Hi
I`m running SFTP(FTP via SSH) server mapped to port 11111, Remote desktop on port 3389 to a host inside vlan 10 and SSH to the router on port 22.
Everything works fine before IDS and the access lists under are enabled so all ports in the NAT statesment should be OK. Access to these services are needed via the puclic IP.
Router 1812w.
Config outside Interface F0 is:
interface FastEthernet0
ip address dhcp
ip access-group from_outside in
ip nat outside
ip inspect outgoing out
ip virtual-reassembly
duplex auto
speed auto
no routing dynamic
Config interface vlan 10 (SFTP and Remote desktop service here):
interface Vlan10
ip address 192.168.10.1 255.255.255.0
ip access-group from_inside out
ip nat inside
ip virtual-reassembly
Extended IP access list from_inside
20 permit tcp any any established
30 permit udp any any
40 permit icmp any any
60 deny ip any any
Extended IP access list from_outside
10 permit icmp any any
20 permit udp host 81.167.196.1 eq bootps any log
30 permit udp host 81.167.36.3 eq domain any
40 permit udp host 81.167.36.11 eq domain any
110 deny ip any any
IDS config:
Ip insect name outgoing TCP
Ip insect name outgoing UDP
Ip insect name outgoing SSH
Ip insect name outgoing ICMP
Thank you.
I`m running SFTP(FTP via SSH) server mapped to port 11111, Remote desktop on port 3389 to a host inside vlan 10 and SSH to the router on port 22.
Everything works fine before IDS and the access lists under are enabled so all ports in the NAT statesment should be OK. Access to these services are needed via the puclic IP.
Router 1812w.
Config outside Interface F0 is:
interface FastEthernet0
ip address dhcp
ip access-group from_outside in
ip nat outside
ip inspect outgoing out
ip virtual-reassembly
duplex auto
speed auto
no routing dynamic
Config interface vlan 10 (SFTP and Remote desktop service here):
interface Vlan10
ip address 192.168.10.1 255.255.255.0
ip access-group from_inside out
ip nat inside
ip virtual-reassembly
Extended IP access list from_inside
20 permit tcp any any established
30 permit udp any any
40 permit icmp any any
60 deny ip any any
Extended IP access list from_outside
10 permit icmp any any
20 permit udp host 81.167.196.1 eq bootps any log
30 permit udp host 81.167.36.3 eq domain any
40 permit udp host 81.167.36.11 eq domain any
110 deny ip any any
IDS config:
Ip insect name outgoing TCP
Ip insect name outgoing UDP
Ip insect name outgoing SSH
Ip insect name outgoing ICMP
Thank you.