Link to home
Start Free TrialLog in
Avatar of MSGeek
MSGeek

asked on

Cisco 806 12.3(7)T1 no DHCP from Ambit Cable Modem

My router worked great with my old Motorola Modem, until the cable light started flashing.  Cable company claimed it was the modem, boy did I not want to let go of that one.  Now I have an Ambit Microsystems Inc. U10C011 or model number 60678EU--U10C011 which may be found here: http://www.ambitbroadband.com/broadband/U10C011.asp

I have followed and read Cisco's http://www.cisco.com/en/US/tech/tk86/tk89/technologies_configuration_example09186a0080094be1.shtml with no luck.  I would like to try setting the MAC address on the Ethernet1 to that of a PC I can get a DHCP lease with but the MAC address format from ipconfig is diffrent then what the router is looking for "H.H.H MAC address"

Bottom line I cannot afford a static IP and the Ambit does not negotiate DHCP addreses nicely with the Cisco router.

Thanks,

MSGeek

PS.  My e-mail is not fully cooperating, but I wil check post frequently.
Avatar of Les Moore
Les Moore
Flag of United States of America image

There are different ways to represent a MAC address

hh.hh.hh.hh
hh:hh:hh:hh
hhhh.hhhh

Whichever way your "ipconfig" shows it, just use the same digits in the "cisco" format.

i.e.
       Physical Address. . . . . . . . . : 00-0C-F1-CE-0E-22
  Same as
      00.0C.F1.CE.OE.22
  Same as
      000C.F1CE.OE22
  Same as:
      00:0C:F1:CE:0E:22


ASKER CERTIFIED SOLUTION
Avatar of Les Moore
Les Moore
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of MSGeek
MSGeek

ASKER

lrmoore... my apologies for the delay.   Multiple problems with this network (My home Net) , it's bad enough working oin the stuff all day long.  As soon as I assigned the correct MAC Address thee modem and Router started communicating.  All my workstations and my laptop can access the router as well.  Funny thing though, my server would not.  Turns out my server has some electrical problems.  I tried a different power supply and unplugging everything, no luck.  I just ordered a new UPS today.  I built it over 5 years ago, so time to scrap it.

Sorry to be late getting back to you, you have always been very helpful.   I hope this post helps someone else out.  Many thanks lrmoore!!  MSGeek
Avatar of MSGeek

ASKER

lrmoore..

one more reelated question.  When I config In E1 using: interface Ethernet1
 description Connected to Internet
 mac-address xxxx.xxxx.xxxx
 ip address dhcp
 ip access-group 115 in
 ip access-group 115 out
 no ip redirects
 no ip unreachables
 no ip proxy-arp
 ip mtu 1492
 ip nat outside
 no ip route-cache
 no cdp enable

I have no problem getting an IP address from the provider, however if I use the following config (Created using Autosecure feature):
interface Ethernet1
 description Connected to Internet
 mac-address xxxx.xxxx.xxxx
 ip address dhcp
 ip access-group autosec_complete_bogon in
 ip access-group 115 out
 ip verify unicast source reachable-via rx allow-default 101
 no ip redirects
 no ip unreachables
 no ip proxy-arp
 ip mtu 1492
 ip nat outside
 ip inspect autosec_inspect out
 no cdp enable

The ISP will not give me an IP... Any idea what I might be blocking that they are looking for??  Thanks, MSGeek
Probably this line:
 >ip verify unicast source reachable-via rx allow-default 101
What does acl #101 look like?
Avatar of MSGeek

ASKER

access-list 101 permit udp any any eq bootpc
Try removing that line and see if you can get an IP address..
   no ip verify unicast source reachable-via rx allow-default 101
> ip access-group 115 out
What is in acl 115?

> ip access-group autosec_complete_bogon in
what does access-list extended autosec_complete_bogon look like?
Avatar of MSGeek

ASKER

Thx for the command... had that part, just did not know which of the statements was killing me.  I am tempted to leave the unsecure config running.

When I first secured the config, I did not lose the IP (DHCP Lease) for a while, perhaps until the next renewal.  Can you tell me what that statement does on the interface and why you feel it may be interfering with the ISP's granting of leases?  I know some guys just want the answer and related command, I like to understand it or haven't learned anythink.  Thanks, MSGeek
Avatar of MSGeek

ASKER

access-list 115 permit ip any any
access-list 115 deny   udp any any eq tftp
access-list 115 deny   tcp any any eq 135
access-list 115 deny   udp any any eq 135
access-list 115 deny   udp any any eq netbios-ns
access-list 115 deny   udp any any eq netbios-dgm
access-list 115 deny   tcp any any eq 139
access-list 115 deny   udp any any eq netbios-ss
access-list 115 deny   tcp any any eq 445
access-list 115 deny   tcp any any eq 593
access-list 115 deny   tcp any any eq 4444


ip access-list extended autosec_complete_bogon
 deny   ip 1.0.0.0 0.255.255.255 any
 deny   ip 2.0.0.0 0.255.255.255 any
 deny   ip 5.0.0.0 0.255.255.255 any
 deny   ip 7.0.0.0 0.255.255.255 any
 deny   ip 23.0.0.0 0.255.255.255 any
 deny   ip 27.0.0.0 0.255.255.255 any
 deny   ip 31.0.0.0 0.255.255.255 any
 deny   ip 36.0.0.0 0.255.255.255 any
 deny   ip 37.0.0.0 0.255.255.255 any
 deny   ip 39.0.0.0 0.255.255.255 any
 deny   ip 41.0.0.0 0.255.255.255 any
 deny   ip 42.0.0.0 0.255.255.255 any
 deny   ip 49.0.0.0 0.255.255.255 any
 deny   ip 50.0.0.0 0.255.255.255 any
 deny   ip 58.0.0.0 0.255.255.255 any
 deny   ip 59.0.0.0 0.255.255.255 any
 deny   ip 60.0.0.0 0.255.255.255 any
 deny   ip 70.0.0.0 0.255.255.255 any
 deny   ip 71.0.0.0 0.255.255.255 any
 deny   ip 72.0.0.0 0.255.255.255 any
 deny   ip 73.0.0.0 0.255.255.255 any
 deny   ip 74.0.0.0 0.255.255.255 any
 deny   ip 75.0.0.0 0.255.255.255 any
 deny   ip 76.0.0.0 0.255.255.255 any
 deny   ip 77.0.0.0 0.255.255.255 any
 deny   ip 78.0.0.0 0.255.255.255 any
 deny   ip 79.0.0.0 0.255.255.255 any
 deny   ip 83.0.0.0 0.255.255.255 any
 deny   ip 84.0.0.0 0.255.255.255 any
 deny   ip 85.0.0.0 0.255.255.255 any
 deny   ip 86.0.0.0 0.255.255.255 any
 deny   ip 87.0.0.0 0.255.255.255 any
 deny   ip 88.0.0.0 0.255.255.255 any
 deny   ip 89.0.0.0 0.255.255.255 any
 deny   ip 90.0.0.0 0.255.255.255 any
 deny   ip 91.0.0.0 0.255.255.255 any
 deny   ip 92.0.0.0 0.255.255.255 any
 deny   ip 93.0.0.0 0.255.255.255 any
 deny   ip 94.0.0.0 0.255.255.255 any
 deny   ip 95.0.0.0 0.255.255.255 any
 deny   ip 96.0.0.0 0.255.255.255 any
 deny   ip 97.0.0.0 0.255.255.255 any
 deny   ip 98.0.0.0 0.255.255.255 any
 deny   ip 99.0.0.0 0.255.255.255 any
 deny   ip 100.0.0.0 0.255.255.255 any
 deny   ip 101.0.0.0 0.255.255.255 any
 deny   ip 102.0.0.0 0.255.255.255 any
 deny   ip 103.0.0.0 0.255.255.255 any
 deny   ip 104.0.0.0 0.255.255.255 any
 deny   ip 105.0.0.0 0.255.255.255 any
 deny   ip 106.0.0.0 0.255.255.255 any
 deny   ip 107.0.0.0 0.255.255.255 any
 deny   ip 108.0.0.0 0.255.255.255 any
 deny   ip 109.0.0.0 0.255.255.255 any
 deny   ip 110.0.0.0 0.255.255.255 any
 deny   ip 111.0.0.0 0.255.255.255 any
 deny   ip 112.0.0.0 0.255.255.255 any
 deny   ip 113.0.0.0 0.255.255.255 any
 deny   ip 114.0.0.0 0.255.255.255 any
 deny   ip 115.0.0.0 0.255.255.255 any
 deny   ip 116.0.0.0 0.255.255.255 any
 deny   ip 117.0.0.0 0.255.255.255 any
 deny   ip 118.0.0.0 0.255.255.255 any
 deny   ip 119.0.0.0 0.255.255.255 any
 deny   ip 120.0.0.0 0.255.255.255 any
 deny   ip 121.0.0.0 0.255.255.255 any
 deny   ip 122.0.0.0 0.255.255.255 any
 deny   ip 123.0.0.0 0.255.255.255 any
 deny   ip 124.0.0.0 0.255.255.255 any
 deny   ip 125.0.0.0 0.255.255.255 any
 deny   ip 126.0.0.0 0.255.255.255 any
 deny   ip 197.0.0.0 0.255.255.255 any
 deny   ip 201.0.0.0 0.255.255.255 any
 deny   ip 10.0.0.0 0.255.255.255 any
 deny   ip 172.16.0.0 0.15.255.255 any
 deny   ip 192.168.0.0 0.0.255.255 any
 deny   ip 224.0.0.0 15.255.255.255 any
 deny   ip 240.0.0.0 15.255.255.255 any
 deny   ip 0.0.0.0 0.255.255.255 any
 deny   ip 169.254.0.0 0.0.255.255 any
 deny   ip 192.0.2.0 0.0.0.255 any
 deny   ip 127.0.0.0 0.255.255.255 any
 permit ip any any
 remark This acl might not be up to date. Visit www.iana.org/assignments/ipv4-address-space for update list
Avatar of MSGeek

ASKER

Here's the whole config...


version 12.3
no parser cache
no service pad
service tcp-keepalives-in
service tcp-keepalives-out
service timestamps debug datetime msec localtime show-timezone
service timestamps log datetime msec localtime show-timezone
service password-encryption
service sequence-numbers
no service dhcp
!
hostname Router
!
boot-start-marker
boot-end-marker
!
security authentication failure rate 10 log
security passwords min-length 6
logging console critical
enable secret 5 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
enable password 7 xxxxxxxxxxxxxxxxxxxxxxxxxxxxx
!
username Cisco privilege 15 password 7 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
clock timezone EST -5
clock summer-time EDT recurring
aaa new-model
!
!
aaa authentication login local_auth local
aaa session-id common
ip subnet-zero
no ip source-route
no ip gratuitous-arps
no ip icmp rate-limit unreachable
!
!
no ip bootp server
ip cef
ip inspect audit-trail
ip inspect udp idle-time 1800
ip inspect dns-timeout 7
ip inspect tcp idle-time 14400
ip inspect name ethernet_1 tcp
ip inspect name ethernet_1 udp
ip inspect name ethernet_1 h323
ip inspect name ethernet_1 streamworks
ip inspect name ethernet_1 vdolive
ip inspect name ethernet_1 sqlnet
ip inspect name ethernet_1 cuseeme timeout 3600
ip inspect name ethernet_1 ftp timeout 3600
ip inspect name ethernet_1 rcmd timeout 3600
ip inspect name ethernet_1 realaudio timeout 3600
ip inspect name ethernet_1 smtp timeout 3600
ip inspect name ethernet_1 tftp timeout 3600
ip inspect name autosec_inspect cuseeme timeout 3600
ip inspect name autosec_inspect ftp timeout 3600
ip inspect name autosec_inspect http timeout 3600
ip inspect name autosec_inspect rcmd timeout 3600
ip inspect name autosec_inspect realaudio timeout 3600
ip inspect name autosec_inspect smtp timeout 3600
ip inspect name autosec_inspect tftp timeout 30
ip inspect name autosec_inspect udp timeout 15
ip inspect name autosec_inspect tcp timeout 3600
ip audit po max-events 100
login block-for 3600 attempts 3 within 3600
no ftp-server write-enable
!
!
!
!
no crypto isakmp enable
!
!
!
interface Ethernet0
 description Connected to LAN
 ip address 192.168.1.100 255.255.255.0
 ip access-group 100 in
 no ip redirects
 no ip unreachables
 no ip proxy-arp
 ip nat inside
 ip inspect ethernet_1 in
 ip tcp adjust-mss 1452
 no cdp enable
!
interface Ethernet1
 description Connected to Internet
 mac-address xxxx.xxxx.xxxx
 ip address dhcp
 ip access-group autosec_complete_bogon in
 ip access-group 115 out
 ip verify unicast source reachable-via rx allow-default 101
 no ip redirects
 no ip unreachables
 no ip proxy-arp
 ip mtu 1492
 ip nat outside
 ip inspect autosec_inspect out
 no cdp enable
!
ip classless
no ip forward-protocol udp bootps
no ip forward-protocol udp tftp
no ip forward-protocol udp nameserver
no ip forward-protocol udp domain
no ip forward-protocol udp time
no ip forward-protocol udp netbios-ns
no ip forward-protocol udp netbios-dgm
no ip forward-protocol udp tacacs
ip route 0.0.0.0 0.0.0.0 10.108.192.1
no ip http server
no ip http secure-server
ip nat inside source list 1 interface Ethernet1 overload
ip nat inside source static tcp 192.168.1.110 25 xx.xx.xx.xx 25 extendable
ip nat inside source static tcp 192.168.1.110 80 xx.xx.xx.xx 80 extendable
ip nat inside source static tcp 192.168.1.110 443 xx.xx.xx.xx extendable
!
!
ip access-list extended autosec_complete_bogon
 deny   ip 1.0.0.0 0.255.255.255 any
 deny   ip 2.0.0.0 0.255.255.255 any
 deny   ip 5.0.0.0 0.255.255.255 any
 deny   ip 7.0.0.0 0.255.255.255 any
 deny   ip 23.0.0.0 0.255.255.255 any
 deny   ip 27.0.0.0 0.255.255.255 any
 deny   ip 31.0.0.0 0.255.255.255 any
 deny   ip 36.0.0.0 0.255.255.255 any
 deny   ip 37.0.0.0 0.255.255.255 any
 deny   ip 39.0.0.0 0.255.255.255 any
 deny   ip 41.0.0.0 0.255.255.255 any
 deny   ip 42.0.0.0 0.255.255.255 any
 deny   ip 49.0.0.0 0.255.255.255 any
 deny   ip 50.0.0.0 0.255.255.255 any
 deny   ip 58.0.0.0 0.255.255.255 any
 deny   ip 59.0.0.0 0.255.255.255 any
 deny   ip 60.0.0.0 0.255.255.255 any
 deny   ip 70.0.0.0 0.255.255.255 any
 deny   ip 71.0.0.0 0.255.255.255 any
 deny   ip 72.0.0.0 0.255.255.255 any
 deny   ip 73.0.0.0 0.255.255.255 any
 deny   ip 74.0.0.0 0.255.255.255 any
 deny   ip 75.0.0.0 0.255.255.255 any
 deny   ip 76.0.0.0 0.255.255.255 any
 deny   ip 77.0.0.0 0.255.255.255 any
 deny   ip 78.0.0.0 0.255.255.255 any
 deny   ip 79.0.0.0 0.255.255.255 any
 deny   ip 83.0.0.0 0.255.255.255 any
 deny   ip 84.0.0.0 0.255.255.255 any
 deny   ip 85.0.0.0 0.255.255.255 any
 deny   ip 86.0.0.0 0.255.255.255 any
 deny   ip 87.0.0.0 0.255.255.255 any
 deny   ip 88.0.0.0 0.255.255.255 any
 deny   ip 89.0.0.0 0.255.255.255 any
 deny   ip 90.0.0.0 0.255.255.255 any
 deny   ip 91.0.0.0 0.255.255.255 any
 deny   ip 92.0.0.0 0.255.255.255 any
 deny   ip 93.0.0.0 0.255.255.255 any
 deny   ip 94.0.0.0 0.255.255.255 any
 deny   ip 95.0.0.0 0.255.255.255 any
 deny   ip 96.0.0.0 0.255.255.255 any
 deny   ip 97.0.0.0 0.255.255.255 any
 deny   ip 98.0.0.0 0.255.255.255 any
 deny   ip 99.0.0.0 0.255.255.255 any
 deny   ip 100.0.0.0 0.255.255.255 any
 deny   ip 101.0.0.0 0.255.255.255 any
 deny   ip 102.0.0.0 0.255.255.255 any
 deny   ip 103.0.0.0 0.255.255.255 any
 deny   ip 104.0.0.0 0.255.255.255 any
 deny   ip 105.0.0.0 0.255.255.255 any
 deny   ip 106.0.0.0 0.255.255.255 any
 deny   ip 107.0.0.0 0.255.255.255 any
 deny   ip 108.0.0.0 0.255.255.255 any
 deny   ip 109.0.0.0 0.255.255.255 any
 deny   ip 110.0.0.0 0.255.255.255 any
 deny   ip 111.0.0.0 0.255.255.255 any
 deny   ip 112.0.0.0 0.255.255.255 any
 deny   ip 113.0.0.0 0.255.255.255 any
 deny   ip 114.0.0.0 0.255.255.255 any
 deny   ip 115.0.0.0 0.255.255.255 any
 deny   ip 116.0.0.0 0.255.255.255 any
 deny   ip 117.0.0.0 0.255.255.255 any
 deny   ip 118.0.0.0 0.255.255.255 any
 deny   ip 119.0.0.0 0.255.255.255 any
 deny   ip 120.0.0.0 0.255.255.255 any
 deny   ip 121.0.0.0 0.255.255.255 any
 deny   ip 122.0.0.0 0.255.255.255 any
 deny   ip 123.0.0.0 0.255.255.255 any
 deny   ip 124.0.0.0 0.255.255.255 any
 deny   ip 125.0.0.0 0.255.255.255 any
 deny   ip 126.0.0.0 0.255.255.255 any
 deny   ip 197.0.0.0 0.255.255.255 any
 deny   ip 201.0.0.0 0.255.255.255 any
 deny   ip 10.0.0.0 0.255.255.255 any
 deny   ip 172.16.0.0 0.15.255.255 any
 deny   ip 192.168.0.0 0.0.255.255 any
 deny   ip 224.0.0.0 15.255.255.255 any
 deny   ip 240.0.0.0 15.255.255.255 any
 deny   ip 0.0.0.0 0.255.255.255 any
 deny   ip 169.254.0.0 0.0.255.255 any
 deny   ip 192.0.2.0 0.0.0.255 any
 deny   ip 127.0.0.0 0.255.255.255 any
 permit ip any any
 remark This acl might not be up to date. Visit www.iana.org/assignments/ipv4-address-space for update list
ip access-list extended autosec_firewall_acl
 permit udp any any eq bootpc
 deny   ip any any
ip access-list extended autosec_iana_reserved_block
 deny   ip 1.0.0.0 0.255.255.255 any
 deny   ip 2.0.0.0 0.255.255.255 any
 deny   ip 5.0.0.0 0.255.255.255 any
 deny   ip 7.0.0.0 0.255.255.255 any
 deny   ip 23.0.0.0 0.255.255.255 any
 deny   ip 27.0.0.0 0.255.255.255 any
 deny   ip 31.0.0.0 0.255.255.255 any
 deny   ip 36.0.0.0 0.255.255.255 any
 deny   ip 37.0.0.0 0.255.255.255 any
 deny   ip 39.0.0.0 0.255.255.255 any
 deny   ip 41.0.0.0 0.255.255.255 any
 deny   ip 42.0.0.0 0.255.255.255 any
 deny   ip 49.0.0.0 0.255.255.255 any
 deny   ip 50.0.0.0 0.255.255.255 any
 deny   ip 58.0.0.0 0.255.255.255 any
 deny   ip 59.0.0.0 0.255.255.255 any
 deny   ip 60.0.0.0 0.255.255.255 any
 deny   ip 70.0.0.0 0.255.255.255 any
 deny   ip 71.0.0.0 0.255.255.255 any
 deny   ip 72.0.0.0 0.255.255.255 any
 deny   ip 73.0.0.0 0.255.255.255 any
 deny   ip 74.0.0.0 0.255.255.255 any
 deny   ip 75.0.0.0 0.255.255.255 any
 deny   ip 76.0.0.0 0.255.255.255 any
 deny   ip 77.0.0.0 0.255.255.255 any
 deny   ip 78.0.0.0 0.255.255.255 any
 deny   ip 79.0.0.0 0.255.255.255 any
 deny   ip 83.0.0.0 0.255.255.255 any
 deny   ip 84.0.0.0 0.255.255.255 any
 deny   ip 85.0.0.0 0.255.255.255 any
 deny   ip 86.0.0.0 0.255.255.255 any
 deny   ip 87.0.0.0 0.255.255.255 any
 deny   ip 88.0.0.0 0.255.255.255 any
 deny   ip 89.0.0.0 0.255.255.255 any
 deny   ip 90.0.0.0 0.255.255.255 any
 deny   ip 91.0.0.0 0.255.255.255 any
 deny   ip 92.0.0.0 0.255.255.255 any
 deny   ip 93.0.0.0 0.255.255.255 any
 deny   ip 94.0.0.0 0.255.255.255 any
 deny   ip 95.0.0.0 0.255.255.255 any
 deny   ip 96.0.0.0 0.255.255.255 any
 deny   ip 97.0.0.0 0.255.255.255 any
 deny   ip 98.0.0.0 0.255.255.255 any
 deny   ip 99.0.0.0 0.255.255.255 any
 deny   ip 100.0.0.0 0.255.255.255 any
 deny   ip 101.0.0.0 0.255.255.255 any
 deny   ip 102.0.0.0 0.255.255.255 any
 deny   ip 103.0.0.0 0.255.255.255 any
 deny   ip 104.0.0.0 0.255.255.255 any
 deny   ip 105.0.0.0 0.255.255.255 any
 deny   ip 106.0.0.0 0.255.255.255 any
 deny   ip 107.0.0.0 0.255.255.255 any
 deny   ip 108.0.0.0 0.255.255.255 any
 deny   ip 109.0.0.0 0.255.255.255 any
 deny   ip 110.0.0.0 0.255.255.255 any
 deny   ip 111.0.0.0 0.255.255.255 any
 deny   ip 112.0.0.0 0.255.255.255 any
 deny   ip 113.0.0.0 0.255.255.255 any
 deny   ip 114.0.0.0 0.255.255.255 any
 deny   ip 115.0.0.0 0.255.255.255 any
 deny   ip 116.0.0.0 0.255.255.255 any
 deny   ip 117.0.0.0 0.255.255.255 any
 deny   ip 118.0.0.0 0.255.255.255 any
 deny   ip 119.0.0.0 0.255.255.255 any
 deny   ip 120.0.0.0 0.255.255.255 any
 deny   ip 121.0.0.0 0.255.255.255 any
 deny   ip 122.0.0.0 0.255.255.255 any
 deny   ip 123.0.0.0 0.255.255.255 any
 deny   ip 124.0.0.0 0.255.255.255 any
 deny   ip 125.0.0.0 0.255.255.255 any
 deny   ip 126.0.0.0 0.255.255.255 any
 deny   ip 197.0.0.0 0.255.255.255 any
 deny   ip 201.0.0.0 0.255.255.255 any
 permit ip any any
 remark This acl might not be up to date. Visit www.iana.org/assignments/ipv4-address-space for update list
ip access-list extended autosec_private_block
 deny   ip 10.0.0.0 0.255.255.255 any
 deny   ip 172.16.0.0 0.15.255.255 any
 deny   ip 192.168.0.0 0.0.255.255 any
 permit ip any any
logging trap debugging
logging facility local2
access-list 1 permit 192.0.0.0 0.255.255.255
access-list 100 permit ip any any
access-list 101 permit udp any any eq bootpc
access-list 115 permit ip any any
access-list 115 deny   udp any any eq tftp
access-list 115 deny   tcp any any eq 135
access-list 115 deny   udp any any eq 135
access-list 115 deny   udp any any eq netbios-ns
access-list 115 deny   udp any any eq netbios-dgm
access-list 115 deny   tcp any any eq 139
access-list 115 deny   udp any any eq netbios-ss
access-list 115 deny   tcp any any eq 445
access-list 115 deny   tcp any any eq 593
access-list 115 deny   tcp any any eq 4444
no cdp run
!
control-plane
!
banner motd CUnauthorized access is prohibited
!
line con 0
 exec-timeout 5 0
 logging synchronous
 login authentication local_auth
 transport preferred all
 transport output telnet
 stopbits 1
line vty 0
 exec-timeout 0 0
 password 7 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
 login authentication local_auth
 refuse-message C ACCESS DENIED 
 length 0
 transport preferred all
 transport input telnet
 transport output all
line vty 1 4
 exec-timeout 0 0
 password 7 xxxxxxxxxxxxxxxxxxxxxxx
 login authentication local_auth
 refuse-message C ACCESS DENIED 
 length 0
 transport preferred all
 transport input telnet
 transport output all
!
scheduler max-task-time 5000
!
end
Here's the documentation on the ip reverse path verification feature:
http://www.cisco.com/univercd/cc/td/doc/product/software/ios123/123cgcr/secur_r/sec_i2g.htm#wp1089860

We've been fighting all kinds of issues with the security routers getting their own IP address via DHCP. I don't think it was really designed around anything other than a static IP, and kludges added on to make it work. My personal opinion is that a router should not be turned into a firewall, and a firewall should not be turned into a router.
Routers were designed for one single purpose - to pass packets quickly from one interface to another.
Firewalls were designed for one single purpose - to block packets that you don't want.
Any other feature is nothing more than a kludge and misses the whole point.
</soapbox>
My problem with those access-lists is that they are very long and don't do anything. Every single packet in or out must be evaluated and the entire access-list processed from top down.
Those networks that are being denied don't exist anyway. The ISP's should be blocking them upstream so you would never see them.

You acl #115 blocks the dhcp request from going out. You have a series of specific "deny" lines, then the "deny all" implicit at the end blocks everything else.
The inspect rules "should" open a temporary acl in response to a request, but there is no inspect rule for bootp...


Avatar of MSGeek

ASKER

lrmoore.. thanks for the link!  I agree with you on the router/firewall issue.  I bought the router to learn the IOS, at the time I was going to persue some Cisco certs and this one ran the full IOS.  Well that was put on hold, but while I have it I may as well put it to good use.  If I could afford a PIX I would buy one.  I am running ISA Server behind this, which causes it's own problems.  I am learning a lot, but I am also clueless about a lot that I have set up.  I guess I like to jump head first into the fire.  Thanks agaiin, MSGeek.
It's fun to learn, though, isn't it?
In case you can't tell, I'm not a big fan of the "new and improved" IOS firewall, and I really don't like the SDM GUI...

Have you ever seen the RATS tool that supposedly does a security audit on your router configs? Bunch of HOOEY and I've been round and round with their technical people on the bogus suggestions that they make.

Why in the world would you need 35 "denies" acl entries when all you need is 2 "permits":
   access-list extended outside_in
     permit tcp any any established
     permit udp any eq 53 any
   interface <outside>
     ip access-group outside_in in

Done. By itself, this acl automatically blocks every single one of those networks without creating the CPU overhead.

For my internal LAN, I have no written policies that I need to block certain ports, but in response to many of the latest worms this year, we block icmp pings outboung (except from the network management station)
   
    access-list extended inside_out
      deny icmp any any echo
      permit ip any any
    interface Fastethernet 0/0
     ip access-group inside_out in

Very secure, very streamlined, very efficient...

Avatar of MSGeek

ASKER

I actually understand those, nice and simple.. interesting comment about my ISP blocking a lot of those IPs that don't exist.. I was aware they are invalid, but did not know what was possible as far as spoofing..Thanks again.