Reg: ACLs

HI Experts,
In my lab setup i configured Cisco 3560 switch.
VLAN 20 and VLAN 30 i configured.
VLAN 20 interface IP : 192.168.20.1/24
VLAN 30 interface IP : 192.168.30.1/24.
Inter-vlan communication is happening fine.
For testing for purpose i configured extended ACLs.
Here is my requirement:
i want stop communication from VLAN 30 to VLAN 20 but not vice-versa.
Here i configured like this:
access-list 111 deny ip 192.168.20.0 0.0.0.255 192.168.30.0 0.0.0.255
access-list 111 permit ip any any
applied ACL in VLAN 30 interface 'in' direction.
ip access-group 111 in
In this scenario, communication is stopping in both directions.
If i ping from one of the IP VLAN 20 to one of the ip of VLAN 30, i was gettng Requested time out. And if i ping from one of the IP VLAN 20 to VLAN 30 interface IP, i was able get pinging.
From VLAN 30 to VLAN 20, i was getting destination host unreachable from VLAN 30 ip( Its fine as its my requirement)
So, solution needed to communicate from VLAN 20 to VLAN 30.
Regards,
Janardhan

Hello,
What if you do a reflexive ACL on the .20 vlan.
ip access-list extended test
permit ip 192.168.20.0 0.0.0.255 192.168.30.0 0.0.0.255 reflect test-123
ip access-list extended inbound-packets
  evaluate test-123
interface fastethernet 0/1.20
ip access-group test out
ip access-group inbound-packets in
Please let me know the result of this.
Regards,
Julio

Similar Messages

  • Re: Wls agent as subagent to Sun's Snmp Master Agent

    I have successfully configured the WL SNMP agent as subagent to
    Sun's (Solaris 7 in my case) master SNMP agent.
    Sun's Solstice Enterprise Agent documentation under docs.sun.com
    is a bit confusing but serves as a reference if not a step-by-step guide.
    Here are the general steps that I took:
    1) Modify the shipped startSNMPAgent.sh for your system password
    and community (I wouldn't use "public"!).
    Add some if-then-fi code to check for the $1 command line parameter,
    so Sun's master agent can pass in the dynamically allocated port number
    that the agent will listen to. I also changed the ownership of this
    script so only root can see it, as it contains the WL admin password.
    2) Go to the /etc/snmp/conf directory (default Solaris 7 install).
    Create the files weblogic.rsrc and weblogic.reg using the mibiisa.*
    files as templates.
    3) In the weblogic.reg file, add the lines
    "macros = { bea = enterprise.140 }" before the "agents" line.
    This defines the weblogic agent's starting OID point.
    Then, change the subtree line to "bea".
    4) In the .rsrc file, change the command used to spawn the
    agent to "/weblogic/startSNMPAgent.sh $PORT".
    Be aware that this spawn command is visible through Sun's master
    agent MIB, so don't put anything sensitive in there (like a
    community name or password).
    5) Finally, there is a timing condition that you should be aware of.
    WebLogic's SNMP agent will only bind to an active WL server.
    Sun's master agent will only bind to an active subagent.
    Therefore, you should ensure that
    WebLogic server is started first (and the server comes completely
    up), then Sun's master agent is started. I setup my /etc/rc3.d
    startup files to run weblogic before snmpdx. I had to insert a
    sleep command to make sure that WL was completely up before
    snmpdx was run. This is because my startup script runs java in
    the background, so if you don't sleep then WL won't be up before
    snmpdx spawns the subagent and tries to bind to it.
    Finally, Sun's mib files can be found under /var/snmp/mib.
    Easier to find than NT's mib files!
    Hope that helps -
    Tom
    "Sanjeev Chopra" <[email protected]> wrote:
    >
    Robert Prakash <[email protected]> wrote in message
    news:[email protected]...
    Hi Sanjeev
    My Wls agent is working fine as Master agent with Sun's Snmpdx as subagentto it.
    There is no problem with that.
    But can I make WLS agent, subagent to Sun's Snmp Agent.For that I needWls
    SubAgent resource
    files to be included in the configuration directory of Sun's Snmp Agent.The last time i checked, Sun's master agent is more "loosely coupled"
    with
    other agents it needs to co-ordinate with. I haven't tried it, however
    i
    beleive it should work. Because the master agent doesn't rely on built-in
    protocol for interaction with other agents. (much like -otherAgents option
    in the wls agent).
    You just need to specify in SUN's syntax (resource files...) where the
    wls
    agent is running, what is its community, which MIBs it supports , what
    should be the timeout and such ...
    Good Luck!
    If you run into any problem let me know.
    Is this possible in the first place and if so how do I do it. I sawyour
    response on the same issue for
    Windows NT. I am mailing to find out if its different on Solaris(orUnix).
    Thanks
    Robert

    Hello:
    I created exactly as you specified. I.e weblogic.reg, weblogic.rsrc, weblogic.acl. But the issue I have is My weblogic snmp agent is listening on port 8061. Snmp demon on 161. So when I request the Snmp demon with OID of weblogic object. I am not getting the result also call is not reaching weblogic agent. Instead I am getting no such name or OID. So I am wondering why snmp demon is not forwarding the request to snmp demon.
    Also Could you please explain the execution sequence of snmp demon and where you think I need to look at. Also please explain the constructs used in reg/acl/rsrc files.
    Note:
    I am using wls 6.1 sp2. So just my starting admin server. The enabled snmp gets started. Also I configured snmp demon so that when ever it gets started the weblogic server also starts. Also there is no issue in receiving traps.
    Thanks in Advance.
    Vijay

  • SNMP Solstice Master agent

    Hi All,
    I have a Subagent that talks with SNMP Solstice Master Agent on solaris 8. For the set requests sent by the Command line or Manager the Master Agent breaks the PDU into multiple set requests and then sends them one by one(with 1 variable at a time) to my Subagent.How can I avoid this break up of PDU at SNMP Master agent.
    Thanks
    Priya

    Hello:
    I created exactly as you specified. I.e weblogic.reg, weblogic.rsrc, weblogic.acl. But the issue I have is My weblogic snmp agent is listening on port 8061. Snmp demon on 161. So when I request the Snmp demon with OID of weblogic object. I am not getting the result also call is not reaching weblogic agent. Instead I am getting no such name or OID. So I am wondering why snmp demon is not forwarding the request to snmp demon.
    Also Could you please explain the execution sequence of snmp demon and where you think I need to look at. Also please explain the constructs used in reg/acl/rsrc files.
    Note:
    I am using wls 6.1 sp2. So just my starting admin server. The enabled snmp gets started. Also I configured snmp demon so that when ever it gets started the weblogic server also starts. Also there is no issue in receiving traps.
    Thanks in Advance.
    Vijay

  • How do we add trap-recipients to the acl file?

    How do we add trap-recipients to the acl file?
    Any examples.

    Here's some documentation I am working on for my place of work - hope this helps:
    There are two Sun-provided configuration files of note that must be maintained and provided to the SNMP agent program as command line arguments when it runs. They are:
    X.acl (subagent access control file, where X is your agent name)
    X.reg (subagent registration file, where X is your agent name)
    Note: For more information on either of these files, read the Solstice Enterprise Agents User Guide found on the Sun website, but don't expect too much.
    The reg file specifies the subagent name and OID tree it is responsible for, among other things.
    The acl file contains a list of communities that will be sent traps. This file will need to be periodically updated with the IP addresses of any entity that wants to receive traps from the X subagent. The file looks in part like this:
    acl = {
    communities = public, private
    access = read-write
    managers = dv, localhost
    trap = {                                                             
    trap-community = SNMP-trap
    hosts = dv, localhost
    enterprise="Xenterprise"
    trap-num = 1-5
    Where "dv" and "localhost" are configured in the /etc/hosts file as IP addresses to send traps to and "Xenterprise" is an enterprise that must be registered EXACTLY as is shown in the /etc/snmp/conf/enterprises.oid file. (Note: Some of the enterprises in this file have spaces within their name. This WILL NOT WORK. So if for some reason, an enterprise you were going to use is "MY Enterprise" you must changes this file because your MIB will not compile with an enterprise with spaces in the TRAP-TYPE declaration.
    So, to add a new community, add an argument to the "managers" and "hosts" line in the .acl file and ensure that this reference has its IP address listed in the /etc/hosts file.
    Furthermore, in /etc/snmp/conf/snmpdx.acl a comparable entry needs to be added as well. The snmpdx executable is the master agent that the subagent communicates with. It also has an entry in its .acl file as follows:
    trap = {                                                            
    trap-community = SNMP-trap
    hosts = dv, localhost
    enterprise="Xenterprise"
    trap-num = 1-5

  • Powershell and ACL regedit

    Hi guys,
    I have to modify a registry key with GPO for my IT enviroment (for disabling "Network" in the navigation pane --> like for a kiosk workstation), but i got some trouble that i can't figure out...
    The key that i have to change is (inside this direcotry) in this location:
    HKEY_CLASSES_ROOT\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder
    And i know that there is like an alyas for this registry key:
    HKLM:\SOFTWARE\Classes\CLSID\"{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}"\ShellFolder
    So I just tryed to change it with GPO (modify registry key) but there is a permission problem (admin can only read and not write inside this directory).. Therefore i decided to create a script that takes ACL from an exported key in a shared location (with
    right permissions), and "Paste" them in the "ShellFolder" for making work my gpo law. But i got some errors...
    I tryed to use this "easy" powershell script:
    PS C:\>$Stdkey= Get-Acl 'C:\Stdkey.reg' ---> Example: Random key in a random location
    PS C:\>Set-Acl -Path HKLM:\SOFTWARE\Classes\CLSID\"{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}"\ShellFolder -AclObject $StdkeyBut it doesn't work.. it gives me an error about an invalid argument "securityDescriptor" (but as you can see this script doesn't call or changes nothing)Did I make something wrong? Is there a better way for doing it (I mean with another powershell script)?Thanks.Th3nshi.NB: English is not my main language, I hope that you can understand :)

    Hi Th3nshi,
    For the GPO part in this issue, please post in the dedicated Group Policy forum for more efficient support, and  changing registry value or the registry permission is on your own risk:
    https://social.technet.microsoft.com/Forums/windowsserver/en-US/home?forum=winserverGP
    However, To change the permission of registry value via powershell, I checked the registry and found its permission is inherited by parent by default, and the owner is system:
    To change the permission we need takeownership and add current logon user has full controll permission, I tested the script below:
    function enable-privilege {
    param(
    ## The privilege to adjust. This set is taken from
    ## http://msdn.microsoft.com/en-us/library/bb530716(VS.85).aspx
    [ValidateSet(
    "SeAssignPrimaryTokenPrivilege", "SeAuditPrivilege", "SeBackupPrivilege",
    "SeChangeNotifyPrivilege", "SeCreateGlobalPrivilege", "SeCreatePagefilePrivilege",
    "SeCreatePermanentPrivilege", "SeCreateSymbolicLinkPrivilege", "SeCreateTokenPrivilege",
    "SeDebugPrivilege", "SeEnableDelegationPrivilege", "SeImpersonatePrivilege", "SeIncreaseBasePriorityPrivilege",
    "SeIncreaseQuotaPrivilege", "SeIncreaseWorkingSetPrivilege", "SeLoadDriverPrivilege",
    "SeLockMemoryPrivilege", "SeMachineAccountPrivilege", "SeManageVolumePrivilege",
    "SeProfileSingleProcessPrivilege", "SeRelabelPrivilege", "SeRemoteShutdownPrivilege",
    "SeRestorePrivilege", "SeSecurityPrivilege", "SeShutdownPrivilege", "SeSyncAgentPrivilege",
    "SeSystemEnvironmentPrivilege", "SeSystemProfilePrivilege", "SeSystemtimePrivilege",
    "SeTakeOwnershipPrivilege", "SeTcbPrivilege", "SeTimeZonePrivilege", "SeTrustedCredManAccessPrivilege",
    "SeUndockPrivilege", "SeUnsolicitedInputPrivilege")]
    $Privilege,
    ## The process on which to adjust the privilege. Defaults to the current process.
    $ProcessId = $pid,
    ## Switch to disable the privilege, rather than enable it.
    [Switch] $Disable
    ## Taken from P/Invoke.NET with minor adjustments.
    $definition = @'
    using System;
    using System.Runtime.InteropServices;
    public class AdjPriv
    [DllImport("advapi32.dll", ExactSpelling = true, SetLastError = true)]
    internal static extern bool AdjustTokenPrivileges(IntPtr htok, bool disall,
    ref TokPriv1Luid newst, int len, IntPtr prev, IntPtr relen);
    [DllImport("advapi32.dll", ExactSpelling = true, SetLastError = true)]
    internal static extern bool OpenProcessToken(IntPtr h, int acc, ref IntPtr phtok);
    [DllImport("advapi32.dll", SetLastError = true)]
    internal static extern bool LookupPrivilegeValue(string host, string name, ref long pluid);
    [StructLayout(LayoutKind.Sequential, Pack = 1)]
    internal struct TokPriv1Luid
    public int Count;
    public long Luid;
    public int Attr;
    internal const int SE_PRIVILEGE_ENABLED = 0x00000002;
    internal const int SE_PRIVILEGE_DISABLED = 0x00000000;
    internal const int TOKEN_QUERY = 0x00000008;
    internal const int TOKEN_ADJUST_PRIVILEGES = 0x00000020;
    public static bool EnablePrivilege(long processHandle, string privilege, bool disable)
    bool retVal;
    TokPriv1Luid tp;
    IntPtr hproc = new IntPtr(processHandle);
    IntPtr htok = IntPtr.Zero;
    retVal = OpenProcessToken(hproc, TOKEN_ADJUST_PRIVILEGES | TOKEN_QUERY, ref htok);
    tp.Count = 1;
    tp.Luid = 0;
    if(disable)
    tp.Attr = SE_PRIVILEGE_DISABLED;
    else
    tp.Attr = SE_PRIVILEGE_ENABLED;
    retVal = LookupPrivilegeValue(null, privilege, ref tp.Luid);
    retVal = AdjustTokenPrivileges(htok, false, ref tp, 0, IntPtr.Zero, IntPtr.Zero);
    return retVal;
    $processHandle = (Get-Process -id $ProcessId).Handle
    $type = Add-Type $definition -PassThru
    $type[0]::EnablePrivilege($processHandle, $Privilege, $Disable)
    start-sleep 10
    enable-privilege SeTakeOwnershipPrivilege
    $user= whoami
    $path="SOFTWARE\Classes\CLSID\{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}\ShellFolder"
    #take ownership
    $key1 = [Microsoft.Win32.Registry]::LocalMachine.OpenSubKey($path,[Microsoft.Win32.RegistryKeyPermissionCheck]::ReadWriteSubTree,[System.Security.AccessControl.RegistryRights]::takeownership)
    $acl1 = $key1.GetAccessControl()
    $me = [System.Security.Principal.NTAccount]$user
    $acl1.SetOwner($me)
    $acl1
    $key1.SetAccessControl($acl1)
    #change permission add fullcontrol to logon user
    $key2 = [Microsoft.Win32.Registry]::LocalMachine.OpenSubKey($path,[Microsoft.Win32.RegistryKeyPermissionCheck]::ReadWriteSubTree,[System.Security.AccessControl.RegistryRights]::ChangePermissions)
    $acl2 = $key2.GetAccessControl()
    $rule = New-Object System.Security.AccessControl.RegistryAccessRule ($user,"FullControl","Allow")
    $acl2.addAccessRule($rule)
    $acl2.access
    $key2.SetAccessControl($acl2)
    The function enable-privilege is quoted from this article:
    Adjusting Token Privileges in PowerShell
    If there is anything else regarding this issue, please feel free to post back.
    Best Regards,
    Anna Wang

  • CAN NOT FIND DESCRIPTION DATA for ACLs in ACL VIEWS

    Hi,
    anyone knows where acl description data stored? (fixed_table, view, sys table)
    (I know XDB.XDB$ACL and xdb.xs$securityclass objects, but I do not want to parse those xmls)
    BEGIN
    DBMS_NETWORK_ACL_ADMIN.CREATE_ACL(acl => '/sys/acls/my.xml',
    description => 'ACL_DESC',

    See XDS_ACL view, it does the parsing for you :
    SQL> SELECT description FROM sys.xds_acl;
    DESCRIPTION
    Read-only privileges to anonymous
    Protected:Readable by PUBLIC and all privileges to OWNER
    Protected:Readable by PUBLIC and all privileges to OWNER
    Public:All privileges to PUBLIC
    Private:All privileges to OWNER only and not accessible to others
    Read-Only:Readable by all and writeable by none
    6 rows selected
    And it was not that hard to do it "manually" BTW :
    SQL> SELECT x.description
      2  FROM XDB.XDB$ACL
      3     , XMLTable(
      4         XMLNamespaces(default 'http://xmlns.oracle.com/xdb/acl.xsd')
      5       , '/acl'
      6         passing object_value
      7         columns description varchar2(4000) path '@description'
      8       ) x
      9  ;
    DESCRIPTION
    Read-only privileges to anonymous
    Protected:Readable by PUBLIC and all privileges to OWNER
    Protected:Readable by PUBLIC and all privileges to OWNER
    Public:All privileges to PUBLIC
    Private:All privileges to OWNER only and not accessible to others
    Read-Only:Readable by all and writeable by none
    6 rows selected

  • Reg: Error while invoking a DB Adapter in BPEL[Call a stored procedure]

    HI
    I got this Error while Tried to invoke a DB Adapter[calling a proceudre or function]. I am not able to resolve this issue. Please help me out.
    java.lang.Exception: oracle.sysman.emSDK.webservices.wsdlapi.SoapTestException: Client received SOAP Fault from server : oracle.fabric.common.FabricException:
    oracle.fabric.common.FabricInvocationException: java.lang.RuntimeException: java.sql.SQLSyntaxErrorException: ORA-00942: table or view does not exist :
    java.lang.RuntimeException: java.sql.SQLSyntaxErrorException: ORA-00942: table or view does not exist
    at oracle.sysman.emas.model.wsmgt.WSTestModel.invokeOperation(WSTestModel.java:808) at oracle.sysman.emas.view.wsmgt.WSView.invokeOperation(WSView.java:384)
    at oracle.sysman.emas.view.wsmgt.WSView.invokeOperation(WSView.java:301) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.
    invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at com.sun.el.parser.AstValue.invoke(Unknown Source)
    at com.sun.el.MethodExpressionImpl.invoke(Unknown Source) at org.apache.myfaces.trinidadinternal.taglib.util.MethodExpressionMethodBinding.
    invoke(MethodExpressionMethodBinding.java:53) at org.apache.myfaces.trinidad.component.UIXComponentBase.broadcastToMethodBinding(UIXComponentBase.java:1256)
    at org.apache.myfaces.trinidad.component.UIXCommand.broadcast(UIXCommand.java:183) at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$1.
    run(ContextSwitchingComponent.java:92) at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:361)
    at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:96) at oracle.adf.view.rich.component.fragment.
    UIXInclude.broadcast(UIXInclude.java:102) at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$1.run(ContextSwitchingComponent.java:92)
    at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:361) at oracle.adf.view.rich.component.
    fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:96) at oracle.adf.view.rich.component.fragment.UIXInclude.
    broadcast(UIXInclude.java:96) at javax.faces.component.UIViewRoot.broadcastEvents(UIViewRoot.java:475) at javax.faces.component.UIViewRoot.
    processApplication(UIViewRoot.java:756) at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl._invokeApplication(LifecycleImpl.java:889) at
    oracle.adfinternal.view.faces.lifecycle.LifecycleImpl._executePhase(LifecycleImpl.java:379) at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl.
    execute(LifecycleImpl.java:194) at javax.faces.webapp.FacesServlet.service(FacesServlet.java:265) at weblogic.servlet.internal.
    StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227) at weblogic.servlet.internal.StubSecurityHelper.
    invokeServlet(StubSecurityHelper.java:125) at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:300)
    at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:26) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
    at oracle.sysman.emSDK.license.LicenseFilter.doFilter(LicenseFilter.java:101) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
    at oracle.adf.model.servlet.ADFBindingFilter.doFilter(ADFBindingFilter.java:205) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.adfinternal.view.faces.webapp.rich.RegistrationFilter.doFilter(RegistrationFilter.java:106) at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl$FilterListChain.doFilter(TrinidadFilterImpl.java:446) at oracle.adfinternal.view.faces.activedata.AdsFilter.doFilter(AdsFilter.java:60) at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl$FilterListChain.doFilter(TrinidadFilterImpl.java:446) at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl._doFilterImpl(TrinidadFilterImpl.java:271) at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl.doFilter(TrinidadFilterImpl.java:177) at org.apache.myfaces.trinidad.webapp.TrinidadFilter.doFilter(TrinidadFilter.java:92) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.help.web.rich.OHWFilter.doFilter(Unknown Source) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.emas.fwk.MASConnectionFilter.doFilter(MASConnectionFilter.java:41) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.adf.library.webapp.LibraryFilter.doFilter(LibraryFilter.java:179) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.eml.app.AuditServletFilter.doFilter(AuditServletFilter.java:179) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.eml.app.EMRepLoginFilter.doFilter(EMRepLoginFilter.java:203) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.core.model.targetauth.EMLangPrefFilter.doFilter(EMLangPrefFilter.java:158) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.core.app.perf.PerfFilter.doFilter(PerfFilter.java:141) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.eml.app.ContextInitFilter.doFilter(ContextInitFilter.java:542) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.security.jps.ee.http.JpsAbsFilter$1.run(JpsAbsFilter.java:119) at java.security.AccessController.doPrivileged(Native Method) at oracle.security.jps.util.JpsSubject.doAsPrivileged(JpsSubject.java:315) at oracle.security.jps.ee.util.JpsPlatformUtil.runJaasMode(JpsPlatformUtil.java:442) at oracle.security.jps.ee.http.JpsAbsFilter.runJaasMode(JpsAbsFilter.java:103) at oracle.security.jps.ee.http.JpsAbsFilter.doFilter(JpsAbsFilter.java:171) at oracle.security.jps.ee.http.JpsFilter.doFilter(JpsFilter.java:71) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.dms.servlet.DMSServletFilter.doFilter(DMSServletFilter.java:139) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at weblogic.servlet.internal.RequestEventsFilter.doFilter(RequestEventsFilter.java:27) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.wrapRun(WebAppServletContext.java:3715) at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:3681) at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321) at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120) at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2277) at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2183) at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1454) at weblogic.work.ExecuteThread.execute(ExecuteThread.java:209) at weblogic.work.ExecuteThread.run(ExecuteThread.java:178) Caused by: oracle.sysman.emSDK.webservices.wsdlapi.SoapTestException: Client received SOAP Fault from server : oracle.fabric.common.FabricException: oracle.fabric.common.FabricInvocationException: java.lang.RuntimeException: java.sql.SQLSyntaxErrorException: ORA-00942: table or view does not exist : java.lang.RuntimeException: java.sql.SQLSyntaxErrorException: ORA-00942: table or view does not exist at oracle.sysman.emSDK.webservices.wsdlapi.dispatch.DispatchUtil.invoke(DispatchUtil.java:362) at oracle.sysman.emSDK.webservices.wsdlparser.OperationInfoImpl.invokeWithDispatch(OperationInfoImpl.java:1004) at oracle.sysman.emas.model.wsmgt.PortName.invokeOperation(PortName.java:750) at oracle.sysman.emas.model.wsmgt.WSTestModel.invokeOperation(WSTestModel.java:802) ... 79 more Caused by: oracle.j2ee.ws.client.jaxws.JRFSOAPFaultException: Client received SOAP Fault from server : oracle.fabric.common.FabricException: oracle.fabric.common.FabricInvocationException: java.lang.RuntimeException: java.sql.SQLSyntaxErrorException: ORA-00942: table or view does not exist : java.lang.RuntimeException: java.sql.SQLSyntaxErrorException: ORA-00942: table or view does not exist at oracle.j2ee.ws.client.jaxws.DispatchImpl.throwJAXWSSoapFaultException(DispatchImpl.java:1040) at oracle.j2ee.ws.client.jaxws.DispatchImpl.invoke(DispatchImpl.java:826) at oracle.j2ee.ws.client.jaxws.OracleDispatchImpl.synchronousInvocationWithRetry(OracleDispatchImpl.java:235) at oracle.j2ee.ws.client.jaxws.OracleDispatchImpl.invoke(OracleDispatchImpl.java:106) at oracle.sysman.emSDK.webservices.wsdlapi.dispatch.DispatchUtil.invoke(DispatchUtil.java:358) ... 82 more

    Hi
    The Problem is resolved. The DB Adapter files has been corrupted and i reinstall the Weblogic Server and now i am able to invoke and all works fine.

  • OWB 11gR2 - Internal ERROR: Can not find the ACL containter

    OWB 11gR2 - Internal ERROR: Can not find the ACL containter
    =======================================
    I am using OWB 11gR2 (11.2.0.1) on Win XP 32 bit. I have 3.23 GB RAM. OWB design center is ver slow on my desktop. We have our OWB repository is on Unix server.
    We applied the patch 10270220.
    We are getting
    Internal ERROR: Can not find the ACL containter for object:CMPPhysicalMap@19654/id=104020/owningFCO=104020/proxyFor=(CMPPhysicalMapGen@19f99ae/id=104020/stname=null/pname=MAPPING_1/lname=MAPPING_1/status=POSTED/committed=true/persistent=true/propsLoaded=true)
    What is happening here?
    Thanks in helping.

    We have a map with 3 sources and 1 target. The 3 sources pass through Joiner then Expression then Target.
    We are getting this error, during deployment. It shows compling for awhile, then through this error.
    Here is the piece from detail window:
    ===========
    at oracle.wh.repos.pdl.security.SecurityPolicyManager.getAccessCharMapOfPrivilegeOwner(SecurityPolicyManager.java:174)
         at oracle.wh.repos.impl.foundation.CMPElement.getAccessCharMapOfPrivilegeOwner(CMPElement.java:2806)
         at oracle.wh.repos.pdl.security.OWBSecurityImpl.hasPrivilege(OWBSecurityImpl.java:914)
         at oracle.wh.repos.pdl.security.OWBSecurityImpl.internalSecurityCheck(OWBSecurityImpl.java:1542)
         at oracle.wh.repos.pdl.security.OWBSecurityImpl.securityCheck(OWBSecurityImpl.java:694)
         at oracle.wh.repos.pdl.security.SecurityModuleImpl.securityCheck(SecurityModuleImpl.java:959)
         at oracle.wh.repos.pdl.security.SecurityModuleImpl.securityCheck(SecurityModuleImpl.java:924)
         at oracle.wh.repos.pdl.dispatcher.EventDispatcherImpl.beforeReadObject(EventDispatcherImpl.java:824)
         at oracle.wh.repos.pdl.foundation.OWBRoot.beforeRead(OWBRoot.java:1785)
         at oracle.wh.repos.owbGen.CMPStringPropertyValueGen.getValue(CMPStringPropertyValueGen.java:217)
         at oracle.wh.repos.impl.properties.CMPStringPropertyValue.getValue(CMPStringPropertyValue.java:117)
         at oracle.wh.repos.impl.extended.PropertyFactory.getStringValue(PropertyFactory.java:440)
         at oracle.wh.repos.impl.extended.CMPWBPrimitiveProperty.rawStringValue(CMPWBPrimitiveProperty.java:260)
         at oracle.wh.repos.sdk.mapping.WBMapHelper.getStringProperty(WBMapHelper.java:716)
         at oracle.wh.repos.sdk.mapping.WBMapHelper.getStringProperty(WBMapHelper.java:733)
         at oracle.wh.repos.sdk.mapping.WBMapHelper.getReferencedLocations(WBMapHelper.java:1361)
         at oracle.wh.service.impl.runtime.EnvironmentUtils.getReferencedLocations(EnvironmentUtils.java:284)
         at oracle.wh.service.impl.runtime.EnvironmentUtils.getReferencedLocations(EnvironmentUtils.java:141)
         at oracle.wh.service.impl.runtime.EnvironmentUtils.getReferencedLocations(EnvironmentUtils.java:135)
         at oracle.wh.service.impl.runtime.RuntimePlatformServiceImpl.getReferencedLocations(RuntimePlatformServiceImpl.java:1238)
         at oracle.wh.ui.runtime.application.WHRuntimeCommandUtil.addConnectorLocations(WHRuntimeCommandUtil.java:477)
         at oracle.wh.ui.runtime.application.WHRuntimeCommandGenerateDeploy.getSingleDeployLocations(WHRuntimeCommandGenerateDeploy.java:3408)
         at oracle.wh.ui.runtime.application.WHRuntimeCommandGenerateDeploy.getLocationsAndNewConnectors(WHRuntimeCommandGenerateDeploy.java:3517)
         at oracle.wh.ui.runtime.application.WHRuntimeCommandGenerateDeploy.doPreDeploymentActions(WHRuntimeCommandGenerateDeploy.java:3224)
         at oracle.wh.ui.runtime.application.WHRuntimeCommandGenerateDeploy._internalDeploy(WHRuntimeCommandGenerateDeploy.java:2420)
         at oracle.wh.ui.runtime.application.WHRuntimeCommandGenerateDeploy.doDeploymentAsynch(WHRuntimeCommandGenerateDeploy.java:2117)
         at oracle.wh.ui.runtime.application.WHRuntimeCommandHandler$1.construct(WHRuntimeCommandHandler.java:1005)
         at oracle.wh.ui.runtime.SwingWorker$2.run(SwingWorker.java:124)
         at java.lang.Thread.run(Thread.java:595)
    ===========
    Did anyone receive such errors?

  • Nternal ERROR: Can not find the ACL containter for object ...

    We are using OWB 10.2.0.3. We tried to introduce two basic roles to prevent user A from accessing certain parts of our project. Somehow (I cannot really say how) we ended up in the error message below whenever we want to modify the security properties of an object.
    Neither in metalink nor in the oracle forums I could find any hint about that error.
    Can anyone help??
    Thanks in advance, Maren
    Internal ERROR: Can not find the ACL containter for object:CMPMap@1ba11bc/id=2023180/owningFCO=2023180/proxyFor=(CMPMapGen@1a4d5c6/id=2023180/stname=CMPBatchMap/pname=LOAD_XML/lname=LOAD_XML/status=CLEAN/committed=true/persistent=true/propsLoaded=false)
    Internal ERROR: Can not find the ACL containter for object:CMPMap@1ba11bc/id=2023180/owningFCO=2023180/proxyFor=(CMPMapGen@1a4d5c6/id=2023180/stname=CMPBatchMap/pname=LOAD_XML/lname=LOAD_XML/status=CLEAN/committed=true/persistent=true/propsLoaded=false)
         at oracle.wh.repos.pdl.security.SecurityPolicyManager.getAccessCharMapOfPrivilegeOwner(SecurityPolicyManager.java:166)
         at oracle.wh.repos.impl.foundation.CMPElement.getAccessCharMapOfPrivilegeOwner(CMPElement.java:2743)
         at oracle.wh.repos.pdl.security.OWBSecurityImpl.hasPrivilege(OWBSecurityImpl.java:820)
         at oracle.wh.repos.pdl.security.OWBSecurityImpl.internalSecurityCheck(OWBSecurityImpl.java:1449)
         at oracle.wh.repos.pdl.security.OWBSecurityImpl.securityCheck(OWBSecurityImpl.java:649)
         at oracle.wh.repos.pdl.security.SecurityModuleImpl.securityCheck(SecurityModuleImpl.java:660)
         at oracle.wh.repos.pdl.security.SecurityModuleImpl.securityCheck(SecurityModuleImpl.java:623)
         at oracle.wh.ui.common.WhSecurityHelper.securityCheck(WhSecurityHelper.java:112)
         at oracle.wh.ui.console.commands.EditObjectCmd.performAction(EditObjectCmd.java:107)
         at oracle.wh.ui.console.commands.TreeMenuHandler$1.run(TreeMenuHandler.java:188)
         at java.awt.event.InvocationEvent.dispatch(InvocationEvent.java:189)
         at java.awt.EventQueue.dispatchEvent(EventQueue.java:478)
         at java.awt.EventDispatchThread.pumpOneEventForHierarchy(EventDispatchThread.java:201)
         at java.awt.EventDispatchThread.pumpEventsForHierarchy(EventDispatchThread.java:151)
         at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:145)
         at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:137)
         at java.awt.EventDispatchThread.run(EventDispatchThread.java:100)

    Hi Maren
    Like you I get this error and do not know what steps caused it.In my scenario I have some mappings that give the error and some that do not - the repository user gets the error but the repository owner does not.
    Thinking back over the last number of months (as this project contains 7-8 months od work - we do have exports of the project) I think the ones giving the error are those that perhaps were copied from another to start the coding but I cannot be sure.
    I have read the metalink note mentioned above as well as the the queries posted by Oleg and yourself. The queries posted are slightly different, one has a where clause
    fco.classname = 'CMPACLContainer' (Maren's)
    and the other
    fco.classname='CMPMap' (Oleg's).
    Was this intentional Maren on your behalf for your problem to be fixed?
    We are using 10.2.0.3.33 OWB client and 10.2.0.3.0 OWB repository.
    Thanks
    Edwin

  • Mail can't send email from 123-reg accounts

    Hi all,
    I've got an issue with Mac Mail can’t send email from 123-reg accounts.
    I know there is a lot of articles on simular matters and some I have tried out with no luck, others are just speaking a whole other language.
    Any help would be greatly recived, here's my situation below:
    Running a iMac 2.8GHz Intel Core i5 on OS X 10.8.3
    I’m using 3 accounts on Macs Mail client, one is my iCloud account that is working fine and the other two are my 123-reg accounts that I use for business purposes. I’ve been working like this for a couple of years now and about 6 months ago I upgrade my operating system from Snow Leopard to Mountain Lion.
    2 or 3 months ago I randomly got a problem where I was unable to send any emails from my 123-reg account, I could only receive emails. I checked my settings and they were all correct and unchanged so I attempted to delete them and recreate the account but with no such luck.
    I then decided to check if it was a problem at 123-regs end and attempted to log into web mail. This worked and was able to both send and receive emails so eliminated that possibility.
    I also have these accounts set up on my iPhone, so checked if there was any issues and everything was working fine. I then checked my iphone details and made sure the same was on my desktop and still no such luck.
    I’ve tried out some of the articles I’ve found on here (the ones written in plain English) still no results. I’m not very IT illiterate and just wondered if anyone else has got any ideas, whether there is something specific with 123-reg accounts and Mac Mail?
    Many thanks.

    Thanks
    I just had another hunt around looking at posts and discovered that it was because I recently changed to BT Infinity and they had a block on.
    I didn't even think to question the ISP.
    https://discussions.apple.com/message/21173608#21173608

  • ASA ACL Problems

    I have several new ASA-5520 boxes. All are configured with version 7.06 (Cisco recomendation) and in active/standby configuration.
    The problem is that the ACLs seem to disapear. For example; I have an outside access list that have about 20 lines. Every once in a while the ACL will start blocking traffic that is permitted by the ACL. When I do a 'sh access-list outside' it says that there are only two elements. They are there when I look at the running config. If I wait a while they start to work again and show up as 'active elements' again. I can force a failover and failback to fix it or restart the firewall. I will open a TAC case on Monday. I was hoping that maybe someone has seen this and has a quick solution.
    Thanks,
    Patrick

    could you provide the show running-config?

  • SSL VPN Problem - ACL Parse Error

    Hi there.
    Testing some features in Cisco ASA SSL VPN(Clientless).
    But when i connect to the portal, trying to login i get the following error, anybody seen this before?
    It works if i ADD a ACL to the DAP, but dosn't if there is only a WEBACL applied??
    It also works if i remove my "check" in "ssl-client" box in the global_policy  (Group Policy).
    6|Mar 20 2014|16:45:09|716002|||||Group <global_policy> User <[email protected]> IP <X.X.X.X> WebVPN session terminated: ACL Parse Error.
    7|Mar 20 2014|16:45:09|720041|||||(VPN-Primary) Sending Delete WebVPN Session message user [email protected], IP X.X.X.X to standby unit
    4|Mar 20 2014|16:45:09|716046|||||Group <global_policy> User <[email protected]> IP <X.X.X.X> User ACL <testcustomer_attribute> from AAA dosn't exist on the device, terminating connection.
    7|Mar 20 2014|16:45:09|720041|||||(VPN-Primary) Sending Create ACL List message rule DAP-web-user-E4EAC90F, line 1 to standby unit
    7|Mar 20 2014|16:45:09|720041|||||(VPN-Primary) Sending Create ACL Info message DAP-web-user-E4EAC90F to standby unit
    6|Mar 20 2014|16:45:09|734001|||||DAP: User [email protected], Addr X.X.X.X, Connection Clientless: The following DAP records were selected for this connection: testcustomer_common_dap
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.cisco.tunnelgroup = common_tunnelgroup
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.cisco.username2 =
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.cisco.username1 = [email protected]
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.cisco.username = [email protected]
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.cisco.grouppolicy = global_policy
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.radius["11"]["1"] = testcustomer_attribute
    6|Mar 20 2014|16:45:09|113008|||||AAA transaction status ACCEPT : user = [email protected]
    6|Mar 20 2014|16:45:09|113009|||||AAA retrieved default group policy (global_policy) for user = [email protected]
    6|Mar 20 2014|16:45:09|113004|||||AAA user authentication Successful : server =  X.X.X.X : user = [email protected]

    If you have implemented SSLVPN i18n then I think you are hitting bug.

  • ASA 5505 Problem ACL

    Dear All,
    I have a problem with the configuration of the ACL of my ASA 5505 router.
    However, the syntax seems okay
    access-list 121 extended deny icmp 192.168.0.0 255.255.255.0 any
    Thanks for your help

    Hi,
    Its hard to say when I cant see your whole configuration.
    Have you attached the ACL to an interface on the ASA?
    access-group 102 in interface
    Only then the ACL will have some effect on the traffic. Though remember to allow other traffic in the SAME ACL. Otherwise you will block all traffic from behind the interface to which you attach this ACL.
    However this ACL wont block ICMP between the hosts on the same network naturally.
    - Jouni

  • Problem with Configuring ACL on ASA 5505

    Dear All,
    i am trying to configure access list on asa 5505
    i have three interfaces
    guest with dhcp server
    inside static ip range
    outside internet
    i am trying to close the http protocol from some users in ( inside ) int by writing those command
    access-list OUT extended deny tcp host 172.16.100.197 any eq http
    access -group OUT out interface outside
    it's working but on all the inside network 172.16.100.0/22
    could you please help me to apply that on only the specific host or to create a group of hosts and assign this acl on it ?
    thanx all
    [BEGIN] 7/17/2012 5:31:15 PM
    sho run
    : Saved
    ASA Version 8.2(5)
    hostname ConcordeASA
    enable password 8Ry2YjIyt7RRXU24 encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    switchport access vlan 12
    interface Ethernet0/5
    switchport access vlan 12
    interface Ethernet0/6
    <--- More --->
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 172.16.100.1 255.255.252.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 1.1.1.1 255.255.255.248
    interface Vlan12
    no forward interface Vlan1
    nameif Guest
    security-level 50
    ip address 192.168.1.1 255.255.252.0
    ftp mode passive
    dns domain-lookup inside
    dns domain-lookup outside
    dns domain-lookup Guest
    dns server-group DefaultDNS
    <--- More --->
    name-server 212.77.192.59
    name-server 212.77.192.60
    same-security-traffic permit intra-interface
    object-group protocol TCPUDP
    protocol-object udp
    protocol-object tcp
    access-list inside_access_in extended permit ip any any
    access-list Guest_access_in extended permit ip any any
    pager lines 24
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    mtu Guest 1500
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 1 0.0.0.0 0.0.0.0
    nat (Guest) 1 0.0.0.0 0.0.0.0
    access-group Guest_access_in in interface Guest
    route outside 0.0.0.0 0.0.0.0 78.100.85.250 1
    route inside 172.16.100.0 255.255.252.0 172.16.100.1 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    <--- More --->
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 172.16.100.0 255.255.252.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto ca trustpoint _SmartCallHome_ServerCA
    crl configure
    crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130
    0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117
    30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504
    0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56
    65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043
    <--- More --->
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420
    68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329
    3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365
    63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7
    0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201
    db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101
    ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8
    45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a
    1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    <--- More --->
    69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969
    6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603
    551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355
    1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609
    2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    dhcpd address 172.16.100.5-172.16.101.4 inside
    <--- More --->
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
    message-length maximum client auto
    message-length maximum 512
    policy-map global_policy
    class inspection_default
    inspect dns preset_dns_map
    inspect ftp
    inspect h323 h225
    inspect h323 ras
    inspect rsh
    inspect rtsp
    inspect esmtp
    <--- More --->
    inspect sqlnet
    inspect skinny
    inspect sunrpc
    inspect xdmcp
    inspect sip
    inspect netbios
    inspect tftp
    inspect ip-options
    inspect icmp
    inspect http
    service-policy global_policy global
    prompt hostname context
    call-home reporting anonymous
    Cryptochecksum:da1f2a6b2477754c30dfaef9172b8ed8
    : end

    Dear All
    thank you very much for your replies but nothing solved my problem
    Dear Ramraj
    when i am trying to do this command :no route inside 172.16.100.0 255.255.252.0 172.16.100.1 it gives me an ERROR
    (ERROR: Cannot remove connected route)
    could you all please help me
    thank you
    this is the newest running-config
    ASA Version 8.2(5)
    hostname ConcordeASA
    enable password 8Ry2YjIyt7RRXU24 encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    switchport access vlan 12
    interface Ethernet0/5
    switchport access vlan 12
    interface Ethernet0/6
    <--- More --->
    <--- More --->
    interface Ethernet0/7
    <--- More --->
    interface Vlan1
    nameif inside
    security-level 100
    ip address 172.16.100.1 255.255.252.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 1.1.1.1   0.0.0.0
    ftp mode passive
    dns domain-lookup inside
    dns domain-lookup outside
    dns server-group DefaultDNS
    name-server 212.77.192.59
    name-server 212.77.192.60
    same-security-traffic permit intra-interface
    object-group protocol TCPUDP
    protocol-object udp
    protocol-object tcp
    access-list inside extended deny tcp host 172.16.100.197 any eq www
    access-list inside extended permit ip any any
    pager lines 24
    <--- More --->
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 1 0.0.0.0 0.0.0.0
    access-group inside in interface inside
    route outside 0.0.0.0 0.0.0.0 1.1.1.1
    route inside 172.16.100.0 255.255.252.0 172.16.100.1 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 172.16.100.0 255.255.252.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    <--- More --->
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto ca trustpoint _SmartCallHome_ServerCA
    crl configure
    crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
        308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130
        0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117
        30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
        13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504
        0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
        20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56
        65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043
        65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
        30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b
        30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
        496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65
        74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420
        68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329
        3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365
        63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7
        0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597
        a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
        9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc
    <--- More --->
        7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
        15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
        63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8
        18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
        4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
        81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201
        db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868
        7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101
        ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8
        45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777
        2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a
        1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
        03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973
        69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403
        02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969
        6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b
        c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
        69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
        1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603
        551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355
        1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609
        2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80
        4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
        b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    <--- More --->
        6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc
        481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
        b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
        5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
        6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
        6c2527b9 deb78458 c61f381e a4c4cb66
      quit
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    dhcpd address 172.16.100.5-172.16.101.4 inside
    priority-queue inside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    class-map inspection_default
    match default-inspection-traffic
    <--- More --->
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect icmp
      inspect http
    <--- More --->
    service-policy global_policy global
    prompt hostname context
    call-home reporting anonymous
    Cryptochecksum:bf1a120dc577a777b78b98d9ee887b04
    : end

  • AnyConnecy VPN and Split-tunnel ACL - Strange...

    Hi,
    I have ACL as follows and applied on AnyConnect VPN group as split-tunel value ACL.
    access-list SPLIT-ACL extended permit tcp host 192.168.200.63 172.16.1.0 255.255.255.0 eq www
    access-list SPLIT-ACL extended permit tcp host 192.168.200.63 172.16.1.0 255.255.255.0 eq https
    When I connected with AnyConnect client, I can ping to 192.168.200.63 and also telnet to port 80. However I can not telnet to port 443. Strange thing is I do not see any hits on above ACL, morever I'm wondering how cam the ICMP is working and why it does not stop on this ACL..?
    Phase: 4
    Type: ACCESS-LIST
    Subtype:
    Result: DROP
    Config:
    Implicit Rule
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0x78e03140, priority=11, domain=permit, deny=true
            hits=113713, user_data=0x5, cs_id=0x0, use_real_addr, flags=0x0, protocol=0
            src ip/id=0.0.0.0, mask=0.0.0.0, port=0, tag=0
            dst ip/id=0.0.0.0, mask=0.0.0.0, port=0, tag=0 dscp=0x0
            input_ifc=outside, output_ifc=any
    When I did the packet-tracer both ICMP and http it just drop on Phase 4..as bellow, I just want to know what this ACL and where its been applied to..?
    What is the correct syntax for packet-tracer command when troubleshooting AnyConnect VPN to check access inside/dmz server..?
    I have used as follows:
    packet-tracer input outside icmp 172.16.1.1 0 8 192.168.200.63 details
    Appreciate if someone can help me out on this..
    thanks

    To start with it is not ideal to configure a port based split tunnel. It is not support and will give you weird results like one you are experiencing. You should use standard access-list for the split tunnel and to restrict the users to the following port use vpn filter.
    As far as packet tracer is concerned for the VPN client if you use the outside interface as source it will never work the reason is the connection between the ASA and the client is of real IP address (Public) and the traffic that you are testing with is a VPN encrypted traffic your ASA's outside interface doesn't know what is 172.16.1.1, he will check it against the outside access-list and will drop it.
    So in your case i would strongly recommed that use standard access-list for the split tunnel and to restrict the user to specific port use vpn filter. Following are the links to configure the same:
    Allow Split Tunnel for Anyconnect:
    http://www.cisco.com/en/US/products/ps6120/products_configuration_example09186a0080975e83.shtml
    Configure VPN filter (Its for site to site and remote access but it works the same for Anyconnect):
    http://www.cisco.com/en/US/products/hw/vpndevc/ps2030/products_configuration_example09186a00808c9a87.shtml
    Thanks
    Jeet Kumar

Maybe you are looking for