCP_Profile1
     set transform-set ESP-3DES-SHA
     set isakmp-profile ciscocp-ike-profile-1
    crypto map SDM_CMAP_1 1 ipsec-isakmp
     description Apply the crypto map on the peer router's interface having IP address 216.x.x.x that connects to this router.
     set peer 216.x.x.x
     set transform-set ESP-3DES-SHA1
     --More--         match address SDM_4
    archive
     log config
      hidekeys
    ip ftp username cisco
    ip ftp password <removed>
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-1
     match access-group 107
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-3
     match access-group 109
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-2
     match access-group 108
    class-map type inspect imap match-any ccp-app-imap
     match  invalid-command
    class-map type inspect match-any ccp-cls-protocol-p2p
     match protocol edonkey signature
     match protocol gnutella signature
     match protocol kazaa2 signature
     match protocol fasttrack signature
     --More--         match protocol bittorrent signature
    class-map type inspect match-all sdm-nat-http-1
     match access-group 103
     match protocol http
    class-map type inspect match-any https
     match protocol https
    class-map type inspect match-all sdm-cls-sdm-pol-NATOutsideToInside-1-1
     match class-map https
     match access-group name WANtoOWA
    class-map type inspect match-all sdm-nat-http-2
     match access-group 104
     match protocol http
    class-map type inspect match-all sdm-nat-smtp-1
     match access-group 102
     match protocol tcp
    class-map type inspect match-any SDM_AH
     match access-group name SDM_AH
    class-map type inspect match-any CCP-Voice-permit
     match protocol h323
     match protocol skinny
     match protocol sip
    class-map type inspect match-any SDM_ESP
     match access-group name SDM_ESP
     --More--         class-map type inspect match-any SDM_VPN_TRAFFIC
     match protocol isakmp
     match protocol ipsec-msft
     match class-map SDM_AH
     match class-map SDM_ESP
    class-map type inspect match-all SDM_VPN_PT
     match access-group 106
     match class-map SDM_VPN_TRAFFIC
    class-map type inspect match-any http
     match protocol dns
     match protocol http
     match protocol https
     match protocol icmp
     match protocol smtp
    class-map type inspect match-any ccp-cls-insp-traffic
     match protocol cuseeme
     match protocol dns
     match protocol ftp
     match protocol h323
     match protocol https
     match protocol icmp
     match protocol imap
     match protocol pop3
     --More--         match protocol netshow
     match protocol shell
     match protocol realmedia
     match protocol rtsp
     match protocol smtp extended
     match protocol sql-net
     match protocol streamworks
     match protocol tftp
     match protocol vdolive
     match protocol tcp
     match protocol udp
    class-map type inspect match-all ccp-insp-traffic
     match class-map ccp-cls-insp-traffic
    class-map type inspect match-all sdm-cls--2
     match class-map http
     match access-group name DMZOutbound
    class-map type inspect match-all sdm-cls--1
     match access-group name VPNZtoDMZ
    class-map type inspect match-any SDM_IP
     match access-group name SDM_IP
    class-map type inspect gnutella match-any ccp-app-gnutella
     match  file-transfer
    class-map type inspect match-any SDM_EASY_VPN_SERVER_TRAFFIC
     --More--         match protocol isakmp
     match protocol ipsec-msft
     match class-map SDM_AH
     match class-map SDM_ESP
    class-map type inspect match-all SDM_EASY_VPN_SERVER_PT
     match class-map SDM_EASY_VPN_SERVER_TRAFFIC
    class-map type inspect msnmsgr match-any ccp-app-msn-otherservices
     match  service any
    class-map type inspect ymsgr match-any ccp-app-yahoo-otherservices
     match  service any
    class-map type inspect match-all ipsec-class
     match protocol isakmp
     match protocol ipsec-msft
    class-map type inspect match-any ccp-cls-icmp-access
     match protocol icmp
     match protocol tcp
     match protocol udp
    class-map type inspect match-any ccp-cls-protocol-im
     match protocol ymsgr yahoo-servers
     match protocol msnmsgr msn-servers
     match protocol aol aol-servers
    class-map type inspect aol match-any ccp-app-aol-otherservices
     match  service any
     --More--         class-map type inspect match-all webvpn-8081
     match access-group 150
    class-map type inspect match-all ccp-protocol-pop3
     match protocol pop3
    class-map type inspect match-any sdm-ssl-vpn-traffic
     match access-group 121
    class-map type inspect pop3 match-any ccp-app-pop3
     match  invalid-command
    class-map type inspect kazaa2 match-any ccp-app-kazaa2
     match  file-transfer
    class-map type inspect match-all ccp-protocol-p2p
     match class-map ccp-cls-protocol-p2p
    class-map type inspect msnmsgr match-any ccp-app-msn
     match  service text-chat
    class-map type inspect ymsgr match-any ccp-app-yahoo
     match  service text-chat
    class-map type inspect match-any WebsiteViewer
     match protocol smtp
     match protocol https
     match protocol http
     match protocol ftp
    class-map type inspect match-all ccp-protocol-im
     match class-map ccp-cls-protocol-im
     --More--         class-map type inspect match-all ccp-invalid-src
     match access-group 101
    class-map type inspect match-all ccp-icmp-access
     match class-map ccp-cls-icmp-access
    class-map type inspect http match-any ccp-app-httpmethods
     match  request method bcopy
     match  request method bdelete
     match  request method bmove
     match  request method bpropfind
     match  request method bproppatch
     match  request method connect
     match  request method copy
     match  request method delete
     match  request method edit
     match  request method getattribute
     match  request method getattributenames
     match  request method getproperties
     match  request method index
     match  request method lock
     match  request method mkcol
     match  request method mkdir
     match  request method move
     match  request method notify
     --More--         match  request method options
     match  request method poll
     match  request method propfind
     match  request method proppatch
     match  request method put
     match  request method revadd
     match  request method revlabel
     match  request method revlog
     match  request method revnum
     match  request method save
     match  request method search
     match  request method setattribute
     match  request method startrev
     match  request method stoprev
     match  request method subscribe
     match  request method trace
     match  request method unedit
     match  request method unlock
     match  request method unsubscribe
    class-map type inspect match-any ccp-dmz-protocols
     match protocol http
    class-map type inspect edonkey match-any ccp-app-edonkey
     match  file-transfer
     --More--         match  text-chat
     match  search-file-name
    class-map type inspect http match-any ccp-http-blockparam
     match  request port-misuse im
     match  request port-misuse p2p
     match  req-resp protocol-violation
    class-map type inspect match-all ccp-dmz-traffic
     match access-group name dmz-traffic
     match class-map ccp-dmz-protocols
    class-map type inspect match-all sdm-cls-ccp-permit-dmzservice-2
     match access-group name VPNtoDMZ
    class-map type inspect match-all sdm-cls-ccp-permit-dmzservice-3
     match class-map WebsiteViewer
     match access-group name WebsiteViewer
    class-map type inspect edonkey match-any ccp-app-edonkeydownload
     match  file-transfer
    class-map type inspect match-all ccp-protocol-imap
     match protocol imap
    class-map type inspect aol match-any ccp-app-aol
     match  service text-chat
    class-map type inspect match-all sdm-cls-ccp-permit-dmzservice-1
     match access-group name LANtoDMZ
    class-map type inspect edonkey match-any ccp-app-edonkeychat
     --More--         match  search-file-name
     match  text-chat
    class-map type inspect http match-any ccp-http-allowparam
     match  request port-misuse tunneling
    class-map type inspect match-all ccp-protocol-http
     match protocol http
    class-map type inspect fasttrack match-any ccp-app-fasttrack
     match  file-transfer
    policy-map type inspect ccp-permit-icmpreply
     class type inspect ccp-icmp-access
      inspect
     class class-default
      pass
    policy-map type inspect sdm-pol-VPNOutsideToInside-1
     class type inspect sdm-cls-VPNOutsideToInside-1
      inspect
     class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
     class type inspect sdm-cls-VPNOutsideToInside-3
      inspect
     class class-default
     --More--           drop
    policy-map type inspect p2p ccp-action-app-p2p
     class type inspect edonkey ccp-app-edonkeychat
      log
      allow
     class type inspect edonkey ccp-app-edonkeydownload
      log
      allow
     class type inspect fasttrack ccp-app-fasttrack
      log
      allow
     class type inspect gnutella ccp-app-gnutella
      log
      allow
     class type inspect kazaa2 ccp-app-kazaa2
      log
      allow
    policy-map type inspect sdm-pol-NATOutsideToInside-1
     class type inspect sdm-cls-sdm-pol-NATOutsideToInside-1-1
      inspect
     class type inspect sdm-nat-smtp-1
      inspect
     class type inspect sdm-nat-http-1
     --More--           inspect
     class type inspect sdm-nat-http-2
      inspect
     class type inspect sdm-ssl-vpn-traffic
      inspect
     class type inspect ccp-icmp-access
      inspect
     class type inspect sdm-cls-VPNOutsideToInside-1
      inspect
     class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
     class type inspect sdm-cls-VPNOutsideToInside-3
      inspect
     class class-default
      drop
    policy-map type inspect im ccp-action-app-im
     class type inspect aol ccp-app-aol
      log
      allow
     class type inspect msnmsgr ccp-app-msn
      log
      allow
     class type inspect ymsgr ccp-app-yahoo
     --More--           log
      allow
     class type inspect aol ccp-app-aol-otherservices
      log
      reset
     class type inspect msnmsgr ccp-app-msn-otherservices
      log
      reset
     class type inspect ymsgr ccp-app-yahoo-otherservices
      log
      reset
    policy-map type inspect imap ccp-action-imap
     class type inspect imap ccp-app-imap
      log
    policy-map type inspect pop3 ccp-action-pop3
     class type inspect pop3 ccp-app-pop3
      log
    policy-map type inspect ccp-inspect
     class type inspect ccp-invalid-src
      drop log
     class type inspect ccp-protocol-http
      inspect
     class type inspect ccp-protocol-imap
     --More--           inspect
      service-policy imap ccp-action-imap
     class type inspect ccp-protocol-pop3
      inspect
      service-policy pop3 ccp-action-pop3
     class type inspect ccp-protocol-p2p
      inspect
      service-policy p2p ccp-action-app-p2p
     class type inspect ccp-protocol-im
      inspect
      service-policy im ccp-action-app-im
     class type inspect ccp-insp-traffic
      inspect
     class class-default
      drop
    policy-map type inspect http ccp-action-app-http
     class type inspect http ccp-http-blockparam
      log
      allow
     class type inspect http ccp-app-httpmethods
      log
      reset
     class type inspect http ccp-http-allowparam
     --More--           log
      allow
    policy-map type inspect ccp-permit
     class type inspect SDM_EASY_VPN_SERVER_PT
      pass
     class class-default
      drop
    policy-map type inspect sdm-policy-sdm-cls--1
     class type inspect sdm-cls--1
      inspect
     class class-default
      drop
    policy-map type inspect sdm-pol-Out-to-Self
     class type inspect SDM_VPN_PT
      pass
     class type inspect webvpn-8081
     class type inspect SDM_EASY_VPN_SERVER_TRAFFIC
      pass
     class class-default
      drop
    policy-map type inspect sdm-pol-ssl-vpn-traffic
     class type inspect sdm-ssl-vpn-traffic
      inspect
     --More--         class class-default
      drop
    policy-map type inspect sdm-policy-sdm-cls--2
     class type inspect sdm-cls--2
      inspect
     class class-default
      drop
    policy-map type inspect ccp-permit-dmzservice
     class type inspect sdm-cls-ccp-permit-dmzservice-3
      inspect
     class type inspect sdm-cls-ccp-permit-dmzservice-2
      inspect
     class type inspect sdm-cls-ccp-permit-dmzservice-1
      inspect
     class type inspect ccp-dmz-traffic
      inspect
     class type inspect CCP-Voice-permit
      inspect
     class type inspect sdm-nat-smtp-1
      inspect
     class type inspect sdm-nat-http-1
      inspect
     class type inspect sdm-cls-VPNOutsideToInside-1
     --More--           inspect
     class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
     class type inspect sdm-cls-VPNOutsideToInside-3
      inspect
     class class-default
      pass
    policy-map type inspect sdm-permit-ip
     class type inspect SDM_IP
      pass
     class type inspect sdm-cls-VPNOutsideToInside-1
      inspect
     class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
     class type inspect sdm-cls-VPNOutsideToInside-3
      inspect
     class class-default
      drop log
    zone security dmz-zone
    zone security out-zone
    zone security in-zone
    zone security ezvpn-zone
     --More--         zone security ssl-zone
    zone-pair security ccp-zp-self-out source self destination out-zone
     service-policy type inspect ccp-permit-icmpreply
    zone-pair security sdm-zp-NATOutsideToInside-1 source out-zone destination in-zone
     service-policy type inspect sdm-pol-NATOutsideToInside-1
    zone-pair security ccp-zp-in-dmz source in-zone destination dmz-zone
     service-policy type inspect ccp-permit-dmzservice
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
     service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-dmz source out-zone destination dmz-zone
     service-policy type inspect ccp-permit-dmzservice
    zone-pair security ccp-zp-out-self source out-zone destination self
     service-policy type inspect sdm-pol-Out-to-Self
    zone-pair security sdm-zp-ezvpn-out1 source ezvpn-zone destination out-zone
     service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-out-ezpn1 source out-zone destination ezvpn-zone
     service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in1 source ezvpn-zone destination in-zone
     service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-in-ezvpn1 source in-zone destination ezvpn-zone
     service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-zone-dmz-zone source ezvpn-zone destination dmz-zone
     --More--         service-policy type inspect sdm-policy-sdm-cls--1
    zone-pair security sdm-zp-sll-zone-in-zone source ssl-zone destination in-zone
     service-policy type inspect sdm-pol-ssl-vpn-traffic
    zone-pair security sdm-zp-dmz-zone-out-zone source dmz-zone destination out-zone
     service-policy type inspect sdm-policy-sdm-cls--2
    zone-pair security sdm-zp-VPNOutsideToInside-1 source out-zone destination ssl-zone
     service-policy type inspect sdm-pol-VPNOutsideToInside-1
    interface Loopback0
     ip address 10.10.50.1 255.255.255.0
    interface FastEthernet0
     switchport access vlan 2
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
     --More--         interface FastEthernet4
     description $FW_OUTSIDE$$ETH-WAN$
     ip address 63.250.109.214 255.255.255.248
     ip nat outside
     ip virtual-reassembly
     zone-member security out-zone
     duplex auto
     speed auto
     crypto map SDM_CMAP_1
    interface Virtual-Template1 type tunnel
     ip unnumbered FastEthernet4
     zone-member security ezvpn-zone
     tunnel mode ipsec ipv4
     tunnel protection ipsec profile CiscoCP_Profile1
    interface Virtual-Template5
     ip unnumbered FastEthernet4
     zone-member security ssl-zone
    interface Vlan1
     description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$$FW_INSIDE$
     ip address 10.10.10.1 255.255.255.0
     --More--         ip nat inside
     ip virtual-reassembly
     zone-member security in-zone
     ip tcp adjust-mss 1452
    interface Vlan2
     description $FW_DMZ$
     ip address 10.10.20.1 255.255.255.0
     ip nat inside
     ip virtual-reassembly
     zone-member security dmz-zone
    ip local pool SDM_POOL_1 10.10.50.2 10.10.50.30
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 FastEthernet4 63.250.109.209
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat inside source static tcp 10.10.10.5 25 interface FastEthernet4 25
     --More--         ip nat inside source static tcp 10.10.20.100 80 interface FastEthernet4 80
    ip nat inside source static tcp 10.10.20.100 443 interface FastEthernet4 443
    ip nat inside source route-map SDM_RMAP_1 interface FastEthernet4 overload
    ip nat inside source static tcp 10.10.10.5 9091 63.250.109.214 9091 extendable
    ip access-list extended DMZOutbound
     remark CCP_ACL Category=128
     permit ip host 10.10.20.4 any
     permit ip host 10.10.20.5 any
    ip access-list extended LANtoDMZ
     remark CCP_ACL Category=128
     permit ip any host 10.10.20.5
     permit ip any host 10.10.20.4
     permit ip any host 10.10.20.100
    ip access-list extended SDM_4
     remark CCP_ACL Category=4
     remark IPSec Rule
     permit ip 10.10.10.0 0.0.0.255 10.10.11.0 0.0.0.255
    ip access-list extended SDM_AH
     remark CCP_ACL Category=1
     permit ahp any any
    ip access-list extended SDM_ESP
     remark CCP_ACL Category=1
     --More--         permit esp any any
    ip access-list extended SDM_IP
     remark CCP_ACL Category=1
     permit ip any any
    ip access-list extended VPNZtoDMZ
     remark CCP_ACL Category=128
     permit ip any host 10.10.20.5
     permit ip any host 10.10.20.4
    ip access-list extended VPNtoDMZ
     remark CCP_ACL Category=128
     permit ip any host 10.10.20.5
    ip access-list extended WANtoOWA
     remark CCP_ACL Category=128
     permit ip any host 10.10.10.5
    ip access-list extended WebsiteViewer
     remark CCP_ACL Category=128
     permit ip host 10.10.20.5 any
     permit ip host 10.10.20.4 any
    ip access-list extended dmz-traffic
     remark CCP_ACL Category=1
     permit ip any host 10.10.20.1
     permit ip any host 10.10.20.2
     permit ip any host 10.10.20.3
     --More--         permit ip any host 10.10.20.4
     permit ip any host 10.10.20.5
     permit ip any host 10.10.20.6
     permit ip any host 10.10.20.7
     permit ip any host 10.10.20.8
     permit ip any host 10.10.20.9
     permit ip any host 10.10.20.10
    access-list 1 remark INSIDE_IF=Vlan1
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 10.10.10.0 0.0.0.255
    access-list 2 remark CCP_ACL Category=2
    access-list 2 permit 10.10.20.0 0.0.0.255
    access-list 23 remark CCP_ACL Category=17
    access-list 23 permit 10.10.10.0 0.0.0.255
    access-list 23 permit 10.10.20.0 0.0.0.255
    access-list 23 permit 10.10.50.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=4
    access-list 100 permit ip 10.10.10.0 0.0.0.255 any
    access-list 100 permit ip 10.10.20.0 0.0.0.255 any
    access-list 101 remark CCP_ACL Category=128
    access-list 101 permit ip host 255.255.255.255 any
    access-list 101 permit ip 127.0.0.0 0.255.255.255 any
     --More--         access-list 101 permit ip 10.10.20.0 0.0.0.255 any
    access-list 101 permit ip 207.164.203.24 0.0.0.7 any
    access-list 102 remark CCP_ACL Category=0
    access-list 102 permit tcp any host 192.168.1.111 eq smtp
    access-list 103 remark CCP_ACL Category=0
    access-list 103 permit ip any host 10.10.20.5
    access-list 104 remark CCP_ACL Category=0
    access-list 104 permit ip any host 10.10.20.100
    access-list 105 remark CCP_ACL Category=4
    access-list 105 permit ip host 10.10.10.0 any
    access-list 105 permit ip host 10.10.20.0 any
    access-list 105 permit ip host 10.10.50.0 any
    access-list 106 remark CCP_ACL Category=128
    access-list 106 permit ip host 216.x.x.x any
    access-list 107 remark CCP_ACL Category=0
    access-list 107 permit ip 10.10.11.0 0.0.0.255 10.10.10.0 0.0.0.255
    access-list 108 remark CCP_ACL Category=0
    access-list 108 permit ip 10.10.11.0 0.0.0.255 10.10.10.0 0.0.0.255
    access-list 109 remark CCP_ACL Category=0
    access-list 109 permit ip 10.10.11.0 0.0.0.255 10.10.10.0 0.0.0.255
    access-list 120 remark CCP_ACL Category=18
    access-list 120 deny   ip 10.10.10.0 0.0.0.255 10.10.50.0 0.0.0.255
    access-list 120 deny   ip 10.10.20.0 0.0.0.255 10.10.50.0 0.0.0.255
     --More--         access-list 120 deny   ip 10.10.10.0 0.0.0.255 10.10.11.0 0.0.0.255
    access-list 120 permit ip 10.10.20.0 0.0.0.255 any
    access-list 120 permit ip 10.10.10.0 0.0.0.255 any
    access-list 121 permit ip 10.10.50.0 0.0.0.255 10.10.10.0 0.0.0.255
    access-list 121 permit ip 10.10.50.0 0.0.0.255 10.10.20.0 0.0.0.255
    access-list 150 permit tcp any any eq 8081
    access-list 190 permit ip any host 10.10.10.7
    access-list 190 permit ip host 10.10.10.7 any
    no cdp run
    route-map SDM_RMAP_1 permit 1
     match ip address 120
    control-plane
    banner exec ^CCCCCCCCCCCCC
     --More--        
    % Password expiration warning.
     --More--        
    Cisco Configuration Professional (Cisco CP) is installed on this device
    and it provides the default username "cisco" for  one-time use. If you have
    already used the username "cisco" to login to the router and your IOS image
     --More--        
    supports the "one-time" user option, then this username has already expired.
    You will not be able to login to the router with this username after you exit
     --More--         this session.
    It is strongly suggested that you create a new username with a privilege level
     --More--        
    of 15 using the following command.
    username <myuser> privilege 15 secret 0 <mypassword>
     --More--        
    Replace <myuser> and <mypassword> with the username and password you
    want to use.
     --More--        
    ^C
    banner login ^CCCCCCCCCCCCC
     --More--        
    Cisco Configuration Professional (Cisco CP) is installed on this device.
    This feature requires the one-time use of the username "cisco" with the
     --More--        
    password "cisco". These default credentials have a privilege level of 15.
    YOU MUST USE CISCO CP or the CISCO IOS CLI TO CHANGE THESE  
     --More--        
    PUBLICLY-KNOWN CREDENTIALS
     --More--         Here are the Cisco IOS commands.
    username <myuser>  privilege 15 secret 0 <mypassword>
     --More--        
    no username cisco
    Replace <myuser> and <mypassword> with the username and password you want
     --More--        
    to use.
    IF YOU DO NOT CHANGE THE PUBLICLY-KNOWN CREDENTIALS, YOU WILL
     --More--        
    NOT BE ABLE TO LOG INTO THE DEVICE AGAIN AFTER YOU HAVE LOGGED OFF.
    For more information about Cisco CP please follow the instructions in the
     --More--        
    QUICK START GUIDE for your router or go to http://www.cisco.com/go/ciscocp
    ^C
    line con 0
     --More--         no modem enable
    line aux 0
    line vty 0 4
     access-class 23 in
     transport input telnet ssh
    scheduler max-task-time 5000
    webvpn gateway gateway_1
     ip address 216.x.x.x port 8081  
     ssl trustpoint TP-self-signed-3840840377
     inservice
    webvpn install svc flash:/webvpn/svc_1.pkg sequence 1
    webvpn install csd flash:/webvpn/sdesktop.pkg
    webvpn context WebVPN
     title "CarePath WebVPN"
     secondary-color white
     title-color #669999
     text-color black
     ssl authenticate verify all
     --More--         !
     url-list "CarePath"
       heading "CarePath Websites"
       url-text "CPNet" url-value "http://10.10.10.100/CPnet/"
       url-text "CarePath External Website" url-value "http://www.carepath.ca"
       url-text "Navigator" url-value "http://10.10.10.103"
     policy group policy_1
       url-list "CarePath"
       functions svc-enabled
       svc address-pool "SDM_POOL_1"
       svc msie-proxy option auto
       svc split include 10.10.0.0 255.255.0.0
       svc dns-server primary 10.10.10.5
     virtual-template 5
     default-group-policy policy_1
     aaa authentication list ciscocp_vpn_xauth_ml_2
     gateway gateway_1
     max-users 20
     inservice
    end
     --More--        
    Router#  

  • Setting up RDP on Cisco 861 HELP !

    Hi,
    Before I installed the Cisco 861 I used a simple Linksys router and RDP worked just fine. I just forwarded port 3389 to the servers IP 192.168.0.1 and everything worked, I could log in into the server.
    Now I'm trying to set up RDP on a Cisco 861, but..... not working......
    My router got a fixed ip though the ISP. Can someone please give me some help ? Thanks in advance !
    My routerconfig:
    Building configuration...
    Current configuration : 9282 bytes
    ! Last configuration change at 07:25:33 PCTime Tue Jan 3 2006 by DVMAdmin
    ! NVRAM config last updated at 07:25:33 PCTime Tue Jan 3 2006 by DVMAdmin
    version 15.0
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname administratie01
    boot-start-marker
    boot-end-marker
    logging buffered 51200
    logging console critical
    enable secret 5 $1$IqhW$06dr6Y2q7cscIOR5bUsWr1
    no aaa new-model
    memory-size iomem 10
    clock timezone PCTime 1
    clock summer-time PCTime date Mar 30 2003 2:00 Oct 26 2003 3:00
    crypto pki trustpoint TP-self-signed-635537874
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-635537874
    revocation-check none
    rsakeypair TP-self-signed-635537874
    crypto pki certificate chain TP-self-signed-635537874
    certificate self-signed 01
      30820254 308201BD A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      30312E30 2C060355 04031325 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 36333535 33373837 34301E17 0D303630 31303231 32303034
      345A170D 32303031 30313030 30303030 5A303031 2E302C06 03550403 1325494F
      532D5365 6C662D53 69676E65 642D4365 72746966 69636174 652D3633 35353337
      38373430 819F300D 06092A86 4886F70D 01010105 0003818D 00308189 02818100
      D77176FC D35ED86B 20C86E2E 46003C34 58DDA68D 26D4FEC4 73DAE739 D7BF6E0C
      CF06D14B F1B6664B 67CDE7FD C5EDB66E BBC0184E B96A3A8D 8C8E8BF1 64D6FC61
      961E32D4 42A93E69 A8DEA22E C89E34E5 EFAB44F3 359EC235 96E670B1 CB0B5695
      014FE5D8 FE2740A6 396B9FD7 BB69F048 BA3AEC80 1E74157F 34060078 13D97613
      02030100 01A37E30 7C300F06 03551D13 0101FF04 05300301 01FF3029 0603551D
      11042230 20821E61 646D696E 69737472 61746965 30312E79 6F757264 6F6D6169
      6E2E636F 6D301F06 03551D23 04183016 8014FD97 79FA75CB 647A32B3 0DEFCA16
      07328239 D2ED301D 0603551D 0E041604 14FD9779 FA75CB64 7A32B30D EFCA1607
      328239D2 ED300D06 092A8648 86F70D01 01040500 03818100 46B40985 B9DD44D6
      E83F36F9 6AE91FE4 C2BB5662 4E965E8D 396FC35D F574A71A 88453EC4 201F92CF
      6B177CCC 14E24123 97B16215 6E9CC0A3 76A96360 71C68937 3DA57479 D9F3BB52
      905DE3DB 1BC5C933 D6D089C3 9C592636 A69AF443 34F00B47 77DC58CE C2B7B0E3
      8D02D164 3D4807AE 0B567FF6 849EE77F 28113565 077587DB
                quit
    no ip source-route
    ip cef
    no ip bootp server
    no ip domain lookup
    ip domain name yourdomain.com
    license udi pid CISCO861-K9 sn FCZ1533C0NT
    object-group service RDP
    description RDP
    tcp-udp eq 3389
    tcp-udp source eq 3389
    object-group service REMOTE_DESKTOP
    tcp eq 3389
    tcp source eq 3389
    username DVMAdmin privilege 15 secret 5 $1$NLY2$LhTwKyL5zJ8qhDdGPgnzr0
    username admin privilege 15 view root secret 5 $1$DWOC$Q3HI0KDRTd547WqCCIm4o0
    ip tcp synwait-time 10
    ip ssh time-out 60
    ip ssh authentication-retries 2
    class-map type inspect match-any SDM_BOOTPC
    match access-group name SDM_BOOTPC
    class-map type inspect match-any SDM_HTTPS
    match access-group name SDM_HTTPS
    class-map type inspect match-any SDM_SSH
    match access-group name SDM_SSH
    class-map type inspect match-any SDM_SHELL
    match access-group name SDM_SHELL
    class-map type inspect match-any sdm-cls-access
    match class-map SDM_HTTPS
    match class-map SDM_SSH
    match class-map SDM_SHELL
    class-map type inspect match-any SDM_DHCP_CLIENT_PT
    match class-map SDM_BOOTPC
    class-map type inspect match-any ccp-skinny-inspect
    match protocol skinny
    class-map type inspect match-any sdm-cls-bootps
    match protocol bootps
    class-map type inspect match-any ccp-cls-insp-traffic
    match protocol cuseeme
    match protocol dns
    match protocol ftp
    match protocol https
    match protocol icmp
    match protocol imap
    match protocol pop3
    match protocol shell
    match protocol realmedia
    match protocol rtsp
    match protocol smtp
    match protocol sql-net
    match protocol streamworks
    match protocol tftp
    match protocol vdolive
    match protocol tcp
    match protocol udp
    class-map type inspect match-all ccp-insp-traffic
    match class-map ccp-cls-insp-traffic
    class-map type inspect match-any ccp-h323nxg-inspect
    match protocol h323-nxg
    class-map type inspect match-any ccp-cls-icmp-access
    match protocol icmp
    match protocol tcp
    match protocol udp
    class-map type inspect match-any ccp-h225ras-inspect
    match protocol h225ras
    class-map type inspect match-any ccp-h323annexe-inspect
    match protocol h323-annexe
    class-map type inspect match-all sdm-access
    match class-map sdm-cls-access
    match access-group 101
    class-map type inspect match-any ccp-h323-inspect
    match protocol h323
    class-map type inspect match-all ccp-icmp-access
    match class-map ccp-cls-icmp-access
    class-map type inspect match-all ccp-invalid-src
    match access-group 100
    class-map type inspect match-any ccp-sip-inspect
    match protocol sip
    class-map type inspect match-all ccp-protocol-http
    match protocol http
    policy-map type inspect ccp-permit-icmpreply
    class type inspect sdm-cls-bootps
      pass
    class type inspect ccp-icmp-access
      inspect
    class class-default
      pass
    policy-map type inspect ccp-inspect
    class type inspect ccp-invalid-src
      drop log
    class type inspect ccp-protocol-http
      inspect
    class type inspect ccp-insp-traffic
      inspect
    class type inspect ccp-sip-inspect
      inspect
    class type inspect ccp-h323-inspect
      inspect
    class type inspect ccp-h323annexe-inspect
      inspect
    class type inspect ccp-h225ras-inspect
      inspect
    class type inspect ccp-h323nxg-inspect
      inspect
    class type inspect ccp-skinny-inspect
      inspect
    policy-map type inspect ccp-permit
    class type inspect sdm-access
      inspect
    class type inspect SDM_DHCP_CLIENT_PT
      pass
    class class-default
      drop
    zone security out-zone
    zone security in-zone
    zone-pair security ccp-zp-self-out source self destination out-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
    service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-self source out-zone destination self
    service-policy type inspect ccp-permit
    interface FastEthernet0
    interface FastEthernet1
    interface FastEthernet2
    interface FastEthernet3
    interface FastEthernet4
    description $ES_WAN$$FW_OUTSIDE$
    ip address dhcp client-id FastEthernet4
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat outside
    ip virtual-reassembly
    zone-member security out-zone
    duplex auto
    speed auto
    interface Vlan1
    description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$$ES_LAN$$FW_INSIDE$
    ip address 192.168.0.10 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat inside
    ip virtual-reassembly
    zone-member security in-zone
    ip tcp adjust-mss 1452
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat inside source list 1 interface FastEthernet4 overload
    ip nat inside source static tcp 192.168.0.1 3389 interface FastEthernet4 3389
    ip access-list extended RDP
    remark CCP_ACL Category=1
    permit object-group RDP any host 192.168.0.1
    ip access-list extended REMOTE_DESKTOP
    remark CCP_ACL Category=1
    permit object-group REMOTE_DESKTOP any host 192.168.0.1
    ip access-list extended SDM_BOOTPC
    remark CCP_ACL Category=0
    permit udp any any eq bootpc
    ip access-list extended SDM_HTTPS
    remark CCP_ACL Category=1
    permit tcp any any eq 443
    ip access-list extended SDM_SHELL
    remark CCP_ACL Category=1
    permit tcp any any eq cmd
    ip access-list extended SDM_SSH
    remark CCP_ACL Category=1
    permit tcp any any eq 22
    logging trap debugging
    access-list 1 remark INSIDE_IF=Vlan1
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 192.168.0.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip host 255.255.255.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 101 remark CCP_ACL Category=128
    access-list 101 permit ip any any
    no cdp run
    control-plane
    banner exec ^C
    % Password expiration warning.
    Cisco Configuration Professional (Cisco CP) is installed on this device
    and it provides the default username "cisco" for  one-time use. If you have
    already used the username "cisco" to login to the router and your IOS image
    supports the "one-time" user option, then this username has already expired.
    You will not be able to login to the router with this username after you exit
    this session.
    It is strongly suggested that you create a new username with a privilege level
    of 15 using the following command.
    username <myuser> privilege 15 secret 0 <mypassword>
    Replace <myuser> and <mypassword> with the username and password you
    want to use.
    ^C
    banner login ^CAuthorized access only!
    Disconnect IMMEDIATELY if you are not an authorized user!^C
    line con 0
    login local
    no modem enable
    transport output telnet
    line aux 0
    login local
    transport output telnet
    line vty 0 4
    privilege level 15
    login local
    transport input telnet ssh
    scheduler max-task-time 5000
    scheduler allocate 4000 1000
    scheduler interval 500
    end

    Hi,
    this is due to your ZBF config, you must configure a policy from out to in that inspects RDP:
    ip inspect log drop-pkt
    access-list extended RDP
    permit tcp any host 192.168.0.1 eq 3389
    permit udp any host 192.168.0.1 eq 3389
    class-map type inspect RDP_TRAFFIC
    match access-group name RDP
    policy-map type inspect RDP_POLICY
    class type inspect RDP_TRAFFIC
      inspect
    zone-pair security RDP_OUT_IN source out-zone destination in-zone
    service-policy type inspect RDP_POLICY
    Regards.
    Alain

Maybe you are looking for

  • How do I get more target fields to apper in inspector for a mail merge?

    I am trying to do a mail merge from a Numbers spreadsheet to a Pages document. The spreadsheet has three columns: first name, last name, units. When I choose and add the merge fields to inspector the target fields 'first name' and 'units' appear but

  • Link button not working in matrix

    Hai To All,           I created one form with only one matrix. On that i have 5 columns. In first column i have linkbutton link to user defined screen. What its not working. My code is here If pVal.ItemUID = "matrix" And pVal.ColUID = "Docno" Then   

  • I need you help urgently my job is on the line

    I really need you help it is very urgent as my job is in trouble! In may my I phone got lost I had all back up on my me account and Managed to save my contact list on my I pad however the next day after my I phone got stolen , the mobile me was close

  • "Error 1004 please try again later"

    Hi, I am having trouble downloading the update. I keep getting "Error 1004 please try again later" I get this error when I press the "resume" download button in the App store. Not sure what the next step is, any help would be appreciated. Also runnin

  • MBP Won't connect to the Internet

    Hello, As of a few days ago my MBP(Summer 09) will not connect to my home internet. It picks up the wireless network, but always self assigns an IP address. I have full bars indicating a strong signal. I have used this connection for almost a year an