WRVS-4400N Firewall

Hello ! In FIREWALL/INTERNET ACCESS POLICY Since there are up to 20 entries you can set as a "Forbidden Domains" or "Forbidden Keywords" and I would like to protect my network by adding some more, I created a brand new policy (pull down menu " Internet Access Policy"), I set the same IP RANGE where I would like it have effect, 24h schedule and I've enabled it. I saved the rule, and I've restarted the router. Then I tested it and I've noticed the firewall doesn't care about the second rule. In other words: I can't have access to the URLs listed in the first policy (right) I can have access to the URLs listed in the second policy (wrong) My FW version is: 1.00.15 Did I something wrong ir this is another bug ? Thanks and regards. Luca

It is not a bug. It is just a limitation like many others you find in web-based consumer and SMB routers. If you need more extensive or more complex blocking/filtering you need a better router which allows you to freely configure the filter. But then you are looking at a far more expensive devices which is far more difficult to configure.
Why do you want to block so many URLs and keywords anyway? Are you aware that those blocking lists won't keep people from accessing those places? That's why those blocking lists are often completely useless because they are not very effective.

Similar Messages

  • WRVS-4400N no IPv6 on WAN Interface

    Currently the WRVS-4400N will only support IPv6 limited.
    Is there a time line when this device will support IPv6 also on the WAN Interface? I want to move over to IPv6 complete and get rid of IPv4.
    PLEASE!!! START TO SUPPORT IPv6 FULL ON EVERY DEVICE!!
    Best regards,
    Torsten

    In the meantime I have seen that the RV220W will full support IPv6.
    I think about to trash the WRVS and move over to RV220W.
    EDIT:
    http://www.dd-wrt.com/phpBB2/viewtopic.php?t=11973&postdays=0&postorder=asc&start=30
    Check out the last posting pls.
    I don't understand why CISCO support will give such comments. From my point of view this will say everything about the future of the WRVS device.
    Thanks!

  • Linksys/Cisco WRVS-4400N.v2 - WAN dual-pptp(l2tp) setup?

    Good day.
    I've recently received a WRVS-4400N v2 and I'm having the following problems:
    I don't see any way to set it up to work with my provider, as it works with so-called by Dlink "dual-access pptp (or l2tp). So, I'v got a static IP I receive, when I connect to L2TP server, but first I receive a dynamic, which let's me into their network. Did anyone try configuring wrvs4400n under such conditions?
    Second problem is that you cannot set it to access pptp/l2tp server by name, only by IP, which is not acceptable - access servers do change their ips from time to time.
    Are there any solutions\ideas? OpenWRT/DD-WRT don't support this model. Can I hope for a firmware upgrade, which will allow the aforementioned, or should I just get rid off this model?
    Thanks for your attention.
    Andrei

    Good day.
    I've recently received a WRVS-4400N v2 and I'm having the following problems:
    I don't see any way to set it up to work with my provider, as it works with so-called by Dlink "dual-access pptp (or l2tp). So, I'v got a static IP I receive, when I connect to L2TP server, but first I receive a dynamic, which let's me into their network. Did anyone try configuring wrvs4400n under such conditions?
    Second problem is that you cannot set it to access pptp/l2tp server by name, only by IP, which is not acceptable - access servers do change their ips from time to time.
    Are there any solutions\ideas? OpenWRT/DD-WRT don't support this model. Can I hope for a firmware upgrade, which will allow the aforementioned, or should I just get rid off this model?
    Thanks for your attention.
    Andrei

  • OID of Cisco WRVS 4400N Router

    Hi,
    Can any one help me with this. Which OID is used for getting the CPU and Memory usage of Cisco WRVS 4400N wireless router?
    Regards,
    Ejaz

    Hi,
    Can any one help me with this. Which OID is used for getting the CPU and Memory usage of Cisco WRVS 4400N wireless router?
    Regards,
    Ejaz

  • WRVS 4400N

    I am trying to add a WRVS4400N into an existing 172.xx.xxx.xxx network.
    I have created a reservation for this in DHCP and add this IP into the Router.
    I have setthe router to not do DHCP, since it is done from my server.
    My problem is:
    1) I can connect to the wireless fine, but can never get to the internet.
    2) Once I make the changes to the router for the above, I can't get back into it.
    What steps should I follow to get this up and running?
    What should the WAN and LAN settings be on the router?
    Basically, I am using this to allow 24 laptops access to our existing network resources.
    Thanks,
    Scott

    Dave,
    Thanks for the reply.
    Yes, this will be plugged into one of the LAN ports on our network and it's sole purpose is to be an access point for 24 netbooks.
    Basically, it is being used in a high school. The goal is to be able to roll a netbook cart (with this attached), be able to plug this into any network port in the building and have it work as an access point in that classroom. It's doesn't need to do anything else, really. All of the routing is handled by the buildings router.
    Scott

  • Backdoor port 32764 really eliminated?

    Has the backdoor in the WRVS 4400N, RVS 4000 etc. really been eliminated from the latest firmware or is it just hidden away?
    http://www.synacktiv.com/ressources/TCP32764_backdoor_again.pdf
    Never ever again Cisco routers in my house...

    nadir.latif wrote:
    our servers were infected by the libkeyutils virus. some of the servers had this file libkeyutils.so.1.9. other servers that were infected had a libkeyutils.so file with a different version. a cpanel analyst told us to run following command to check for the virus:
    strings full_path_of_libkeyutils.so | egrep 'connect|socket|gethostbyname|inet_ntoa'
    just checking for libkeyutils.so.1.9 file alone is not enough to confirm the virus. each libkeyutils.so file must be checked for presence of network related functions. the above command basically checks for networking related functions in the libkeyutils.so file. these functions are not present in the default libkeyutils.so file and can be used for spamming, allowing ssh access etc.the command "strings" can be found in binutils package. the following command can be used to locate all libkeyutils.so files:
    locate libkeyutils.so
    Thanks for the info nadir.latif.
    Terminal Output wrote:[root@wishmacer andrzejl]# updatedb
    [root@wishmacer andrzejl]# locate libkeyutils.so
    /usr/lib/libkeyutils.so
    /usr/lib/libkeyutils.so.1
    /usr/lib/libkeyutils.so.1.4
    [root@wishmacer andrzejl]# strings /usr/lib/libkeyutils.so | egrep 'connect|socket|gethostbyname|inet_ntoa'
    [root@wishmacer andrzejl]# strings /usr/lib/libkeyutils.so.1 | egrep 'connect|socket|gethostbyname|inet_ntoa'
    [root@wishmacer andrzejl]# strings /usr/lib/libkeyutils.so.1.4 | egrep 'connect|socket|gethostbyname|inet_ntoa'
    [root@wishmacer andrzejl]#
    It seems that I am fine...
    Regards.
    Andrzej
    Last edited by AndrzejL (2013-02-25 09:03:16)

  • QoS Setting

    Hello There,
    I was wondering if anybody could tell me how to set up QoS on WRVS 4400N, because when I try set it up on download and upload bandwidth there are nothing changes in traffic connection in fact my bandwidth become smaller.
    Btw my connection from ISP
    DL 6 MBps
    UL 1,5 MBps.
    Thank

    Cablak,
    Remember that you will only be able to control the traffic while it is on your equipment, once it leaves your network it is up to the ISP's to priorities the traffic how they want. You could police the traffic meaning when you are receiving traffic on the WAN when it is being placed into the buffers it would allow some types of traffic through with little to no buffer and buffer other traffic if needed due to the speed of the LAN, However usually the bandwidth coming in from the ISP in your case 6Mbps is much slower than the LAN at a minimum of 10Mbps usually 100 or 1000Mbps. There should be no reason why traffic is being held up getting onto your network.
    The traffic going to the Internet you could QoS and shape the traffic as it leaves your network, for you 100Mbps to 1,5Mbps.  You could give lets say voice traffic 512Kbps guaranty and the rest of the bandwidth to other forms of data, but you will need to do research on your traffic. If you set a protocols priority too low it might cause packet retransmission if it is TCP and cause more bandwidth being taken up vs less. Also if it is UDP traffic it might be dropped completly and stop working.
    Make sure you are manually changing your Up and Down to match what you are getting from the ISP. Also remember if you priorities lets say voice over Data then you will see slower speed tests because you told it to.
    I don't know your settings, or the type of traffic you have on your network, to know why you are seeing the results you are seeing but I hope this helps,
    Cisco Small Business Support Center
    Randy Manthey
    CCNA, CCNA - Security

  • WLAN - Probleme bei Cisco Router WRVS4400N-EU

    Hallo,
    ich habe bei einem Kunden 2 Cisco Router WRVS 4400N-EU. Dort gibt es Probleme mit dem WLAN. Wenn ich eine Verschlüsselung einrichte, setzt der Router nach ein bis zwei Wochen das WLAN auf Werkseinstellungen (Standard SSID und Unverschlüsselt) zurück, andere Einstellungen sind nicht betroffen und nach einem Neustart des Geräts lässt sich das Gerät wieder konfigurieren.

    Leider nicht.
    Unser Kunde hat die HW gegen ein anderes Model ausgetauscht!
    Hilfe von Cisco war sehr bescheiden !

  • Strange work wired network in WRVS 4400 N

    Has come up against very strange situation.
    There is small office network to 10 personal computers (systems different from Win2000 to Vista). One file server (system Win2003 R2 SP2) with static IP the address and the network printer, too with static IP the address. All this PC receives ip addresses dynamically on wi-fi from router Cisco-Linksys WRVS 4400 N, except 2 static devices - the server and the network printer.
    Problem essence - I need connection of the new laptop and new desktop (on both it is established Win Vista Home Edition), on wi-fi communication - is. On wire connection(LAN) - dynamic IP at all doesn't receive, if I register - statically shows any exchange of packages, but other personal computers in a network - not pinging. Under wi-fi, on the laptop and desktop(via USB wi-fi adapter), all perfectly works.
    Tried to disconnect firewall and DHCP on a router. Connections on router ports too changed. Patchcords checked a cable-tester. Rebooted a router - any effect. Who can faced - prompt.

    Did you try a new Ethernet cable?

  • Unable to see interface on ASA 5510 Firewall

    Hi All,
    I am unable to see 4th interface on my firewall i.e fastether0/3 on my firewall ASA 5510.
    Below is the output.
    ciscoasa# sh int ip br
    Interface                  IP-Address      OK? Method Status                Protocol
    Ethernet0/0                x.x.x.x           YES CONFIG up                    up
    Ethernet0/1                x.x.x.x           YES CONFIG up                    up
    Ethernet0/2                unassigned      YES unset  administratively down down
    Internal-Control0/0        127.0.1.1       YES unset  up                    up
    Internal-Data0/0           unassigned      YES unset  up                    up
    Management0/0              192.168.1.1     YES CONFIG up                    up
    Please suggest what could be the reason.
    Regards
    Pankaj

    Hi Ramraj,
    Even i have the base license for my ASA 5510 which is showing all the 4 interfaces in sh ver. I don't think so license would be an issue. There should be some IOS code bug that needs to be upgraded. If this goes for an OS upgrade it should get resolved.
    Its not showing up in sh ver . As Karsten said he might be running on old IOS version.
    fy-a# sh ver
    Cisco Adaptive Security Appliance Software Version 8.4(4)1
    Device Manager Version 6.4(5)
    Compiled on Thu 14-Jun-12 11:20 by builders
    System image file is "disk0:/asa844-1-k8.bin"
    Config file at boot was "startup-config"
    fy-a up 1 day 1 hour
    Hardware:   ASA5510, 1024 MB RAM, CPU Pentium 4 Celeron 1600 MHz
    Internal ATA Compact Flash, 256MB
    BIOS Flash M50FW016 @ 0xfff00000, 2048KB
    Encryption hardware device : Cisco ASA-55x0 on-board accelerator (revision 0x0)
                                 Boot microcode   : CN1000-MC-BOOT-2.00
                                 SSL/IKE microcode: CNLite-MC-SSLm-PLUS-2.03
                                 IPSec microcode  : CNlite-MC-IPSECm-MAIN-2.06
                                 Number of accelerators: 1
    0: Ext: Ethernet0/0         : address is 2c54.2d0c.8f1a, irq 9
    1: Ext: Ethernet0/1         : address is 2c54.2d0c.8f1b, irq 9
    2: Ext: Ethernet0/2         : address is 2c54.2d0c.8f1c, irq 9
    3: Ext: Ethernet0/3         : address is 2c54.2d0c.8f1d, irq 9
    4: Ext: Management0/0       : address is 2c54.2d0c.8f1e, irq 11
    5: Int: Not used            : irq 11
    6: Int: Not used            : irq 5
    Licensed features for this platform:
    Maximum Physical Interfaces       : Unlimited      perpetual
    Maximum VLANs                     : 50             perpetual
    Inside Hosts                      : Unlimited      perpetual
    Failover                          : Disabled       perpetual
    VPN-DES                           : Enabled        perpetual
    VPN-3DES-AES                      : Enabled        perpetual
    Security Contexts                 : 0              perpetual
    GTP/GPRS                          : Disabled       perpetual
    AnyConnect Premium Peers          : 2              perpetual
    AnyConnect Essentials             : Disabled       perpetual
    Other VPN Peers                   : 250            perpetual
    Total VPN Peers                   : 250            perpetual
    Shared License                    : Disabled       perpetual
    AnyConnect for Mobile             : Disabled       perpetual
    AnyConnect for Cisco VPN Phone    : Disabled       perpetual
    Advanced Endpoint Assessment      : Disabled       perpetual
    UC Phone Proxy Sessions           : 2              perpetual
    Total UC Proxy Sessions           : 2              perpetual
    Botnet Traffic Filter             : Disabled       perpetual
    Intercompany Media Engine         : Disabled       perpetual
    This platform has a Base license.
    Serial Number: JMX1AXXXXX
    Running Permanent Activation Key: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
    Configuration register is 0x1
    Configuration has not been modified since last system restart.
    fy-a#
    Ramraj please do correct me if am wrong.
    Please do rate if the given information helps.
    By
    Karthik

  • Firewall reverse routing issue:

    Dear Friends,
    I am using ASA 5505 with base license and ISP connected directly on the firewall.While L# switch is connected through firewall also.
    my configuration is :
    ASA Version 7.2(4)
    hostname CiscoFirewall03316
    domain-name default.domain.invalid
    enable password Ko5SCsPM2YQ1wt2G encrypted
    passwd Ko5SCsPM2YQ1wt2G encrypted
    names
    interface Vlan1
    nameif inside
    security-level 100
    ip address 10.192.32.11 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 112.23.24.25 255.255.255.248
    interface Vlan10
    no nameif
    security-level 90
    ip address 192.168.0.3 255.255.240.0
    <--- More --->
    interface Vlan50
    no nameif
    security-level 80
    ip address 10.195.32.15 255.255.255.0
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    switchport access vlan 10
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    switchport access vlan 50
    interface Ethernet0/6
    interface Ethernet0/7
    <--- More --->
    ftp mode passive
    clock timezone IST 5 30
    dns domain-lookup inside
    dns domain-lookup outside
    dns server-group DefaultDNS
    name-server 121.242.190.181
    name-server 121.242.190.210
    domain-name default.domain.invalid
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    access-list in_out extended permit ip any any
    access-list out_in extended permit ip any any
    access-list out_in extended permit ip any 112.23.24.25 255.255.255.248
    access-list cisco_splitTunnelAcl standard permit 0.0.0.0 255.255.255.0
    access-list cisco_splitTunnelAcl_1 standard permit any
    pager lines 24
    logging enable
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    ip local pool ciscouser 10.10.10.240-10.10.10.249 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any inside
    icmp permit any outside
    <--- More --->
    asdm image disk0:/asdm-523.bin
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 1 0.0.0.0 0.0.0.0
    access-group in_out in interface inside
    access-group out_in in interface outside
    route inside 192.168.0.0 255.255.240.0 192.168.0.2 1
    route outside 0.0.0.0 0.0.0.0 112.23.24.25 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    http server enable
    http 10.192.32.0 255.255.255.0 inside
    http 112.23.24.0 255.255.255.248 outside
    http 0.0.0.0 0.0.0.0 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set TRANS_ESP_DES_SHA esp-des esp-sha-hmac
    crypto ipsec transform-set TRANS_ESP_DES_SHA mode transport
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    <--- More --->
    crypto dynamic-map outside_dyn_map 20 set pfs
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-DES-SHA
    crypto dynamic-map outside_dyn_map 40 set pfs
    crypto dynamic-map outside_dyn_map 40 set transform-set ESP-DES-SHA
    crypto dynamic-map outside_dyn_map 60 set pfs
    crypto dynamic-map outside_dyn_map 60 set transform-set ESP-DES-SHA
    crypto dynamic-map outside_dyn_map 80 set pfs
    crypto dynamic-map outside_dyn_map 80 set transform-set TRANS_ESP_DES_SHA
    crypto dynamic-map outside_dyn_map 100 set pfs
    crypto dynamic-map outside_dyn_map 100 set transform-set ESP-DES-SHA
    crypto dynamic-map outside_dyn_map 120 set pfs
    crypto dynamic-map outside_dyn_map 120 set transform-set ESP-DES-SHA
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption des
    hash sha
    group 2
    lifetime 86400
    client-update enable
    no vpn-addr-assign aaa
    no vpn-addr-assign dhcp
    <--- More --->
    telnet 10.192.32.0 255.255.255.0 inside
    telnet 0.0.0.0 0.0.0.0 outside
    telnet 112.23.24.0 255.255.255.0 outside
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    group-policy DefaultRAGroup internal
    group-policy DefaultRAGroup attributes
    dns-server none
    vpn-tunnel-protocol l2tp-ipsec
    group-policy cisco internal
    group-policy cisco attributes
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value cisco_splitTunnelAcl_1
    username test password tFqxsrS5ErBk4STW encrypted privilege 0
    username test attributes
    vpn-group-policy cisco
    username admin password V5OS2TRb/vQZ7oZ9 encrypted
    username ciscouser password 6aU35/UOvPoumpKWCFYSig== nt-encrypted privilege 0
    username ciscouser attributes
    vpn-group-policy DefaultRAGroup
    <--- More --->
    tunnel-group DefaultL2LGroup ipsec-attributes
    pre-shared-key *
    tunnel-group DefaultRAGroup general-attributes
    address-pool ciscouser
    default-group-policy DefaultRAGroup
    tunnel-group DefaultRAGroup ipsec-attributes
    pre-shared-key *
    tunnel-group DefaultRAGroup ppp-attributes
    no authentication chap
    authentication ms-chap-v2
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
    <--- More --->
      inspect rsh
      inspect rtsp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
    policy-map type inspect im Google
    parameters
    match protocol msn-im yahoo-im
      drop-connection log
    service-policy global_policy global
    prompt hostname context
    Cryptochecksum:a883391680fa205ee31f05881761958c
    : end
    Everything is running fine on vlan 1 but vlan 10 is not running from user end.there is no ping from inside of 192.168.0.2
    Please advise me.Thanks

    There are 2 conflicting configuration:
    interface Vlan10
    no nameif
    security-level 90
    ip address 192.168.0.3 255.255.240.0
    and "route inside 192.168.0.0 255.255.240.0 192.168.0.2 1"
    How do you want to connect VLAN 10? is it on its own interface on the firewall? if it is, then you would need to configure a name for it, via the nameif command, and remove the above route inside
    if it is going to be a routed subnet via the inside interface, then the above route needs to be modified as follows:
    route inside 192.168.0.0 255.255.240.0 10.192.32.x
    --> 10.192.32.x needs to be the next hop which is your L3 switch vlan 1 interface ip
    and you would also need to shutdown interface vlan 10 on the ASA and remove the IP Address.

  • Why cant i ping any host/servers behing my Firewall Cisco 5505

    Can anyone please help me to figure out what in my configuration of the Cisco asa 5505 is wrong or missing. I have multiple host behind my firewall these hosts run different websites on port 80. I am able to ping the server from one to another but I am not able to ping the servers from the internet. I am using static NAT. Is there a translation issue going on here. Please help me!
    ========
    CISCOASACLOUD# show run
    CISCOASACLOUD# show running-config
    : Saved
    ASA Version 9.0(1)
    hostname CISCOASACLOUD
    enable password ************* encrypted
    passwd ************* encrypted
    names
    ip local pool VPN_IP_POOL 10.0.2.50-10.0.2.75 mask 255.255.255.0
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 10.0.2.254 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 82.94.XX.XX 255.255.255.0
    ftp mode passive
    clock timezone CEST 1
    clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00
    dns domain-lookup inside
    dns domain-lookup outside
    dns server-group DefaultDNS
    name-server 194.109.104.104
    name-server 194.109.9.99
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    object network VPN_NETWORK
    subnet 10.0.2.0 255.255.255.0
    object network NETWORK_OBJ_10.0.2.0_24
    subnet 10.0.2.0 255.255.255.0
    object network NETWORK_OBJ_10.0.2.0_25
    subnet 10.0.2.0 255.255.255.128
    object network SERVER2003_HTTP
    host 10.0.2.104
    object network SERVER2003_HTTPS
    host 10.0.2.104
    object network SERVER2004_HTTP
    host 10.0.2.105
    object network SERVER2004_HTTPS
    host 10.0.2.105
    object network SERVER2002_HTTP
    host 10.0.2.103
    object network SERVER2002_HTTPS
    host 10.0.2.103
    object network SERVER2002_NAGIOS
    host 10.0.2.103
    object network SERVER2003_NAGIOS
    host 10.0.2.104
    object network SERVER2002_NAGIOS_NSCP
    host 10.0.2.103
    object network SERVER2003_NAGIOS_NSCP
    host 10.0.2.104
    object network SERVER2004_NAGIOS
    host 10.0.2.105
    object network SERVER3001_NAGIOS
    host 10.0.2.202
    object network SERVER2001_NAGIOS
    host 10.0.2.102
    object network SERVER3001_HTTP
    host 10.0.2.202
    object network SERVER3001_HTTPS
    host 10.0.2.202
    object network SERVER2004_FTP
    host 10.0.2.105
    object network SERVER2004_FTP_TCP
    host 10.0.2.105
    object network SERVER2004_FTP_SSL
    host 10.0.2.105
    object network SERVER2005_HTTP
    host 10.0.2.106
    object network SERVER2005_HTTPS
    host 10.0.2.106
    object network SERVER3001_ICMP
    host 10.0.2.201
    access-list Default_Tunnel_Group_Name_VPN_splitTunnelAcl standard permit 10.0.2.0 255.255.255.0
    access-list OutsideToInside extended permit tcp any host 10.0.2.104 eq www
    access-list OutsideToInside extended permit tcp any host 10.0.2.104 eq https
    access-list OutsideToInside extended permit tcp any host 10.0.2.105 eq www
    access-list OutsideToInside extended permit tcp any host 10.0.2.105 eq https
    access-list OutsideToInside extended permit tcp any host 10.0.2.103 eq www
    access-list OutsideToInside extended permit tcp any host 10.0.2.103 eq https
    access-list OutsideToInside extended permit tcp any host 10.0.2.102 eq 12489
    access-list OutsideToInside extended permit tcp any host 10.0.2.103 eq 12489
    access-list OutsideToInside extended permit tcp any host 10.0.2.104 eq 12489
    access-list OutsideToInside extended permit tcp any host 10.0.2.105 eq 12489
    access-list OutsideToInside extended permit tcp any host 10.0.2.202 eq 12489
    access-list OutsideToInside extended permit tcp any host 10.0.2.202 eq www
    access-list OutsideToInside extended permit tcp any host 10.0.2.202 eq https
    access-list OutsideToInside extended permit tcp any host 10.0.2.105 eq ftp
    access-list OutsideToInside extended permit tcp any host 10.0.2.105 eq ftp-data
    access-list OutsideToInside extended permit tcp any host 10.0.2.105 eq 990
    access-list OutsideToInside extended permit tcp any host 10.0.2.106 eq www
    access-list OutsideToInside extended permit tcp any host 10.0.2.106 eq https
    access-list inside_access_in extended permit ip any any
    pager lines 24
    logging enable
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any inside
    icmp permit any outside
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    nat (inside,outside) source static any any destination static VPN_NETWORK VPN_NETWORK route-lookup
    nat (inside,outside) source static NETWORK_OBJ_10.0.2.0_24 NETWORK_OBJ_10.0.2.0_24 destination static NETWORK_OBJ_10.0.2.0_25 NETWORK_OBJ_10.0.2.0_25 no-proxy-arp route-lookup
    object network obj_any
    nat (inside,outside) dynamic interface
    object network SERVER2003_HTTP
    nat (inside,outside) static 82.94.XXX.XXX service tcp www www
    object network SERVER2003_HTTPS
    nat (inside,outside) static 82.94.XXX.XXX service tcp https https
    object network SERVER2004_HTTP
    nat (inside,outside) static 82.94.XXX.XXX service tcp www www
    object network SERVER2004_HTTPS
    nat (inside,outside) static 82.94.XXX.XXX service tcp https https
    object network SERVER2002_HTTP
    nat (inside,outside) static 82.94.XXX.XXX service tcp www www
    object network SERVER2002_HTTPS
    nat (inside,outside) static 82.94.XXX.XXX service tcp https https
    object network SERVER2002_NAGIOS
    nat (inside,outside) static 82.94.XXX.XXX service tcp 12489 12489
    object network SERVER2003_NAGIOS
    nat (inside,outside) static 82.94.XXX.XXX service tcp 12489 12489
    object network SERVER2004_NAGIOS
    nat (inside,outside) static 82.94.XXX.XXX service tcp 12489 12489
    object network SERVER3001_NAGIOS
    nat (inside,outside) static 82.94.XXX.XXX service tcp 12489 12489
    object network SERVER2001_NAGIOS
    nat (inside,outside) static 82.94.XXX.XXX service tcp 12489 12489
    object network SERVER3001_HTTP
    nat (inside,outside) static 82.94.XXX.XXX service tcp www www
    object network SERVER3001_HTTPS
    nat (inside,outside) static 82.94.XXX.XXX service tcp https https
    object network SERVER2004_FTP
    nat (inside,outside) static 82.94.XXX.XXX service tcp ftp ftp
    object network SERVER2004_FTP_TCP
    nat (inside,outside) static 82.94.XXX.XXX service tcp ftp-data ftp-data
    object network SERVER2004_FTP_SSL
    nat (inside,outside) static 82.94.XXX.XXX service tcp 990 990
    object network SERVER2005_HTTP
    nat (inside,outside) static 82.94.XXX.XXX service tcp www www
    object network SERVER2005_HTTPS
    nat (inside,outside) static 82.94.XXX.XXX service tcp https https
    access-group inside_access_in in interface inside
    access-group OutsideToInside in interface outside
    route outside 0.0.0.0 0.0.0.0 82.94.XXX.XXX 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    aaa authentication serial console LOCAL
    aaa authentication ssh console LOCAL
    aaa authentication http console LOCAL
    http server enable
    http XXX.XXX.XXX.XXX 255.255.255.255 outside
    http XXX.XXX.XXX.XXX 255.255.255.255 outside
    http XXX.XXX.XXX.XXX 255.255.255.255 outside
    http XXX.XXX.XXX.XXX 255.255.255.255 outside
    http 10.0.2.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec security-association pmtu-aging infinite
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ca trustpool policy
    crypto ikev1 enable outside
    crypto ikev1 policy 10
    authentication crack
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 20
    authentication rsa-sig
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 30
    authentication pre-share
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 40
    authentication crack
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 50
    authentication rsa-sig
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 60
    authentication pre-share
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 70
    authentication crack
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 80
    authentication rsa-sig
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 90
    authentication pre-share
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 100
    authentication crack
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 110
    authentication rsa-sig
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 120
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 130
    authentication crack
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 140
    authentication rsa-sig
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 150
    authentication pre-share
    encryption des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh 10.0.2.0 255.255.255.0 inside
    ssh XXX.XXX.XXX.XXX 255.255.255.255 outside
    ssh XXX.XXX.XXX.XXX 255.255.255.255 outside
    ssh XXX.XXX.XXX.XXX 255.255.255.255 outside
    ssh XXX.XXX.XXX.XXX 255.255.255.255 outside
    ssh timeout 60
    console timeout 0
    management-access inside
    dhcpd auto_config outside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ntp server 213.132.202.192 source outside
    ntp server 72.251.252.11 source outside
    ntp server 131.211.8.244 source outside
    group-policy Default_Tunnel_Group_Name_VPN internal
    group-policy Default_Tunnel_Group_Name_VPN attributes
    dns-server value 194.109.104.104 194.109.9.99
    vpn-tunnel-protocol ikev1
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value
    Default_Tunnel_Group_Name_VPN_splitTunnelAcl
    username ******* password ************* encrypted privilege 0
    username ******* attributes
    vpn-group-policy Default_Tunnel_Group_Name_VPN
    username ******* password ************* encrypted privilege 15
    username ******* password ************* encrypted privilege 0
    username ******* attributes
    vpn-group-policy Default_Tunnel_Group_Name_VPN
    username ******* password ************* encrypted privilege 0
    username ******* attributes
    vpn-group-policy Default_Tunnel_Group_Name_VPN
    tunnel-group Default_Tunnel_Group_Name_VPN type remote-access
    tunnel-group Default_Tunnel_Group_Name_VPN general-attributes
    address-pool VPN_IP_POOL
    default-group-policy Default_Tunnel_Group_Name_VPN
    tunnel-group Default_Tunnel_Group_Name_VPN ipsec-attributes
    ikev1 pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect icmp error
      inspect ftp
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:655f9d00d6ed1c593506cbf9a876cd49
    : end
    CISCOASACLOUD#

    Hi Ron,
    I have found the solution!
    Indeed I had to extend my access-list on my outside interface!!!
    I have succeeded using ASDM.
    First I created a NEW network object for each of my servers. When you create a new object you will be asked for the internal IP address and "this is where the magic happens" you have to set the NAT IP address (the external address) !!!
    Secondly I extended my access-list on my outside interface by defining every server and the required service (echo, echo-reply) in the "Public server list". When I performed these 2 steps I was able to ping the server from the internet.
    My access-list looks the following now:
    access-list OutsideToInside extended permit icmp any4 object SERVER2003 object-group DM_INLINE_ICMP_2
    access-list OutsideToInside extended permit icmp any4 object SERVER2002 object-group DM_INLINE_ICMP_1
    access-list OutsideToInside extended permit icmp any4 object SERVER2004 object-group DM_INLINE_ICMP_0
    object network SERVER2004
     nat (inside,outside) static 82.94.xxx.xxx
    object network SERVER2002
     nat (inside,outside) static 82.94.xxx.xxx
    object network SERVER2003
     nat (inside,outside) static 82.94.xxx.xxx

  • Itunes says I don't have an internet connection but I can access the internet.  I turned my firewall off.  How do I get onto itunes store

    I can't access my itunes store, it says I don't have an internet connection but I do.  I tried updating to the newest version of itunes, turned off my firewall, checked to make sure itunes was allowed in my internet options.  what else can i do?

    Hello bigblue8
    Check out the following articles for troubleshooting access to the iTunes Store. The first one will probably get you started enough to get it taken care of. If it does not the follow up article should definitely solve it for you.
    Can't connect to the iTunes Store
    http://support.apple.com/kb/ts1368
    iTunes: Advanced iTunes Store troubleshooting
    http://support.apple.com/kb/ts3297
    Thanks for using Apple Support Communities.
    Regards,
    -Norm G.

  • How do I change my firewall settings to allow Spotify?

    I get a message pop up that says.... A firewall may be blocking Spotify. Please update your firewall to allow Spotify (error 101)
    Please help I am so terrible with anything other then the basics.
    I found my firewall settings but I could only figure out how to turn them on and off. This did not help.
    I need it explained to me in the most simpilist of ways.
    Thank you

    Please read this whole message before doing anything.
    I've tested these instructions only with the Safari web browser. If you use another browser, they may not work as described.
    This procedure is a diagnostic test. It won’t solve your problem. Don’t be disappointed when you find that nothing has changed after you complete it.
    Third-party system modifications are a common cause of usability problems. By a “system modification,” I mean software that affects the operation of other software — potentially for the worse. The following procedure will help identify which such modifications you've installed. Don’t be alarmed by the complexity of these instructions — they’re easy to carry out and won’t change anything on your Mac. 
    These steps are to be taken while booted in “normal” mode, not in safe mode. If you’re now running in safe mode, reboot as usual before continuing. 
    Below are instructions to enter some UNIX shell commands. The commands are harmless, but they must be entered exactly as given in order to work. If you have doubts about the safety of the procedure suggested here, search this site for other discussions in which it’s been followed without any report of ill effects. 
    Some of the commands will line-wrap or scroll in your browser, but each one is really just a single line, all of which must be selected. You can accomplish this easily by triple-clicking anywhere in the line. The whole line will highlight, and you can then copy it. The headings “Step 1” and so on are not part of the commands. 
    Note: If you have more than one user account, Step 2 must be taken as an administrator. Ordinarily that would be the user created automatically when you booted the system for the first time. The other steps should be taken as the user who has the problem, if different. Most personal Macs have only one user, and in that case this paragraph doesn’t apply. 
    Launch the Terminal application in any of the following ways: 
    ☞ Enter the first few letters of its name into a Spotlight search. Select it in the results (it should be at the top.) 
    ☞ In the Finder, select Go ▹ Utilities from the menu bar, or press the key combination shift-command-U. The application is in the folder that opens. 
    ☞ Open LaunchPad. Click Utilities, then Terminal in the icon grid. 
    When you launch Terminal, a text window will open with a line already in it, ending either in a dollar sign (“$”) or a percent sign (“%”). If you get the percent sign, enter “sh” and press return. You should then get a new line ending in a dollar sign. 
    Step 1 
    Triple-click the line of text below on this page to select it:
    kextstat -kl | awk '!/com\.apple/{printf "%s %s\n", $6, $7}' | open -ef 
    Copy the selected text to the Clipboard by pressing the key combination command-C. Then click anywhere in the Terminal window and paste (command-V). A TextEdit window will open with the output of the command. If the command produced no output, the window will be empty. Post the contents of the TextEdit window (not the Terminal window), if any — the text, please, not a screenshot. You can then close the TextEdit window. The title of the window doesn't matter, and you don't need to post that. No typing is involved in this step.
    Step 2 
    Repeat with this line:
    { sudo launchctl list | sed 1d | awk '!/0x|com\.(apple|openssh|vix\.cron)|org\.(amav|apac|cups|isc|ntp|postf|x)/{print $3}'; echo; sudo defaults read com.apple.loginwindow LoginHook; echo; sudo crontab -l; } 2> /dev/null | open -ef 
    This time you'll be prompted for your login password, which you do have to type. Nothing will be displayed when you type it. Type it carefully and then press return. You may get a one-time warning to be careful. Heed that warning, but don't post it. If you see a message that your username "is not in the sudoers file," then you're not logged in as an administrator. 
    Note: If you don’t have a login password, you’ll need to set one before taking this step. If that’s not possible, skip to the next step. 
    Step 3
    { launchctl list | sed 1d | awk '!/0x|com\.apple|org\.(x|openbsd)/{print $3}'; echo; crontab -l 2> /dev/null; } | open -ef 
    Step 4
    ls -A /e*/{cr,la,mach}* {,/}Lib*/{Ad,Compon,Ex,Fram,In,Keyb,La,Mail/Bu,P*P,Priv,Qu,Scripti,Servi,Spo,Sta}* L*/Fonts .la* 2> /dev/null | open -ef  
    Important: If you formerly synchronized with a MobileMe account, your me.com email address may appear in the output of the above command. If so, anonymize it before posting. 
    Step 5
    osascript -e 'tell application "System Events" to get name of login items' | open -ef 
    Remember, steps 1-5 are all copy-and-paste — no typing, except your password. Also remember to post the output. 
    You can then quit Terminal.

  • Can we do a Secure FTP for an XML file from ABAP when firewall is enabled?

    Hi all,
    I have a requirement to send an XML file to an External FTP Server which is out of our corporate network and our firewall is enabled.
    I have to send an XML file with Purchase Order details. I completed that with the help of this blog https://www.sdn.sap.com/irj/scn/weblogs?blog=/pub/wlg/2657. [original link is broken] [original link is broken] [original link is broken]
    Now I need to FTP the XML file that is generated. How should I be doing this? Can some of help me with this?
    I need to do a Secure FTP to the external non SAP server which is out of our corporate network and our firewall is enabled. Can some one tell me if SFTP is possible in ABAP.
    This is not a web service. I am working on dropping an XML file in an external FTP serveru2026 I have searched the forums but still in a confusion if weather Secure FTP is possible in ABAP  or not when our company firewall is enabledu2026
    If some one encountered this situation earlier please help,,,..any help will be highly appreciated.
    Regards,
    Jessica Sam

    Thanks a lot for your valuable suggestions Richu2026
    I agree with you Rich that web services would be a better option. But I need to send this file to an external third party and they dont have web services.
    They are telling us that either we can send them an XML file or a CSV file in the format that they want. We decided to go with XML file format.
    I am done with formatting the Purchase Order details in the format that they want. Now the challenge is that I need to send this FTP file to them and it should be a Secure FTP when our fire wall is enabled,
    When you say
    1) Run an ABAP program to generate the XML file and put it on the local PC
    2) Log into the FTP site via some FTP client, could simply be windows as well.
    3) Manually cut/paste the file from the PC to the FTP site.
    For Step 1 running ABAP Program can I schedule a batch job?
    For Step 2 and Step 3 can I automate it in any other way..if not in ABAP?
    Can I advice my company to follow any alternate method in which they can automate this step 2 and step 3u2026if not in ABAP can it be possible in any other way as the third party does not have web services I now have no other alternative.
    Please Helpu2026
    Regards,
    Jessica Sam

Maybe you are looking for