Cisco RV042 Firewall Blocking LAN Traffic

Hello Everyone,
I currently have an RV042G with a downstream SG-300 connected to one of the LAN interfaces.  Connected to the SG-300 are a couple servers running ESXi.  Intervlan routing is working fine on the current setup; however, I only able to connect to my ESXi hosts on a separate VLAN for approximately a minute before the connection is dropped.  I have concluded that the firewall seems to be culprit in blocking my traffic.  If I turn the firewall off, everything acts as expected.  There is a default "ANY/ANY" rule for LAN traffic enabled and I have added a couple extras allowing all traffic for IP ranges, but I still seem to be losing my connections.  To make matters more confusing, I can see ACCESS_RULE events in the firewall logs permitting the traffic (or so I'm interpretting).
Regardless, here's how my rules currently stand below.  I put another ANY/ANY rule in because the default didn't seem to be working -- I immediately was able to ping other hosts on different VLANs after adding the rule.  I was under the assumption allowing all traffic from any source to any destination would make the LAN pretty accessible.  I would appreciate any guidance or resources on this topic to set up some quick firewall rules to get things up and running.  Thanks in advance.
Priority
Enable
Action
Service
Source
Interface
Source
Destination
Time
Day
Delete
123
Allow
All Traffic [1]
LAN
10.10.21.1 ~ 10.10.21.31
10.10.10.10 ~ 10.10.10.10
Always
123
Allow
All Traffic [1]
LAN
10.10.10.10 ~ 10.10.10.10
10.10.21.1 ~ 10.10.21.31
Always
123
Allow
All Traffic [1]
LAN
Any
Any
Always
Allow
All Traffic [1]
LAN
Any
Any
Always
Deny
All Traffic [1]
WAN1
Any
Any
Always
Deny
All Traffic [1]
WAN2
Any
Any
Always

I guess I should clarify, the SG-300 is running in Layer 3 mode, and the VLANs are defined on it; however, the static routes are defined on the RV042.  Maybe there's a more efficient way of doing this? 
Below is a scrubbed copy of my switch configuration. 
config-file-header
SWITCH01
v1.3.5.58 / R750_NIK_1_35_647_358
CLI v1.0
set system mode router
vlan database
vlan 2
exit
no bonjour enable
hostname SWITCH01
no logging console
ip ssh server
ip ssh password-auth
clock timezone CEST +1
interface vlan 1
ip address 10.10.10.2 255.255.255.0
no ip address dhcp
interface vlan 2
name VIRTUAL-MANAGEMENT
ip address 10.10.21.1 255.255.255.224
interface gigabitethernet1
description ESXI01:VMNIC0:MGMT
switchport trunk allowed vlan add 2
interface gigabitethernet20
description UPLINK
exit
ip route 0.0.0.0 /0 10.10.10.1 metric 15
The routes I have defined is:
Destination IP
Subnet Mask
Default Gateway
Hop Count
Interface
10.10.21.0
255.255.255.224
10.10.10.2
1
eth0
10.10.10.0
255.255.255.0
0
eth0
255.255.252.0
0
eth1
239.0.0.0
255.0.0.0
0
eth0
default
0.0.0.0
40
eth1
Just to reiterate the problem, I am able to connect to hosts on VLAN 2 from my computer on VLAN 1, but I am disconnected a minute or so later.  When the firewall is disabled, I have no issues with connecting to the host across VLANs and maintaining that connection.  Maybe I have a misconfiguration somewhere that is causing some issues?  I appreciate the help. 

Similar Messages

  • Why does my Cisco router firewall block Windows Server 2012 traffic, but not Windows Server 2008 traffic?

    Hello,
       I run a small business network with five physical servers: three Dell servers running Windows Server 2008 R2, one custom build running 2008, and another custom build running 2012 with Domain Controller Role (same hardware for both custom builds). 
    The Dell servers are all running the Hyper-V role and each has a number of 2008 VMs.  I also have a 2012 VM with the Domain Controller Role on one of the Hyper-V servers and another VM with a completely base install of 2012.
       All servers are plugged into a Cisco SG300-52 switch which is uplinked to a Cisco 881 router which is connected to a cable TWC provided Ubee cable modem.  I have no VLANs setup.  I do have the Firewall on the router configured
    to inspect most traffic.
       Here is my problem:  I cannot connect to most of the internet on ANY 2012 server (and all exhibit the exact same behavior), but I have NO problems connecting to the internet from 2008 servers.  Here is what I already know:
       1.) I can ping the outside world just fine so ICMP is passing to any external host.
       2.) Two of the 2012 servers are DCs running DNS services and they can connect to the internet just fine for DNS requests because they are doing a perfectly good job of providing DNS services to my network.
       3.) Here's where it gets really weird: I can browse in internet explorer to Bing.com and it works.  I can also go to a couple other Microsoft websites (though they are very slow).  If I click on any link in Bing, however, it doesn't
    work and gives me a page not available error.  If I connect to a non-MS website like Google or my company website, I get page not available.
        4.) I have tried to telnet to port 80 at Bing and it works.  I have tried to telnet to port 80 at google.com and it won't connect.  The 2008 servers have no issue telneting to either bing or google on port 80 and none of my client
    PCs on the network do either.
        5.) Windows Update will not connect and neither will any other update service such as AVG (I have AVG Antivirus installed WITHOUT firewall on two of the three servers. The base 2012 VM has no software installed and no roles...I built it
    just to see if it could connect after a fresh install and it still cannot.)
        6.) The network connection does not indicate limited connectivity (probably because ICMP appears to be passing successfully)
         7.) If I connect the server directly to the modem it has full internet access.
         8.) All internal LAN connectivity is perfectly fine and runs at full speed.
         9.) I have scoured the internet trying to find other examples of this particular kind of connectivity issue on 2012 and I have found two TechNet articles that are similar, but they both had the same resolution: changing the router
    worked, but no one knows why. (I would have included the links, but apparently I cannot do that yet)
    My question is this: What is different about Windows Server 2012 networking that would render it unable to communicate through a router that Windows Server 2008 has no problems with?  I ask because, unlike in these two articles where they were
    running personal networking equipment they could easily upgrade, I'm running a Cisco 881 with what should be virtually limitless configuration options and I have no desire to replace it.  I have to assume the issue is somehow related to the firewall configuration,
    which I could fix easily, but I don't know what to change.  If anyone knows what changed in 2012 and why I would be able to browse to bing and other MS sites but no where else, please pass them along.  Thanks.

    This is the IP Config for the 2012 DC:
    Windows IP Configuration
       Host Name . . . . . . . . . . . . : COMPANYDC02
       Primary Dns Suffix  . . . . . . . : company.local
       Node Type . . . . . . . . . . . . : Hybrid
       IP Routing Enabled. . . . . . . . : No
       WINS Proxy Enabled. . . . . . . . : No
       DNS Suffix Search List. . . . . . : company.local
    Ethernet adapter Ethernet:
       Connection-specific DNS Suffix  . :
       Description . . . . . . . . . . . : Intel(R) 82574L Gigabit Network Connection
       Physical Address. . . . . . . . . : 00-25-90-DC-EF-D5
       DHCP Enabled. . . . . . . . . . . : No
       Autoconfiguration Enabled . . . . : Yes
       Link-local IPv6 Address . . . . . : fe80::81d5:53cf:bd07:14ed%12(Preferred)
       IPv4 Address. . . . . . . . . . . : 10.10.10.202(Preferred)
       Subnet Mask . . . . . . . . . . . : 255.255.255.0
       Default Gateway . . . . . . . . . : 10.10.10.1
       DHCPv6 IAID . . . . . . . . . . . : 301999504
       DHCPv6 Client DUID. . . . . . . . : 00-01-00-01-1A-96-D5-C3-00-25-90-DC-EF-D5
       DNS Servers . . . . . . . . . . . : 10.10.10.202
                                           10.10.10.221
       NetBIOS over Tcpip. . . . . . . . : Enabled
    Tunnel adapter isatap.{9929D989-8E88-4096-A1CB-61F1DB173FA3}:
       Media State . . . . . . . . . . . : Media disconnected
       Connection-specific DNS Suffix  . :
       Description . . . . . . . . . . . : Microsoft ISATAP Adapter
       Physical Address. . . . . . . . . : 00-00-00-00-00-00-00-E0
       DHCP Enabled. . . . . . . . . . . : No
       Autoconfiguration Enabled . . . . : Yes
    Tunnel adapter Teredo Tunneling Pseudo-Interface:
       Media State . . . . . . . . . . . : Media disconnected
       Connection-specific DNS Suffix  . :
       Description . . . . . . . . . . . : Microsoft Teredo Tunneling Adapter
       Physical Address. . . . . . . . . : 00-00-00-00-00-00-00-E0
       DHCP Enabled. . . . . . . . . . . : No
       Autoconfiguration Enabled . . . . : Yes
    This is the IP Config for the fresh install 2012 VM:
    Windows IP Configuration
       Host Name . . . . . . . . . . . . : WIN-800299O7ES6
       Primary Dns Suffix  . . . . . . . :
       Node Type . . . . . . . . . . . . : Hybrid
       IP Routing Enabled. . . . . . . . : No
       WINS Proxy Enabled. . . . . . . . : No
       DNS Suffix Search List. . . . . . : company.local
    Ethernet adapter Ethernet:
       Connection-specific DNS Suffix  . : company.local
       Description . . . . . . . . . . . : Microsoft Hyper-V Network Adapter
       Physical Address. . . . . . . . . : 00-15-5D-0A-5C-02
       DHCP Enabled. . . . . . . . . . . : Yes
       Autoconfiguration Enabled . . . . : Yes
       IPv4 Address. . . . . . . . . . . : 10.10.10.49(Preferred)
       Subnet Mask . . . . . . . . . . . : 255.255.255.0
       Lease Obtained. . . . . . . . . . : Saturday, August 23, 2014 10:23:01 PM
       Lease Expires . . . . . . . . . . : Wednesday, August 27, 2014 10:23:01 PM
       Default Gateway . . . . . . . . . : 10.10.10.1
       DHCP Server . . . . . . . . . . . : 10.10.10.1
       DNS Servers . . . . . . . . . . . : 10.10.10.220
                                           10.10.10.221
       NetBIOS over Tcpip. . . . . . . . : Enabled
    Tunnel adapter isatap.company.local:
       Media State . . . . . . . . . . . : Media disconnected
       Connection-specific DNS Suffix  . : company.local
       Description . . . . . . . . . . . : Microsoft ISATAP Adapter
       Physical Address. . . . . . . . . : 00-00-00-00-00-00-00-E0
       DHCP Enabled. . . . . . . . . . . : No
       Autoconfiguration Enabled . . . . : Yes
    NOTE: 10.10.10.220 and 10.10.10.221 are the other domain controllers on my network.  One of them is 2012 and one of them is 2008.  They are both functioning correctly for providing DNS services.  The 2012 Virtual DC, however, still has
    the internet connectivity issue that this whole post was about in the first place.
    NOTE2: When I logged on to COMPANYDC02 this morning, it told me that I had new Windows Updates that needed to be downloaded.   Confused, I checked the most recent time WU had checked for updates at it had successfully checked for updates last night
    at 10pm.  Of course, it failed when trying to download them, but it appears that once in a while, a connection gets through successfully...

  • Cisco ASA 5505 Blocking LAN Domain Queries

    Hi guys,
    Okay my scenario, datacentre hosted system with 4 servers connected to a CISCO ASA5505, everything was working fine with 4x windows server 2003 machines but since pulling 2 out and replacing them with windows server 2008 machines i get a flood of the error below and it blocks communications back to the IP listed which is the domain controller so naturally this makes the 2 new servers unusable.
    1: they are all connected to the inside VLAN directly via the ASA's switch ports.
    2: the are all in the same 255.255.255.0 subnet including the ASA inside interface
    3: removing the gateway on the affected machines makes no difference the ASA continues to block it which indicates whether or not the machines use the asa as a gateway its inspecting the traffic and blocking
    I have posted the error below and my config, its strange its only affecting the new server 2008 machines and im hoping you can offer suggestions.
    Errors:
    2      Dec 08 2012      12:02:41      106007      10.50.15.117      55068      DNS            Deny inbound UDP from 10.50.15.117/55068 to 10.50.15.5/53 due to DNS Query
    Result of the command: "show run"
    : Saved
    ASA Version 8.2(1)
    hostname xxxxx-ASA5505
    domain-name xxx.local
    enable password
    passwd
    names
    name 10.50.17.0 Hobart description Hobart
    name 10.50.16.0 Launceston description Launceston
    name 10.50.18.0 Burnie description Burnie
    name 10.50.24.0 Devonport description Devonport
    name 10.50.23.0 burniewilmot description burniewilmot
    name 10.50.35.0 Warrnamboolmain description warrnamboolmain
    name 10.50.30.0 hamilton description hamilton
    name 10.50.20.0 Portland description Portland
    name 10.50.31.0 Camperdown description Camperdown
    name 10.50.32.0 wboolsh description wboolsh
    name 10.50.33.0 wblthy description wblthy
    dns-guard
    interface Vlan1
    nameif inside
    security-level 100
    ip address 10.50.15.254 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 111.223.228.154 255.255.255.248
    interface Vlan5
    no forward interface Vlan1
    nameif dmz
    security-level 50
    ip address dhcp
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    ftp mode passive
    clock timezone EST 10
    clock summer-time EDT recurring last Sun Oct 2:00 last Sun Mar 3:00
    dns server-group DefaultDNS
    domain-name xxx.local
    object-group service IpPrinting tcp
    port-object eq 9100
    object-group icmp-type icmp
    icmp-object alternate-address
    icmp-object conversion-error
    icmp-object echo
    icmp-object echo-reply
    icmp-object information-reply
    icmp-object information-request
    icmp-object mask-reply
    icmp-object mask-request
    icmp-object mobile-redirect
    icmp-object parameter-problem
    icmp-object redirect
    icmp-object router-advertisement
    icmp-object router-solicitation
    icmp-object source-quench
    icmp-object time-exceeded
    icmp-object timestamp-reply
    icmp-object timestamp-request
    icmp-object traceroute
    icmp-object unreachable
    object-group network dns_servers
    network-object host 10.50.15.5
    object-group service domain udp
    port-object eq domain
    object-group protocol DM_INLINE_PROTOCOL_1
    protocol-object udp
    protocol-object tcp
    object-group protocol TCPUDP
    protocol-object udp
    protocol-object tcp
    access-list inside_access_in extended permit ip any any
    access-list inside_access_in extended permit tcp any any eq domain
    access-list inside_access_in extended permit udp any any object-group domain
    access-list outside_access_in extended permit ip any any inactive
    access-list outside_access_in extended permit tcp any 111.223.228.152 255.255.255.248 eq smtp
    access-list outside_access_in extended permit tcp any 111.223.228.152 255.255.255.248 eq www
    access-list vpnusers_splitTunnelAcl standard permit 111.223.231.120 255.255.255.248
    access-list inside_nat0_outbound extended permit ip 111.223.231.120 255.255.255.248 14.0.0.0 255.255.255.240
    access-list inside_nat0_outbound extended permit ip 111.223.231.120 255.255.255.248 111.223.228.152 255.255.255.248
    access-list inside_nat0_outbound extended permit ip 10.50.15.0 255.255.255.0 111.223.228.152 255.255.255.248
    access-list inside_nat0_outbound extended permit ip 10.50.15.0 255.255.255.0 Hobart 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 10.50.15.0 255.255.255.0 Warrnamboolmain 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 10.50.15.0 255.255.255.0 Launceston 255.255.255.0
    access-list inside_nat0_outbound extended permit ip any 14.0.0.0 255.255.255.240
    access-list inside_nat0_outbound extended permit ip 10.50.15.0 255.255.255.0 Burnie 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 10.50.15.0 255.255.255.0 Devonport 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 10.50.15.0 255.255.255.0 burniewilmot 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 10.50.15.0 255.255.255.0 hamilton 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 10.50.15.0 255.255.255.0 Portland 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 10.50.15.0 255.255.255.0 Camperdown 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 10.50.15.0 255.255.255.0 wboolsh 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 10.50.15.0 255.255.255.0 wblthy 255.255.255.0
    access-list outside_1_cryptomap extended permit ip 10.50.15.0 255.255.255.0 Hobart 255.255.255.0
    access-list outside_1_cryptomap_1 extended permit ip 10.50.15.0 255.255.255.0 Launceston 255.255.255.0
    access-list outside_2_cryptomap extended permit ip 10.50.15.0 255.255.255.0 Burnie 255.255.255.0
    access-list outside_3_cryptomap extended permit ip 10.50.15.0 255.255.255.0 Hobart 255.255.255.0
    access-list outside_4_cryptomap extended permit ip 10.50.15.0 255.255.255.0 burniewilmot 255.255.255.0
    access-list outside_5_cryptomap extended permit ip 10.50.15.0 255.255.255.0 Warrnamboolmain 255.255.255.0
    access-list outside_6_cryptomap extended permit ip 10.50.15.0 255.255.255.0 hamilton 255.255.255.0
    access-list outside_7_cryptomap extended permit ip 10.50.15.0 255.255.255.0 Portland 255.255.255.0
    access-list outside_8_cryptomap extended permit ip 10.50.15.0 255.255.255.0 Camperdown 255.255.255.0
    access-list outside_9_cryptomap extended permit ip 10.50.15.0 255.255.255.0 wboolsh 255.255.255.0
    access-list outside_10_cryptomap extended permit ip 10.50.15.0 255.255.255.0 wblthy 255.255.255.0
    access-list dmz_access_in extended permit tcp any interface outside eq www inactive
    access-list dmz_access_in extended permit tcp any 111.223.228.152 255.255.255.248 eq smtp
    pager lines 24
    logging enable
    logging asdm warnings
    mtu inside 1300
    mtu outside 1300
    mtu dmz 1500
    ip local pool vpnclient 14.0.0.1-14.0.0.15 mask 255.0.0.0
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 1 10.50.15.0 255.255.255.0
    static (outside,inside) tcp 10.50.15.5 www 0.0.0.0 www netmask 255.255.255.255
    static (inside,outside) tcp interface www 10.50.15.5 www netmask 255.255.255.255  dns
    static (inside,outside) tcp interface smtp 10.50.15.5 smtp netmask 255.255.255.255  dns
    static (inside,inside) 10.50.15.0 255.255.255.0 netmask 255.255.255.255
    access-group inside_access_in in interface inside
    access-group outside_access_in in interface outside
    access-group dmz_access_in in interface dmz
    route outside 0.0.0.0 0.0.0.0 111.223.228.153 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-reco
    rd DfltAccessPolicy
    aaa authentication enable console LOCAL
    aaa authentication ssh console LOCAL
    http server enable
    http 0.0.0.0 0.0.0.0 outside
    http 10.50.15.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set esp-des-sha esp-des esp-sha-hmac
    crypto ipsec transform-set 3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto ipsec df-bit clear-df outside
    crypto dynamic-map outside_dyn_map 1 set transform-set ESP-3DES-MD5
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 1 match address outside_1_cryptomap
    crypto map outside_map 1 set peer 58.96.86.56
    crypto map outside_map 1 set transform-set esp-des-sha
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map0 1 match address outside_1_cryptomap_1
    crypto map outside_map0 1 set peer 59.167.207.106
    crypto map outside_map0 1 set transform-set ESP-3DES-SHA
    crypto map outside_map0 2 match address outside_2_cryptomap
    crypto map outside_map0 2 set peer 59.167.204.53
    crypto map outside_map0 2 set transform-set ESP-3DES-SHA
    crypto map outside_map0 3 match address outside_3_cryptomap
    crypto map outside_map0 3 set pfs
    crypto map outside_map0 3 set peer 203.45.159.34
    crypto map outside_map0 3 set transform-set ESP-3DES-SHA
    crypto map outside_map0 4 match address outside_4_cryptomap
    crypto map outside_map0 4 set peer 203.45.134.39
    crypto map outside_map0 4 set transform-set ESP-3DES-SHA
    crypto map outside_map0 5 match address outside_5_cryptomap
    crypto map outside_map0 5 set peer 58.96.75.47
    crypto map outside_map0 5 set transform-set ESP-3DES-SHA
    crypto map outside_map0 6 match address outside_6_cryptomap
    crypto map outside_map0 6 set peer 58.96.85.151
    crypto map outside_map0 6 set transform-set ESP-3DES-SHA
    crypto map outside_map0 7 match address outside_7_cryptomap
    crypto map outside_map0 7 set peer 58.96.78.238
    crypto map outside_map0 7 set transform-set ESP-3DES-SHA
    crypto map outside_map0 8 match address outside_8_cryptomap
    crypto map outside_map0 8 set peer 58.96.69.82
    crypto map outside_map0 8 set transform-set ESP-3DES-SHA
    crypto map outside_map0 9 match address outside_9_cryptomap
    crypto map outside_map0 9 set peer 58.96.83.244
    crypto map outside_map0 9 set transform-set ESP-3DES-SHA
    crypto map outside_map0 10 match address outside_10_cryptomap
    crypto map outside_map0 10 set peer 58.96.80.122
    crypto map outside_map0 10 set transform-set ESP-3DES-SHA
    crypto map outside_map0 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map0 interface outside
    crypto isakmp enable outside
    crypto isakmp policy 2
    authentication pre-share
    encryption 3des
    hash sha
    group 1
    lifetime 86400
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash md5
    group 2
    lifetime 86400
    crypto isakmp policy 30
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto isakmp policy 50
    authentication pre-share
    encryption des
    hash sha
    group 1
    lifetime 86400
    crypto isakmp policy 70
    authentication pre-share
    encryption des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 inside
    ssh 0.0.0.0 0.0.0.0 outside
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    dhcpd address 10.50.15.50-10.50.15.55 inside
    dhcpd dns 10.50.15.5 interface inside
    no threat-detection basic-threat
    no threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ntp server 130.194.10.150
    webvpn
    group-policy xxx internal
    group-policy xxx attributes
    dns-server value 10.50.15.5
    vpn-tunnel-protocol IPSec
    group-policy GroupPolicy1 internal
    group-policy GroupPolicy1 attributes
    dhcp-network-scope 14.0.0.0
    vpn-tunnel-protocol IPSec webvpn
    ipv6-address-pools none
    group-policy vpnusers internal
    group-policy vpnusers attributes
    dns-server value 10.50.15.5 139.130.4.4
    vpn-tunnel-protocol IPSec
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value vpnusers_splitTunnelAcl
    username aspireremote password
    username aspireremote attributes
    service-type remote-access
    username richard.lawes password
    username netscreen password
    tunnel-group DefaultL2LGroup ipsec-attributes
    isakmp keepalive threshold 15 retry 2
    tunnel-group DefaultRAGroup ipsec-attributes
    isakmp keepalive threshold 15 retry 2
    tunnel-group DefaultWEBVPNGroup ipsec-attributes
    isakmp keepalive threshold 15 retry 2
    tunnel-group TunnelGroup1 type remote-access
    tunnel-group TunnelGroup1 general-attributes
    address-pool (outside) vpnclient
    address-pool vpnclient
    default-group-policy GroupPolicy1
    dhcp-server 192.168.0.5
    tunnel-group TunnelGroup1 ipsec-attributes
    pre-shared-key *
    isakmp keepalive threshold 15 retry 2
    tunnel-group vpnusers type remote-access
    tunnel-group vpnusers general-attributes
    address-pool vpnclient
    default-group-policy vpnusers
    tunnel-group vpnusers ipsec-attributes
    pre-shared-key *
    isakmp keepalive threshold 15 retry 2
    tunnel-group 59.167.207.106 type ipsec-l2l
    tunnel-group 59.167.207.106 ipsec-attributes
    pre-shared-key *
    tunnel-group aspirevpn type remote-access
    tunnel-group aspirevpn general-attributes
    address-pool vpnclient
    default-group-policy xxxvpn
    tunnel-group xxxvpn ipsec-attributes
    pre-shared-key *
    isakmp keepalive threshold 15 retry 2
    tunnel-group 59.167.204.53 type ipsec-l2l
    tunnel-group 59.167.204.53 ipsec-attributes
    pre-shared-key *
    tunnel-group 203.45.159.34 type ipsec-l2l
    tunnel-group 203.45.159.34 ipsec-attributes
    pre-shared-key *
    tunnel-group 203.45.134.39 type ipsec-l2l
    tunnel-group 203.45.134.39 ipsec-attributes
    pre-shared-key *
    isakmp keepalive threshold 15 retry 2
    tunnel-group 58.96.75.47 type ipsec-l2l
    tunnel-group 58.96.75.47 ipsec-attributes
    pre-shared-key *
    tunnel-group 58.96.85.151 type ipsec-l2l
    tunnel-group 58.96.85.151 ipsec-attributes
    pre-shared-key *
    isakmp keepalive threshold 15 retry 2
    tunnel-group 58.96.78.238 type ipsec-l2l
    tunnel-group 58.96.78.238 ipsec-attributes
    pre-shared-key *
    isakmp keepalive threshold 15 retry 2
    tunnel-group 58.96.69.82 type ipsec-l2l
    tunnel-group 58.96.69.82 ipsec-attributes
    pre-shared-key *
    tunnel-group 58.96.83.244 type ipsec-l2l
    tunnel-group 58.96.83.244 ipsec-attributes
    pre-shared-key *
    isakmp keepalive threshold 15 retry 2
    tunnel-group 58.96.80.122 type ipsec-l2l
    tunnel-group 58.96.80.122 ipsec-attributes
    pre-shared-key *
    isakmp keepalive threshold 15 retry 2
    prompt hostname context

    Hello Richard,
    My first though is why is the ASA receiving this traffic is this is traffic that should not reach the default-gateway.
    Anyway try the following
    same-security-traffic permit intra-interface
    Let me know how it goes
    Julio

  • Firewall blocking access to Hyper-V Virtual Machine. Please hep!

    Hi there, I hope this is the right spot for this. Allow me to explain the setup we have. We have a server with Hyper-V installed and a VC made for a DC  for a small domain we have.  I was able to remote into the new DC, and our exchange server
    was picking it up as a DC. So far so good.....
    Now, here's where we seem to have a problem. We Installed 'Symantec Endpoint Protection' As we have this on a few servers, we had a set of settings for servers. (I didn't set this part up) Now. the problem we are having is that it seems the end point protection
     on the Hyper-C  Host is blocking connections from Exchange/other computers (access shared folders and logging in). What  can i do to resolve this?  Connections seem to be fine, (Exchange will pick up the the DC, and i can access shared
    folders) when i  disable the firewall and network threat protection on the Hyper-V Host.  
    Our Exchange server is 2010
    We are using Server 08 R2
    Can someone please advise me on how i can get this resolved, so i don't have to leave the server with Hyper not behind a firewall or network threat protection. 

    Hi,
    I am Chetan Savade from Symantec Technical Support Team.
    There was a known issue between SEP and Hyper-V traffic. It's been resolved in the latest release of SEP. If not using the latest version upgrade to the latest version can be a possible solution.
    SEP 12.1 RU4 MP1a (12.1.4104.4130) is the latest verison. 
    HyperV traffic was blocked with Symantec Endpoint Protection Firewall enabled
    Fix ID: 3181006
    Symptom: The Symantec Endpoint Protection firewall blocks HyperV traffic.
    Solution: Modified the loopback packet processing in the Teefer driver.
    Reference: http://www.symantec.com/docs/TECH216262 
    Best Regards,
    CHETAN

  • Firewall blocks Airplay (even under 'allow all traffic')

    Hi every body,
    I am somewhat at the end of my knowledge. I have a mac mini server running Lion 10.7.2 server. Interestingly, my the server's firewall blocks
    a) all airplay traffic and
    b) 'reading Airport confirguration' requests
    even when the firewall is set to 'allow all traffic'. However, when I completely switch it off, everything works just fine.
    Any help would really be appreciated.
    Thanks a lot.
    Nonresidentalien
    P.S. I have also tried to open ports 80 (t), 443(t), 554 (t/u), 3689(t), 5297(t), 5289(t/u), 5353(u), 49159(u) and 49163(u) with no success

    Pointing to the IPv6 thread was a good idea. After reading it, I found out that the firewall preferences in Server Admin only show you IPv4 related firewall rules.
    There is a terminal command that allows you to play with IPv6 rules. And by doing so, I was actually able to get AirPlay working again.
    First, you want to show you the current IPv6 firewall rules. In my case they looked like this (10.7.2):
    reptilehouse:~ sascha$ sudo ip6fw show
    01000        285      96163 allow ipv6 from any to any via lo0
    01100         66       5750 allow ipv6 from any to ff02::/16
    65000          0          0 deny ipv6 from any to any
    65535          6        306 allow ipv6 from any to any
    As you can see, rule number 01100 only allows traffic to the local subnet, while the next rule (65000) blocks anything else. So you want to get rid of 65000:
    reptilehouse:~ sascha$ sudo ip6fw delete 65000
    To confirm, show the rule table again and you should see 65000 is gone:
    reptilehouse:~ sascha$ sudo ip6fw show
    01000        285      96163 allow ipv6 from any to any via lo0
    01100         66       5750 allow ipv6 from any to ff02::/16
    65535          6        306 allow ipv6 from any to any
    Mind you, the rule numbers could be different on your system and you could see more or less rules. But you get the idea.
    What I don't know if whether this is sticky, e.g. survives a reboot.

  • Cisco RV042 bloqueo de navegación

    Quisiera saber si es posible bloquear toda la navegacion por internet excepto 2 o 3 paginas que yo disponga en un Cisco RV042.
    Solo veo la opcion de permitir todo y bloquear por lista.Yo necesito lo contrario, bloquear todo y permitir por lista.

    Hi Rafael,
    Regarding RV042 we cannot block the https traffic , you can ask for other model such a ISA550 or ISA570 Firewall router  which they have a security service and you can able to block https traffic also you can block by categories ....
    Here is the link for Emulator (please open it with IE or Firefox):
    https://www.cisco.com/assets/sol/sb/ISA500_Emulators/ISA500_Emulator_v1.1.13-1.2.1/index.htm
    Please rate the post or mark as answered to help other Cisco Customers
    Regards
    Mehdi

  • ASA5505 - Blocking internal traffic between 2 servers

    Hi guys/ladies
    I have a cisco ASA5505, it runs a wide site to site VPN network and has 4 servers connected to it
    10.50.15.4 > fileserver
    10.50.15.5 > domain controller (exchange)
    10.50.15.6 > terminal server
    10.50.15.7 > terminal server
    Now yesterday i removed 10.50.15.6 and replaced it with a new terminal server with the same ip address, ever since the ASA is blocking traffic between it and the domain controller (example)
    2
    Oct 27 2012
    14:51:05
    106007
    10.50.15.6
    55978
    DNS
    Deny inbound UDP from 10.50.15.6/55978 to 10.50.15.5/53 due to DNS Query
    What has me baffled is the only thing different between today and yesterday is the new server is windows server 2008 and the old one was windows server 2003. The new server has the same LAN ip address as the old one to make the changeover seamless for the users.
    Any idea why all the sudden my ASA has decided to block the traffic between those machines? all the other machines can talk to it fine just not the domain controller, and seeing that this is a terminal server naturally you can see the problem i face!
    Any help you can give would be great as this router has worked flawlessly for 2 years now without any config changes and i cant work out why its blocking traffic between those 2 machines.

    Result of the command: "show cap asp | include 10.50.15.6"
      15: 10:09:21.796849 802.1Q vlan#1 P0 10.50.15.6.58810 > 10.50.15.5.389:  udp 163
      16: 10:09:22.189153 802.1Q vlan#1 P0 10.50.15.6.58810 > 10.50.15.5.389:  udp 163 Drop-reason: (acl-drop) Flow is denied by configured rule
      17: 10:09:22.596252 802.1Q vlan#1 P0 10.50.15.6.50855 > 10.50.15.5.53:  udp 86 Drop-reason: (acl-drop) Flow is denied by configured rule
      18: 10:09:23.625913 802.1Q vlan#1 P0 10.50.15.6.50855 > 10.50.15.5.53:  udp 86 Drop-reason: (acl-drop) Flow is denied by configured rule
      19: 10:09:24.625227 802.1Q vlan#1 P0 10.50.15.6.50855 > 10.50.15.5.53:  udp 86 Drop-reason: (acl-drop) Flow is denied by configured rule
      20: 10:09:26.635236 802.1Q vlan#1 P0 10.50.15.6.50855 > 10.50.15.5.53:  udp 86
      25: 10:09:30.653500 802.1Q vlan#1 P0 10.50.15.6.50855 > 10.50.15.5.53:  udp 86
      27: 10:09:34.655025 802.1Q vlan#1 P0 10.50.15.6.137 > 10.50.15.255.137:  udp 50 Drop-reason: (acl-drop) Flow is denied by configured rule
      28: 10:09:34.655071 802.1Q vlan#1 P0 10.50.15.6.138 > 10.50.15.255.138:  udp 237
      29: 10:09:34.655193 802.1Q vlan#1 P0 10.50.15.6.138 > 10.50.15.5.138:  udp 237 Drop-reason: (acl-drop) Flow is denied by configured rule
      30: 10:09:34.764700 802.1Q vlan#1 P0 10.50.15.6.49854 > 10.50.15.5.88: S 1487640872:1487640872(0) win 8192 Drop-reason: (acl-drop) Flow is denied by configured rule
      31: 10:09:34.899337 802.1Q vlan#1 P0 10.50.15.6.56407 > 10.50.15.5.53:  udp 34 Drop-reason: (acl-drop) Flow is denied by configured rule
      32: 10:09:35.901946 802.1Q vlan#1 P0 10.50.15.6.56407 > 10.50.15.5.53:  udp 34 Drop-reason: (acl-drop) Flow is denied by configured rule
      33: 10:09:36.915937 802.1Q vlan#1 P0 10.50.15.6.56407 > 10.50.15.5.53:  udp 34 Drop-reason: (acl-drop) Flow is denied by configured rule
      34: 10:09:37.773916 802.1Q vlan#1 P0 10.50.15.6.49854 > 10.50.15.5.88: S 1487640872:1487640872(0) win 8192 Drop-reason: (acl-drop) Flow is denied by configured rule
      35: 10:09:38.942715 802.1Q vlan#1 P0 10.50.15.6.56407 > 10.50.15.5.53:  udp 34 Drop-reason: (acl-drop) Flow is denied by configured rule
      37: 10:09:42.937695 802.1Q vlan#1 P0 10.50.15.6.56407 > 10.50.15.5.53:  udp 34 Drop-reason: (acl-drop) Flow is denied by configured rule
      38: 10:09:43.788579 802.1Q vlan#1 P0 10.50.15.6.49854 > 10.50.15.5.88: S 1487640872:1487640872(0) win 8192 Drop-reason: (acl-drop) Flow is denied by configured rule
      41: 10:09:55.803608 802.1Q vlan#1 P0 10.50.15.6.54962 > 10.50.15.5.53:  udp 86 Drop-reason: (acl-drop) Flow is denied by configured rule
      42: 10:09:56.814166 802.1Q vlan#1 P0 10.50.15.6.54962 > 10.50.15.5.53:  udp 86 Drop-reason: (acl-drop) Flow is denied by configured rule
      43: 10:09:57.820804 802.1Q vlan#1 P0 10.50.15.6.54962 > 10.50.15.5.53:  udp 86 Drop-reason: (acl-drop) Flow is denied by configured rule

  • Load balancing on cisco rv042

    Hi friends,
    This is regarding I am facing issue with configuring the load balancing in cisco rv042 .I had configured the load balancing between dual wan of leased line and adsl coonection but loadbalancing is not working fine kindly help me on this

    If i close one link it takes 20 seconds of downtime and then ping goes without loses.
    In the end i decided to go with PBR, since the deadline for our project was surpassed.
    I set up acl that matched every other 32 adress block:
        10 permit ip 192.168.100.32 0.0.0.31 any 
        20 permit ip 192.168.100.96 0.0.0.31 any 
        30 permit ip 192.168.100.160 0.0.0.31 any 
        40 permit ip 192.168.100.224 0.0.0.31 any
        50 deny ip any any
    Set a route map that sends that traffic trough one of the interfaces (Gi0/1) and let routing do the rest:
    track 1 interface dialer 0 line-protocol
    ip route 0.0.0.0 0.0.0.0.0 Dialer0 track 1
    ip route 0.0.0.0 0.0.0.0.0 GigabitEthernet0/1 10
    Its not exactly what i wanted but its close enough:) 
    Thanks for your advices.

  • Firewall Blocking Website without manual input

    Our firewall appears to be blocking a website without us setting it to block it. We only have basic threat detection enabled, but it seems the firewall did this on it's own, and we cannot find where to unblock the website.
    Anyone have any tips for new users?
    Thanks!

    Thanks for the information.
    Unfortunately you posted on the wrong forum.
    I would try this one:
    https://supportforums.cisco.com/community/5991/wan-routing-and-switching
    or this one:
    https://supportforums.cisco.com/community/6016/lan-switching-and-routing
    This forum is meant for Small Business units, so you may not be reaching the right audience to get the best answers for your issue
    I hope this helps

  • Port forwarding and LAN traffic suddenly stopped working

    My WRT54G was chugging along happily for many months, and suddenly all port forwarding and local LAN traffic stopped flowing. All PCs behind the router on the LAN side can get to all WAN sites just fine, but they cannot ping one another. All of them can ping the router (192.168.1.1) just fine.
    Any ideas?
    Thanks,
    Curtis

    I solved this.  Turned out to not be the router at all, but the accidental enablement of the "Stateful Firewall" within my Cisco VPN client.  Once this option is turned on, the machine gets isolated from the LAN, even when the VPN client isn't visibly running.

  • SRW2048 - Restrict LAN Traffic

    Hi All,
    I have a situation that I'm struggling with.
    We're setting up serviced offices for one of our clients. They're requirements are different from anything that we've set up before and I've hit a roadblock here and was wondering if someone could give me some advise.
    Setup: 
    The setup is for 24 serviced offices where clients rent an office (long-term or temporary) and the company provides internet access, printing, scanning receptionist etc. We have installed an IBM Server running SBS 2008 which provides exchange to the Reception PC's and Company PC's as well as DNS and DHCP to the Clients PC's. So far no problems.
    The switch is a Linksys SRW2048 and the Router is a Cisco 857W and they are connected via ADSL.
    Here comes the problem: They do not want the Client PC's to see each other, only the Server, Printer and Internet (optional Reception PC)
    What I have tried so far: 
    1. Setup VLANS on the switch, which failed miserably because the Cisco 857W router does not support additional VLANS. 
    2. Setup IP Based ACL's in the Switch which allow traffic to the Server (192.168.0.10), Printer (192.168.0.9), Switch (192.168.0.254) and Router (192.168.0.1) but block access to the 100 addresses in the DHCP Pool. (192.168.0.100 - 192.168.0.200) 
    This worked great right up to the point where I enbale the rule and the internet stops working.
    If I try to open Google, it works perfectly
    If I enable the rule on a client port (bottom row) I cannot see Google (Gets the IP from DNS but cannot ping, telnet etc..)
    I disable the rule, Google starts working again
    I add Google's IP address to the allow list, renable the rule, works fine.
    I'm trying to avoid adding every IP address known to man into the Allow list 
    The problem here is beyond my understanding. I havent told it to block everything just a specific range of IP's, but it seems to automatically block every IP except the ones I have allowed.
    I also tried allowing Port 80 but it doesn't seem to allow the adding of ports (greyed out) 
    3. Tried setting up individual Subnets, but then I cannot see the Printer.
    So now I'm well and truly stuck. Could any of you guys either give me another idea or tell me if I'm doing something wrong or advise if I need additional equipment to achieve this.
    Many Thanks in advance.
    Ryan 
    Message Edited by TechsOnsite on 03-10-2009 03:00 AM
    Message Edited by TechsOnsite on 03-10-2009 03:01 AM
    Message Edited by TechsOnsite on 03-10-2009 03:01 AM

    Re 1. If the Cisco does not support (enough) VLANs you have to use a single LAN subnet.
    Re 2. For ACLs there is always an implicit "deny all all" rule at the end. Any traffic which does not match any ACL rule will be dropped. Evaluation starts with the first rule and continues until one matches. The matching rule is executed and evaluation stops there. If no rule matches the implicit drop all is effective and drops all your traffic. In other words: you have to add a rule at the end to allow all traffic. The general outline should be something like this:
    R1 allow traffic to server, printer, and router. The switch IP address would not be necessary except for the port from which you want to manage the switch.
    R2 allow traffic to the broadcast address 255.255.255.255. Otherwise a device on that work won't get an IP address through DHCP.
    R3 block traffic to 192.168.0.0/255.255.255.0. This blocks all traffic to your LAN subnet except the traffic which matches R1 before.
    R4 allow traffic to 0.0.0.0/0.0.0.0 (or any IP address depending on what you can configure exactly on your switch). This allows all traffic except the one handled by R1,R2,R3.
    Re 3. Don't use different subnets in a single LAN. Won't be a secure separation.

  • WRT54G blocking INTERNAL traffic ?

    Hello everybody!
    I own a WRT 54 G v3.1 Firmware Version: v4.30.5.
    Everything works fine except Age of Empires 2 Lan Games. I tried a direct connection between 2 PCs with a crossover cable and the game worked, but when we want to play via our router, we can't find hosted games. We don't want to play on the Internet, only on LAN. Is there any setting that is blocking internal Traffic ? Whats also strange: I tried DXdiag, as AOE2 uses DirectPlay, and DXdiag could establish a connection even when both PCs were connected via the router. Any ideas ? Thanks in advance.

    If you have a software firewall installed connected a computer to a different router does make a difference. Those software firewalls remember the firewall settings based on where they are connected. A different router is a different location and thus has different firewall settings. Thus, you have to disable the firewall completely, maybe have to deinstall it completely (ZA is a good candidate for that) to verify whether or not it is related to the computer configuration.
    Also, how do you connect between those computers for the game? Do they automatically detect each other? Do you have to enter IP addresses? Or how does it work?
    Technically the LAN side of the router is a simple switch. It does not do any filtering there. It may be slightly different if a connection is wireless. It can be completely different if a router runs a 3rd party firmware.

  • Cisco Transparent firewall and cisco switch issues.

    Dears,
    I have a very plain scenario
     LAN cisco switch <2 vlans>  ----------> cisco transparent firwall with bvi interface ------------>  crypto box ---------> cisco router ------ <remote/other site>
    i have vlan 61 configured on bvi interface of firewall, crypto box and also on the switch port and vlan of 61 is up up .
    The issue is i can connect remotely to cisco transparent firewall but cannot ping or connect to cisco switch. ???????????
    Need to know some trobuleshooting tips and basic settings that i need to verify. I simply want lan switch with 2 vlans to pass through the cisco transparent firewall and go to other site/remote site.

    Well,
    i have put the inspection icmp turned on for the sessions , and the version i am using is 9.1 
    moreover, i have put u p the ACLs for inbound and outboudn traffic, and while i ping across the firewall from the inside interface towards outside interface PC, i can see packet counts increasing on the acl , during the show access-llist command.
    i have requested the client to verify his part. do let me know further tips if you have any.
    [ moreover we cannot try to use packet-tracer from cli in transparent mode ]

  • BT is blocking specific traffic - Connection probl...

    I started having this problem about two weeks ago, after multiple phonecalls to BT and a couple of emails nothing has been done, so hopefully someone on the forum can help.
    The problem is the BT server that my hub connects to runs software to block specific traffic, I assume this is handy for restricted torrents or illegal downloads. But what it's blocking is a game called EVE Online, I used to play this game without a single problem until about two weeks ago. I logged in one day and the lag was unbearable, mainly due to the fact BT is blocking around 90% of packets that are sent to me. As I said, I used to be able to play no problem, but now I can't even go on for 2 minutes before I get kicked.
    I've confirmed with the EVE support team that BT is causing the problem, EVE uses UDP and it only requires a packet loss of 5 consecutive packets before the game disconnects you. This may not seem like a lot, but due to the nature of it, any more than 5 packets can cause major problems in the game, so they just disconnect you. A friend of mine also had this problem, but to a lesser extent, but it did span accross multiple games, he has since then switched to another broadband provider which I will not name, and hasn't had the issue since. In EVE, recently BT have been known to block traffic, I'm not the first to ask EVE support for assistance on the matter, so they weren't strangers to the problem.
    I've ran a program called Ping Plotter to the EVE server, for those of you unaware Ping Plotter is a useful tool to (as the name suggests) Plot the latency (ping) of your connection to the server. PP also records packet loss and the exact route the client is using to connect to the server. The results average about 90% packet loss, Below are the results of PP.
    500 trace count, 1 second per trace.
    Packet loss is highlighted in RED
    BT IP's are highlighted in BLUE
    EVE IP's are highlighted in GREEN
    Target Name: srv200-g.ccp.cc
    IP: 87.237.38.200
    Date/Time: 21/01/2014 2:41:46 AM to 21/01/2014 2:50:12 AM
    Hop Sent Error    PL%  Min Max Avg  Host Name / [IP]
     1   500      0      0.0      1   34    2  BThomehub.home [192.168.1.254]  PC TO HUB 
     2   500    423    84.6    9   57   21  esr19.edinburgh8.broadband.bt.net [213.1.130.142] HUB TO BT
     3   500    474    94.8   10  149  26  [213.1.130.125]
     4   500    480    96.0   18   66   29  [213.1.69.74]
     5   500    481    96.2   19   63   31  [31.55.165.77]
     6   500    476    95.2   19   71   35  [31.55.165.107]
     7    14     11     78.6    18   53   29  acc1-10GigE-4-1-3.mr.21cn-ipp.bt.net [109.159.250.114]
     8   133    126    94.7   29   62   47  core2-te0-13-0-14.ilford.ukcore.bt.net [109.159.250.46]
     9   262    238    90.8   27   69   47  peer3-te0-1-0-7.telehouse.ukcore.bt.net [109.159.254.251]
    10  500    443    88.6   25    74   40  ccpgames.com [195.66.226.23]
    11  500    465    93.0   25    69   42  te-d2-e2.ccp.cc [87.237.37.246]
    12  500    422    84.4   25    77   38  srv200-g.ccp.cc [87.237.38.200]
    As you can see, that is completely unacceptable. The connection between my PC to my HUB is perfect, from the HUB to BT is where things go pearshaped.
    Onto another note, the three times I've phoned, I've spoken to someone reading from a card. What I mean by that is they haven't got a clue what they're speaking about. They are denying there is a problem because 'ping google' works fine. the first time I was redirected to the tech support, but then found out I wasn't paying for the service so I couldn't use it. The second time the advisor hung up on me when I requested to speak to her supervisor, and the third I hung up because the advisor claimed BT broadband isn't designed to support online gaming, and he said a 90% packet loss is to be expected when online gaming, alright then.
    Any help whatsoever on this issue is greatly appreciated, If I've missed anything out just ask for it and i'll post it
    Thanks.

    What home hub model do you have and have you tried rebooting it? Lots of UDP traffic can be difficult for some routers to handle due to inbuilt firewall, an older router or possibly a router thats starting to have problems might cause issues(Dust blocking airflow slowing the processor down) like this due to load on the processor of the router(These things normally have very slow processors). Have you tried running extended ping tests ? I'd try ping -n 1000 www.google.co.uk and ping -n 1000 www.bbc.co.uk additionally try using ping -l 750 -n 1000 www.google.co.uk and ping -l 750 -n 1000 www.bbc.co.uk , What package are you on are you sure you're not on a package with traffic shaping? If the devices BT use to shape traffic dont understand what eve is it might assume its P2P related and throttle it? A glasnost test should help there. But the package you are on should be Totally unlimited rather than just unlimited and was introduced from sometime around Feb last year I believe. If you are on an older contract you are probably being traffic shaped. Additionally its best to concentrate on Packet loss to servers rather than to routers. Backbone routers are often setup to depriorize icmp traffic directed to their own addresses except from servers used to manage them, concentrating on packet loss to intermediate devices is often a red herring.
    There are various utilities out there that can test a tcp or UDP in a similar sort of way to ping, however the remote servers if they are protected by firewalls and IDP systems might detect that as an anomoly and block it as a possible attack.

  • 10.6 Server's Firewall Blocks It's Own Internet Connection

    I had this problem about two years ago when I was trying to run 10.6 on my home server (Mac mini) for the first time. Eventually I gave up, reverted the mini back to 10.5, and ram problem-free for years. When 10.7 came out, I tried to upgrade the mini to that. That didn't go well either, but mostly due to Lion missing many many features (suprise!). So I figured that 10.6's problems were fixed by now, and gave it another shot. It went fine and I've been running for about a month problem free (or so I thought). But now it's offline again. I finally found one other person on another forum that had the EXACT same problem as me. And reading this description, I realize that I have been having problems all long, I just assumed they were my ISP's problems, not my own.
    So here's what happens. The firewall in 10.6 server will "freak out". It will be running normally, then suddenly it will go haywire and block everything. And I mean everything. My computer won't even be able to get an IP via DHCP. Everything is blocked. But as soon as you stop the firewall, everything works normally. You can even modify the firewall rules, and set it up so there are NO deny rules, and EVERY connection to and from every host is set to allow. And the firewall still blocks everything. This is the same exact thing that happened 2 years ago when I first tried to run 10.6 Server on my mini. The difference is that back then, this would happen either immediatly, or within a day. This time around, with 10.6.8, it took about a month before suddenly, without any provocation, all internet connections stopped.
    I've had this happen on multiple computers. I don't do anything special, I just set up a basic firewall scheme where everything in the LAN range is allowed, and everything from "any" is allowed only to service ports I'm running. The basic gateway setup. Now I was running 10.6 Server on my laptop (for netbooting) and it would do the same thing. But because my laptop wasn't acting as a gateway, I could just turn the firewall off (you need the firewall for NAT). My mini server IS acting as a gateway, as was another mini I set up for a client of mine (that eventualy I changed over so they were running off an airport, and the mini server was just a client. But I don't want that setup at home, I want my mini to be the router).
    I have verizon Fios internet. 25/25, it's great. The ONT is in my basement, and it's plugged into the same fused outlet as our freezer. From time to time, when the power goes out, it trips that breaker and the outlet goes dead. My itnernet is gone and I have to go reset the outlet. Once I do, my mini won't get an IP from Verizon until I reboot the mini. Not once. Not twice. Usually 5-10 reboots, and suddenly it will get an IP. I always assumed this was a verizon problem. Until I read someone else's post about this same problem. Turns out, that's the firewall blocking DHCP again! If you turn the firewall off, you don't have to keep rebooting, it will grab an IP right away.
    At least I'm not crazy! So what is going on here? Does anyone have any idea what is going on with my firewall, or how I can fix it?
    Lastly, after 4.5 hours of complete inability to get an internet connection with the firewall on, it just started working again. I now have fully functional, normal internet. I find it hard to believe 10.6 has a firewall that is simply broken. I find it even harder to believe I'm imagining things, or that I've had fluke after fluke. Something is going on with 10.6 Server.

    The DNS skapegoat just doesn't make sense.
    Why would "improper" DNS cause OS X's firewall to block all network connections? Even the server's ability to make it's own DHCP connection?
    As far as a router, I don't want to use a cheap unreliable residential router. I have a home file server that, aside from running 10.6, makes a super reliable router. And port mapping aside, OS X Server's DHCP server is great to use. Rock solid. It makes no sense to run a cheap residential router when I have a home server. Then every 6-18 months, I get to deal with that router slowly failing, as my internet connection gets slower and slower. No thanks.
    So back to this firewall issue. I've talked to Apple aobut this before, and they give the same generic "DNS has to be right" answer to basically every problem I've ever had with 10.6 Server (hinting at endless CalDAV problems). But no one has every explained what that specifically means, or how something like wrong DNS (whatever that even means) can cause the firewall to block everything. This just makes no sense to me. And this especially does not explain why, after 10 reboots or so, everything just magically starts running normally.
    I just had an incedent today where I woke up to no internet. I rebooted 3 times. Each time, I either got a self-assigned IP address, or the ethernet interface would toggled between "unplugged" and "no-ip". I could turn the firewall off and the server would INSTANTLY start functioning normally. I'd happily run without a firewall, and just turn all services I'm not using off. However NAT needs the firewall, so without the firewall, the Server is the only Mac on the network that has an internet connection. So I kept rebooting and rebooting, and I think about 8 reboots later, like magic, the server came up, grabbed an IP, and everything started working normally.
    Also my IP through my ISP is dynamic, and that isn't going to change. So yes, I am trying to use OS X Server as my router on a dynamic internet connection. I've been doing this since the days of Mac OS X Server 10.1. Only 10.6 has had any problems at all.
    So really, "10.6 is more picky about DNS" isn't an answer to this problem. Or, at least, it's not a sufficient answer. I need much more information than that.

Maybe you are looking for

  • Standard Report S_AHR_61016380

    Hi Gurus, I have a query..Their is a standard report which gives the record of last master data change with the T-Code S_AHR_61016380, I used th.at report where in it gives the data of few IT where the data is changes..but my user want the report for

  • Web Service model creation : no error, but no model created

    Hi all, I would like to create a Web Service service model : Models-> Create Model -> Import Web Service model -> Local File System or URL I am using a local WSDL file. My NWDS version is 7.0.6. Everything seems to be OK, I don't get any error, but u

  • Multiple installations from one Yosemite download

    Hi, I am trying to install Yosemite on various computers, where does The installer go after the first installation. I don't want to keep waiting 45 minutes for each re download Thanks Enio

  • How do I repair export settings in PS CS4 and import settings in DW CS4?

    I've just transferred from Windows XP to Windows 7 Home Premium. My export files from Photoshop CS4 in Save for Web and Devices are hidden and when I click on Save, it saves back into the open file in Photoshop. The image cannot be found in the DW we

  • Issue for sharing LR4 PDFs

    This may not be a big issue but for most photographers we spend a portion of our days trying to ensure our pictures don't get "borrowed on the net" and the one thing I noticed with the export to PDF option is, it's wide open. I own Acrobat pro so I c