Avatar billede Slettet bruger
29. december 2010 - 20:42 Der er 5 kommentarer

Dropping tcp pkt

Jeg driver et internetgalleri med ca 1.300 aktive brugere. Brugerne uploader billeder til deres galleri. 98% af alle brugere har ingen problemer med at uploade billeder, men enkelte kan ikke uploade billeder. De selvsamme brugere har ikke andre problemer på hjemmesiden, dvs. det er kun upload af filer, som ikke virker.
Jeg har fundet ud af, at routerens firewall giver følgende besked når disse brugere forsøger at uploade:

Dropping tcp pkt 87.11.11.111:53151=>10.10.11.11:80
(ip-adressere er ændret...)

Jeg kan ikke finde ud af, hvorfor firewall'en dropper tcp-pakkerne for netop de få brugere. Er der nogen, som har en ide til, hvad som kan forårsage dette?

Router: Cisco 871
Routeren har følgende software: IOS 12.4(4)T4
Avatar billede loke-liscom Nybegynder
02. januar 2011 - 14:56 #1
Hejsa

Det er CBAC der dropper forbindelsen. Sender du ikke en sh run, for det er noget ip inspect du leder efter.

/Klaus
Avatar billede Slettet bruger
02. januar 2011 - 18:40 #2
Her er det:

cisco1#sh run
Building configuration...

Current configuration : 32822 bytes
!
version 12.4
no service pad
service tcp-keepalives-in
service tcp-keepalives-out
service timestamps debug datetime msec localtime show-timezone
service timestamps log datetime msec localtime show-timezone
service password-encryption
service sequence-numbers
!
hostname cisco1
!
boot-start-marker
boot-end-marker
!
security authentication failure rate 3 log
security passwords min-length 6
logging buffered 512000 debugging
logging console critical
enable secret 5 $1$mwV0$EtQjFeSxv/rMx5GNq1fgO0
!
--More--        aaa new-model
--More--        !
--More--        !
--More--        aaa authentication login default local
--More--        aaa authentication login sdm_vpn_xauth_ml_1 local
--More--        aaa authorization exec default local
--More--        aaa authorization network sdm_vpn_group_ml_1 local
--More--        !
--More--        aaa session-id common
--More--        !
--More--        resource policy
--More--        !
--More--        clock timezone PCTime 1
--More--        clock summer-time PCTime date Mar 30 2003 2:00 Oct 26 2003 3:00
--More--        ip subnet-zero
--More--        no ip source-route
--More--        ip cef
--More--        !
--More--        !
--More--        no ip dhcp use vrf connected
--More--        !
--More--        ip dhcp pool sdm-pool1
--More--            import all
--More--            network 10.10.10.0 255.255.255.0
--More--            dns-server 86.58.131.251 86.58.131.252
--More--            default-router 10.10.10.1
--More--            domain-name polyscope.dk
--More--            lease 0 0 30
--More--        !
--More--        ip dhcp pool sdm-pool2
--More--            import all
--More--            network 10.10.20.0 255.255.255.0
--More--            domain-name polyscope.dk
--More--            dns-server 86.58.131.251 86.58.131.252
--More--            lease 0 0 30
--More--        !
--More--        ip dhcp pool sc440
--More--            host 10.10.30.5 255.255.255.0
--More--            hardware-address 001d.090e.8cfb
--More--        !
--More--        ip dhcp pool sdm-pool3
--More--            import all
--More--            network 10.10.30.0 255.255.255.0
--More--            domain-name polyscope.dk
--More--            dns-server 86.58.131.251 86.58.131.252
--More--            lease 0 1
--More--        !
--More--        !
--More--        ip tcp synwait-time 10
--More--        no ip bootp server
--More--        ip domain name polyscope.dk
--More--        ip name-server 86.58.131.251
--More--        ip name-server 86.58.131.252
--More--        ip ssh time-out 60
--More--        ip ssh authentication-retries 2
--More--        ip inspect log drop-pkt
--More--        ip inspect name SDM_HIGH appfw SDM_HIGH
--More--        ip inspect name SDM_HIGH icmp
--More--        ip inspect name SDM_HIGH dns
--More--        ip inspect name SDM_HIGH esmtp
--More--        ip inspect name SDM_HIGH https
--More--        ip inspect name SDM_HIGH imap reset
--More--        ip inspect name SDM_HIGH pop3 reset
--More--        ip inspect name SDM_HIGH udp
--More--        ip inspect name SDM_HIGH tcp
--More--        ip inspect name dmzinspect udp
--More--        ip inspect name dmzinspect tcp
--More--        ip ips sdf location flash://128MB.sdf
--More--        ip ips notify SDEE
--More--        ip ips name sdm_ips_rule
--More--        !
--More--        appfw policy-name SDM_HIGH
--More--          application im aol
--More--            service default action reset alarm
--More--            service text-chat action reset alarm
--More--            server deny name login.oscar.aol.com
--More--            server deny name toc.oscar.aol.com
--More--            server deny name oam-d09a.blue.aol.com
--More--            audit-trail on
--More--          application im msn
--More--            service default action reset alarm
--More--            service text-chat action reset alarm
--More--            server deny name messenger.hotmail.com
--More--            server deny name gateway.messenger.hotmail.com
--More--            server deny name webmessenger.msn.com
--More--            audit-trail on
--More--          application http
--More--            strict-http action reset alarm
--More--            port-misuse im action reset alarm
--More--            port-misuse p2p action reset alarm
--More--            port-misuse tunneling action reset alarm
--More--          application im yahoo
--More--            service default action reset alarm
--More--            service text-chat action reset alarm
--More--            server deny name scs.msg.yahoo.com
--More--            server deny name scsa.msg.yahoo.com
--More--            server deny name scsb.msg.yahoo.com
--More--            server deny name scsc.msg.yahoo.com
--More--            server deny name scsd.msg.yahoo.com
--More--            server deny name cs16.msg.dcn.yahoo.com
--More--            server deny name cs19.msg.dcn.yahoo.com
--More--            server deny name cs42.msg.dcn.yahoo.com
--More--            server deny name cs53.msg.dcn.yahoo.com
--More--            server deny name cs54.msg.dcn.yahoo.com
--More--            server deny name ads1.vip.scd.yahoo.com
--More--            server deny name radio1.launch.vip.dal.yahoo.com
--More--            server deny name in1.msg.vip.re2.yahoo.com
--More--            server deny name data1.my.vip.sc5.yahoo.com
--More--            server deny name address1.pim.vip.mud.yahoo.com
--More--            server deny name edit.messenger.yahoo.com
--More--            server deny name messenger.yahoo.com
--More--            server deny name http.pager.yahoo.com
--More--            server deny name privacy.yahoo.com
--More--            server deny name csa.yahoo.com
--More--            server deny name csb.yahoo.com
--More--            server deny name csc.yahoo.com
--More--            audit-trail on
--More--        !
--More--        ! crypto pki token usbtoken1 user-pin ******
--More--        !
--More--        crypto pki trustpoint TP-self-signed-605864703
--More--          enrollment selfsigned
--More--          subject-name cn=IOS-Self-Signed-Certificate-605864703
--More--          revocation-check none
--More--          rsakeypair TP-self-signed-605864703
--More--        !
--More--        !
--More--        crypto pki certificate chain TP-self-signed-605864703
--More--          certificate self-signed 01
--More--          30820249 308201B2 A0030201 02020101 300D0609 2A864886 F70D0101 04050030
--More--          30312E30 2C060355 04031325 494F532D 53656C66 2D536967 6E65642D 43657274
--More--          69666963 6174652D 36303538 36343730 33301E17 0D303731 32323231 34303431
--More--          355A170D 32303031 30313030 30303030 5A303031 2E302C06 03550403 1325494F
--More--          532D5365 6C662D53 69676E65 642D4365 72746966 69636174 652D3630 35383634
--More--          37303330 819F300D 06092A86 4886F70D 01010105 0003818D 00308189 02818100
--More--          B87CDE20 092AD539 C4B5AB36 B7980F6F 6BFBA91E 142D91C4 138E53D4 8CD440B4
--More--          88B9519E 7D72AD33 BC449ADC 45230F2A 477F8E33 31D91F24 2393E76B 39955D6E
--More--          EB82F654 E380E4F4 7E6E6E20 8451D9FD CFDE6921 6A77F8FE F492AFF3 78581966
--More--          25D8C398 917BF841 A2E53F2A 36D2EE7F 1A816A06 0B60412B 1D128734 1CB249B7
--More--          02030100 01A37330 71300F06 03551D13 0101FF04 05300301 01FF301E 0603551D
--More--          11041730 15821363 6973636F 312E706F 6C797363 6F70652E 646B301F 0603551D
--More--          23041830 16801476 8DE4F37E 9841B71F 5B2A63EA F6639C20 56B18530 1D060355
--More--          1D0E0416 0414768D E4F37E98 41B71F5B 2A63EAF6 639C2056 B185300D 06092A86
--More--          4886F70D 01010405 00038181 00898B60 3502D755 FA71A8C0 78565B4E E13E41BF
--More--          9ADE83A4 8BD56EDC C28C727D 024A1117 CA66A86F 5F9C0FC4 77E5A05E 7393F46F
--More--          53B21662 8C4DB9D9 165507F9 1257A2D9 45C6EBB7 C01996BD D5F1ED5D FB266C8E
--More--          28D34C62 1CD8EF75 B773C604 E3D0E6EB 4A4FA9B7 48D3C331 1035C698 B88A8C6B
--More--          1AF034CD 33BF14F6 52834AC7 35
--More--          quit
--More--        username pna privilege 0 secret 5 $1$mH1h$yOGUuEiR6Wq5ozRcUMt/R.
--More--        username jnl privilege 0 secret 5 $1$sBnP$vJOWrBF37GSJFz6nSBPFK/
--More--        username admin privilege 15 secret 5 $1$OmZY$eBwPUmyMGmwUqMrSpoOXa/
--More--        !
--More--        !
--More--        class-map match-any sdm_p2p_kazaa
--More--          match protocol fasttrack
--More--          match protocol kazaa2
--More--        class-map match-any sdm_p2p_edonkey
--More--          match protocol edonkey
--More--        class-map match-any sdm_p2p_gnutella
--More--          match protocol gnutella
--More--        class-map match-any sdm_p2p_bittorrent
--More--          match protocol bittorrent
--More--        !
--More--        !
--More--        policy-map sdmappfwp2p_SDM_HIGH
--More--          class sdm_p2p_gnutella
--More--            drop
--More--          class sdm_p2p_bittorrent
--More--            drop
--More--          class sdm_p2p_edonkey
--More--            drop
--More--          class sdm_p2p_kazaa
--More--            drop
--More--        !
--More--        !
--More--        !
--More--        crypto isakmp policy 1
--More--          encr 3des
--More--          authentication pre-share
--More--          group 2
--More--        !
--More--        crypto isakmp client configuration group PSVPN1
--More--          key `Mf3.HGF-jW1z";Rs6rsr|hgG%c(jV0pd0b*hR$FA:+Je@M]{)A+5L&_]rc"f9gi;w6-.9;
--More--          dns 86.58.131.251 86.58.131.252
--More--          domain polyscope.dk
--More--          pool SDM_POOL_1
--More--          acl 103
--More--          max-users 25
--More--          max-logins 10
--More--          netmask 255.0.0.0
--More--          banner ^CPOLYSCOPE --More--       
--More--          --More--       
--More--        Unauthorized Access Prohibited!  ^C
--More--        !
--More--        !
--More--        crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
--More--        !
--More--        crypto dynamic-map SDM_DYNMAP_1 1
--More--          set security-association idle-time 3600
--More--          set transform-set ESP-3DES-SHA
--More--          reverse-route
--More--        !
--More--        !
--More--        crypto map SDM_CMAP_1 client authentication list sdm_vpn_xauth_ml_1
--More--        crypto map SDM_CMAP_1 isakmp authorization list sdm_vpn_group_ml_1
--More--        crypto map SDM_CMAP_1 client configuration address respond
--More--        crypto map SDM_CMAP_1 65535 ipsec-isakmp dynamic SDM_DYNMAP_1
--More--        !
--More--        !
--More--        !
--More--        !
--More--        interface Null0
--More--          no ip unreachables
--More--        !
--More--        interface FastEthernet0
--More--          switchport access vlan 3
--More--        !
--More--        interface FastEthernet1
--More--          switchport access vlan 2
--More--        !
--More--        interface FastEthernet2
--More--          switchport access vlan 3
--More--        !
--More--        interface FastEthernet3
--More--        !
--More--        interface FastEthernet4
--More--          description $ES_WAN$$FW_OUTSIDE$$ETH-WAN$
--More--          ip address 86.58.130.123 255.255.254.0
--More--          ip access-group 101 in
--More--          ip verify unicast reverse-path
--More--          no ip redirects
--More--          no ip unreachables
--More--          no ip proxy-arp
--More--          ip nbar protocol-discovery
--More--          ip flow ingress
--More--          ip nat outside
--More--          ip ips sdm_ips_rule in
--More--          ip virtual-reassembly
--More--          ip route-cache flow
--More--          duplex auto
--More--          speed auto
--More--          crypto map SDM_CMAP_1
--More--          service-policy input sdmappfwp2p_SDM_HIGH
--More--          service-policy output sdmappfwp2p_SDM_HIGH
--More--        !
--More--        interface Vlan1
--More--          description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$$ES_LAN$$FW_INSIDE$
--More--          ip address 10.10.10.1 255.255.255.0
--More--          ip access-group 112 in
--More--          no ip redirects
--More--          no ip unreachables
--More--          no ip proxy-arp
--More--          ip nbar protocol-discovery
--More--          ip nat inside
--More--          ip inspect SDM_HIGH in
--More--          ip virtual-reassembly
--More--          ip route-cache flow
--More--          ip tcp adjust-mss 1452
--More--          service-policy input sdmappfwp2p_SDM_HIGH
--More--          service-policy output sdmappfwp2p_SDM_HIGH
--More--        !
--More--        interface Vlan2
--More--          description $FW_INSIDE$
--More--          ip address 10.10.20.1 255.255.255.0
--More--          ip access-group 123 in
--More--          no ip redirects
--More--          no ip unreachables
--More--          no ip proxy-arp
--More--          ip nbar protocol-discovery
--More--          ip nat inside
--More--          ip inspect SDM_HIGH in
--More--          ip virtual-reassembly
--More--          ip route-cache flow
--More--          service-policy input sdmappfwp2p_SDM_HIGH
--More--          service-policy output sdmappfwp2p_SDM_HIGH
--More--        !
--More--        interface Vlan3
--More--          description $FW_DMZ$
--More--          ip address 10.10.30.1 255.255.255.0
--More--          ip access-group 100 in
--More--          no ip redirects
--More--          no ip unreachables
--More--          no ip proxy-arp
--More--          ip nat inside
--More--          ip inspect dmzinspect out
--More--          ip virtual-reassembly
--More--          ip route-cache flow
--More--        !
--More--        ip local pool SDM_POOL_1 10.10.50.1 10.10.50.254
--More--        ip classless
--More--        ip route 0.0.0.0 0.0.0.0 86.58.130.1
--More--        !
--More--        ip flow-top-talkers
--More--          top 25
--More--          sort-by bytes
--More--          cache-timeout 36000
--More--        !
--More--        ip http server
--More--        ip http authentication local
--More--        ip http secure-server
--More--        ip http timeout-policy idle 5 life 86400 requests 10000
--More--        ip nat pool npool1 10.10.30.6 10.10.30.6 netmask 255.255.255.0
--More--        ip nat pool npool2 10.10.30.8 10.10.30.8 netmask 255.255.255.0
--More--        ip nat pool natpool3 10.10.30.16 10.10.30.16 netmask 255.255.255.0
--More--        ip nat inside source route-map SDM_RMAP_1 interface FastEthernet4 overload
--More--        ip nat inside source static 10.10.10.41 86.58.130.124 route-map SDM_RMAP_6
--More--        ip nat inside source static 10.10.30.16 86.58.130.125 route-map SDM_RMAP_3
--More--        ip nat inside source static 10.10.30.18 86.58.130.126 route-map SDM_RMAP_4
--More--        ip nat inside source static 10.10.30.31 86.58.130.127 route-map SDM_RMAP_5
--More--        !
--More--        logging trap debugging
--More--        access-list 100 remark auto generated by SDM firewall configuration
--More--        access-list 100 remark SDM_ACL Category=1
--More--        access-list 100 permit udp host 10.10.30.16 eq domain any
--More--        access-list 100 permit udp host 10.10.30.31 eq domain any
--More--        access-list 100 permit udp host 10.10.30.31 eq ntp any eq ntp
--More--        access-list 100 remark Auto generated by SDM for NTP (123) 85.81.241.126
--More--        access-list 100 permit udp any host 10.10.30.16 eq domain
--More--        access-list 100 remark Auto generated by SDM for NTP (123) 85.81.241.126
--More--        access-list 100 permit udp any host 10.10.30.18 eq domain
--More--        access-list 100 remark Auto generated by SDM for NTP (123) 85.81.241.126
--More--        access-list 100 permit udp host 85.81.241.126 eq ntp host 10.10.30.16 eq ntp
--More--        access-list 100 remark Auto generated by SDM for NTP (123) 83.92.151.242
--More--        access-list 100 permit udp host 83.92.151.242 eq ntp host 10.10.30.16 eq ntp
--More--        access-list 100 remark Auto generated by SDM for NTP (123) 83.133.64.151
--More--        access-list 100 permit udp host 83.133.64.151 eq ntp host 10.10.30.16 eq ntp
--More--        access-list 100 remark Auto generated by SDM for NTP (123) 80.198.124.92
--More--        access-list 100 permit udp host 80.198.124.92 eq ntp host 10.10.30.16 eq ntp
--More--        access-list 100 remark Auto generated by SDM for NTP (123) 85.81.241.126
--More--        access-list 100 permit udp host 85.81.241.126 eq ntp host 10.10.30.1 eq ntp
--More--        access-list 100 remark Auto generated by SDM for NTP (123) 83.92.151.242
--More--        access-list 100 permit udp host 83.92.151.242 eq ntp host 10.10.30.1 eq ntp
--More--        access-list 100 remark Auto generated by SDM for NTP (123) 83.133.64.151
--More--        access-list 100 permit udp host 83.133.64.151 eq ntp host 10.10.30.1 eq ntp
--More--        access-list 100 remark Auto generated by SDM for NTP (123) 80.198.124.92
--More--        access-list 100 permit udp host 80.198.124.92 eq ntp host 10.10.30.1 eq ntp
--More--        access-list 100 permit udp host 10.10.30.16 any eq ntp
--More--        access-list 100 permit tcp host 10.10.30.16 any eq ftp
--More--        access-list 100 permit tcp host 10.10.30.31 any eq 443
--More--        access-list 100 permit icmp any any
--More--        access-list 100 remark Test af upload
--More--        access-list 100 permit tcp any any
--More--        access-list 100 permit tcp host 10.10.30.31 any eq www
--More--        access-list 100 permit tcp host 10.10.30.31 any eq 3690
--More--        access-list 100 permit udp host 10.10.30.31 any eq 3690
--More--        access-list 100 permit tcp host 10.10.30.31 any eq 22
--More--        access-list 100 permit tcp host 10.10.30.31 any eq ftp
--More--        access-list 100 permit tcp host 10.10.30.31 any eq 6123
--More--        access-list 100 permit tcp host 10.10.30.31 any eq 51127
--More--        access-list 100 permit tcp host 10.10.30.31 any eq 51128
--More--        access-list 100 permit tcp host 10.10.30.31 any eq 51129
--More--        access-list 100 permit tcp host 10.10.30.31 any eq 51130
--More--        access-list 100 permit tcp host 10.10.30.31 any eq 35555
--More--        access-list 100 permit tcp host 10.10.30.31 any eq 35556
--More--        access-list 100 permit tcp host 10.10.30.31 any eq 1935
--More--        access-list 100 permit tcp host 10.10.30.31 any eq 1936
--More--        access-list 100 remark Webserver -> MySQL DB
--More--        access-list 100 permit tcp host 10.10.30.31 host 10.10.20.21 eq 3306
--More--        access-list 100 remark Webserver - Dandomail mailhotal
--More--        access-list 100 permit tcp any any eq 366
--More--        access-list 100 permit udp host 10.10.30.31 any eq domain
--More--        access-list 100 permit tcp host 10.10.30.16 any eq www
--More--        access-list 100 permit tcp host 10.10.30.16 any eq 443
--More--        access-list 100 permit tcp host 10.10.30.16 any eq smtp
--More--        access-list 100 permit udp host 10.10.30.16 any eq domain
--More--        access-list 100 deny  ip any any log
--More--        access-list 101 remark auto generated by SDM firewall configuration
--More--        access-list 101 remark SDM_ACL Category=1
--More--        access-list 101 remark Web -> Maximus
--More--        access-list 101 permit tcp any host 86.58.130.124 eq www
--More--        access-list 101 remark Web -> Maximus
--More--        access-list 101 permit tcp any host 86.58.130.124 eq 22
--More--        access-list 101 permit udp host 86.58.131.252 eq domain any
--More--        access-list 101 permit udp host 86.58.131.251 eq domain any
--More--        access-list 101 remark Web -> Maximus
--More--        access-list 101 permit tcp any host 86.58.130.127 eq www
--More--        access-list 101 remark Dandomain -> Maximus
--More--        access-list 101 permit tcp any eq 366 any
--More--        access-list 101 remark Web -> Maximus
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 6123
--More--        access-list 101 remark Web -> Maximus (CG chat)
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 51127
--More--        access-list 101 remark Web -> Maximus (CG chat)
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 51128
--More--        access-list 101 remark Web -> Maximus (HB chat)
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 51129
--More--        access-list 101 remark Web -> Maximus (HB chat)
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 51130
--More--        access-list 101 remark Web -> Maximus (CG chat)
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 35555
--More--        access-list 101 remark Web -> Maximus (HB chat)
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 35556
--More--        access-list 101 remark Web -> Maximus (CG chat)
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 1935
--More--        access-list 101 remark Web -> Maximus (HB chat)
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 21935
--More--        access-list 101 remark Web -> Maximus
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 443
--More--        access-list 101 remark Web -> Maximus (SP chat)
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 51131
--More--        access-list 101 remark Web -> Maximus (SP chat)
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 51132
--More--        access-list 101 remark Web -> Maximus (SP chat)
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 21936
--More--        access-list 101 remark Web -> Maximus (UD chat)
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 51133
--More--        access-list 101 remark Web -> Maximus (UD chat)
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 51134
--More--        access-list 101 remark Web -> Maximus (UD chat)
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 35558
--More--        access-list 101 remark Web -> Maximus (UD chat)
--More--        access-list 101 permit tcp any host 86.58.130.127 eq 21937
--More--        access-list 101 remark Auto generated by SDM for NTP (123) 85.81.241.126
--More--        access-list 101 permit udp host 85.81.241.126 eq ntp host 86.58.130.127 eq ntp
--More--        access-list 101 remark Auto generated by SDM for NTP (123) 83.92.151.242
--More--        access-list 101 permit udp host 83.92.151.242 eq ntp host 86.58.130.127 eq ntp
--More--        access-list 101 remark Auto generated by SDM for NTP (123) 83.133.64.151
--More--        access-list 101 permit udp host 83.133.64.151 eq ntp host 86.58.130.127 eq ntp
--More--        access-list 101 remark Auto generated by SDM for NTP (123) 80.198.124.92
--More--        access-list 101 permit udp host 80.198.124.92 eq ntp host 86.58.130.127 eq ntp
--More--        access-list 101 remark Auto generated by SDM for NTP (123) 85.81.241.126
--More--        access-list 101 permit udp host 85.81.241.126 eq ntp host 86.58.130.123 eq ntp
--More--        access-list 101 remark Auto generated by SDM for NTP (123) 83.92.151.242
--More--        access-list 101 permit udp host 83.92.151.242 eq ntp host 86.58.130.123 eq ntp
--More--        access-list 101 remark Auto generated by SDM for NTP (123) 83.133.64.151
--More--        access-list 101 permit udp host 83.133.64.151 eq ntp host 86.58.130.123 eq ntp
--More--        access-list 101 remark Auto generated by SDM for NTP (123) 80.198.124.92
--More--        access-list 101 permit udp host 80.198.124.92 eq ntp host 86.58.130.123 eq ntp
--More--        access-list 101 permit udp any host 86.58.130.125 eq domain
--More--        access-list 101 permit tcp any eq ftp host 86.58.130.125
--More--        access-list 101 permit icmp any host 86.58.130.125
--More--        access-list 101 permit icmp any host 86.58.130.127
--More--        access-list 101 permit icmp any any
--More--        access-list 101 remark Test af upload
--More--        access-list 101 permit tcp any any
--More--        access-list 101 permit tcp any eq ftp-data host 86.58.130.125
--More--        access-list 101 permit ahp any host 86.58.130.125
--More--        access-list 101 permit esp any host 86.58.130.125
--More--        access-list 101 permit udp any host 86.58.130.125 eq isakmp
--More--        access-list 101 permit udp any host 86.58.130.125 eq non500-isakmp
--More--        access-list 101 permit ahp any host 86.58.130.123
--More--        access-list 101 permit esp any host 86.58.130.123
--More--        access-list 101 permit udp any host 86.58.130.123 eq isakmp
--More--        access-list 101 permit udp any host 86.58.130.123 eq non500-isakmp
--More--        access-list 101 permit tcp any eq smtp host 86.58.130.126
--More--        access-list 101 permit udp any eq domain host 86.58.130.127
--More--        access-list 101 permit tcp any host 86.58.130.126 eq smtp
--More--        access-list 101 permit tcp any eq smtp host 86.58.130.125
--More--        access-list 101 permit udp any eq domain host 86.58.130.125
--More--        access-list 101 permit udp any host 86.58.130.126 eq domain
--More--        access-list 101 permit udp any eq domain host 86.58.130.126
--More--        access-list 101 permit tcp any host 86.58.130.125 eq pop3
--More--        access-list 101 permit tcp any host 86.58.130.126 eq ftp
--More--        access-list 101 permit tcp any eq ftp host 86.58.130.126
--More--        access-list 101 permit tcp any host 86.58.130.126 eq pop3
--More--        access-list 101 permit tcp any host 86.58.130.125 eq smtp
--More--        access-list 101 permit tcp any eq www host 86.58.130.125
--More--        access-list 101 permit tcp any eq www host 86.58.130.127
--More--        access-list 101 permit udp any host 86.58.130.125 eq ntp
--More--        access-list 101 permit tcp any eq 443 host 86.58.130.125
--More--        access-list 101 permit tcp any eq 443 host 86.58.130.127
--More--        access-list 101 permit udp host 86.58.131.251 eq domain host 86.58.130.123
--More--        access-list 101 permit udp host 86.58.131.251 eq domain host 86.58.130.125
--More--        access-list 101 permit udp host 86.58.131.251 eq domain host 86.58.130.126
--More--        access-list 101 permit udp host 86.58.131.252 eq domain host 86.58.130.123
--More--        access-list 101 permit udp host 86.58.131.252 eq domain host 86.58.130.125
--More--        access-list 101 permit udp host 86.58.131.252 eq domain host 86.58.130.126
--More--        access-list 101 permit ip 10.10.50.0 0.0.0.255 10.10.10.0 0.0.0.255
--More--        access-list 101 permit ip 10.10.50.0 0.0.0.255 10.10.20.0 0.0.0.255
--More--        access-list 101 permit ip 10.10.50.0 0.0.0.255 10.10.30.0 0.0.0.255
--More--        access-list 101 deny  ip 10.10.30.0 0.0.0.255 any
--More--        access-list 101 deny  ip 10.10.20.0 0.0.0.255 any
--More--        access-list 101 deny  ip 10.10.10.0 0.0.0.255 any
--More--        access-list 101 permit icmp any host 86.58.130.123 echo-reply
--More--        access-list 101 permit icmp any host 86.58.130.123 time-exceeded
--More--        access-list 101 permit icmp any host 86.58.130.123 unreachable
--More--        access-list 101 permit tcp any host 10.10.30.16 eq smtp
--More--        access-list 101 permit tcp any host 10.10.30.18 eq ftp
--More--        access-list 101 deny  ip 10.0.0.0 0.255.255.255 any
--More--        access-list 101 deny  ip 172.16.0.0 0.15.255.255 any
--More--        access-list 101 deny  ip 192.168.0.0 0.0.255.255 any
--More--        access-list 101 deny  ip 127.0.0.0 0.255.255.255 any
--More--        access-list 101 deny  ip host 255.255.255.255 any
--More--        access-list 101 deny  ip host 0.0.0.0 any
--More--        access-list 101 deny  ip any any log
--More--        access-list 102 remark auto generated by SDM firewall configuration
--More--        access-list 102 remark SDM_ACL Category=1
--More--        access-list 102 remark Auto generated by SDM for NTP (123) 85.81.241.126
--More--        access-list 102 permit udp host 85.81.241.126 eq ntp host 10.10.30.1 eq ntp
--More--        access-list 102 remark Auto generated by SDM for NTP (123) 83.92.151.242
--More--        access-list 102 permit udp host 83.92.151.242 eq ntp host 10.10.30.1 eq ntp
--More--        access-list 102 remark Auto generated by SDM for NTP (123) 83.133.64.151
--More--        access-list 102 permit udp host 83.133.64.151 eq ntp host 10.10.30.1 eq ntp
--More--        access-list 102 remark Auto generated by SDM for NTP (123) 80.198.124.92
--More--        access-list 102 permit udp host 80.198.124.92 eq ntp host 10.10.30.1 eq ntp
--More--        access-list 102 permit ip host 10.10.30.6 any
--More--        access-list 102 deny  ip any any log
--More--        access-list 103 remark SDM_ACL Category=4
--More--        access-list 103 permit ip 10.10.10.0 0.0.0.255 any
--More--        access-list 103 permit ip 10.10.20.0 0.0.0.255 any
--More--        access-list 103 permit ip 10.10.30.0 0.0.0.255 any
--More--        access-list 104 remark auto generated by SDM firewall configuration
--More--        access-list 104 remark SDM_ACL Category=1
--More--        access-list 104 permit tcp any host 86.58.155.127 eq smtp
--More--        access-list 104 permit udp host 86.58.131.252 eq domain host 86.58.155.128
--More--        access-list 104 permit udp host 86.58.131.251 eq domain host 86.58.155.128
--More--        access-list 104 remark Auto generated by SDM for NTP (123) 85.81.241.126
--More--        access-list 104 permit udp host 85.81.241.126 eq ntp host 86.58.155.128 eq ntp
--More--        access-list 104 remark Auto generated by SDM for NTP (123) 83.92.151.242
--More--        access-list 104 permit udp host 83.92.151.242 eq ntp host 86.58.155.128 eq ntp
--More--        access-list 104 remark Auto generated by SDM for NTP (123) 83.133.64.151
--More--        access-list 104 permit udp host 83.133.64.151 eq ntp host 86.58.155.128 eq ntp
--More--        access-list 104 remark Auto generated by SDM for NTP (123) 80.198.124.92
--More--        access-list 104 permit udp host 80.198.124.92 eq ntp host 86.58.155.128 eq ntp
--More--        access-list 104 permit ahp any host 86.58.155.128
--More--        access-list 104 permit esp any host 86.58.155.128
--More--        access-list 104 permit udp any host 86.58.155.128 eq isakmp
--More--        access-list 104 permit udp any host 86.58.155.128 eq non500-isakmp
--More--        access-list 104 permit ip 10.10.50.0 0.0.0.255 10.10.10.0 0.0.0.255
--More--        access-list 104 permit ip 10.10.50.0 0.0.0.255 10.10.20.0 0.0.0.255
--More--        access-list 104 permit ip 10.10.50.0 0.0.0.255 10.10.30.0 0.0.0.255
--More--        access-list 104 deny  ip 10.10.30.0 0.0.0.255 any
--More--        access-list 104 deny  ip 10.10.20.0 0.0.0.255 any
--More--        access-list 104 deny  ip 10.10.10.0 0.0.0.255 any
--More--        access-list 104 permit icmp any host 86.58.155.128 echo-reply
--More--        access-list 104 permit icmp any host 86.58.155.128 time-exceeded
--More--        access-list 104 permit icmp any host 86.58.155.128 unreachable
--More--        access-list 104 permit tcp any host 10.10.30.6 eq smtp
--More--        access-list 104 deny  ip 10.0.0.0 0.255.255.255 any
--More--        access-list 104 deny  ip 172.16.0.0 0.15.255.255 any
--More--        access-list 104 deny  ip 192.168.0.0 0.0.255.255 any
--More--        access-list 104 deny  ip 127.0.0.0 0.255.255.255 any
--More--        access-list 104 deny  ip host 255.255.255.255 any
--More--        access-list 104 deny  ip host 0.0.0.0 any
--More--        access-list 104 deny  ip any any log
--More--        access-list 105 remark SDM_ACL Category=2
--More--        access-list 105 deny  ip host 10.10.30.32 any
--More--        access-list 105 deny  ip host 10.10.10.41 any
--More--        access-list 105 deny  ip host 10.10.30.31 any
--More--        access-list 105 deny  ip host 10.10.30.18 any
--More--        access-list 105 deny  ip host 10.10.30.100 any
--More--        access-list 105 deny  ip host 10.10.30.16 any
--More--        access-list 105 deny  ip host 10.10.30.15 any
--More--        access-list 105 deny  ip 10.10.30.0 0.0.0.255 10.10.50.0 0.0.0.255
--More--        access-list 105 deny  ip 10.10.20.0 0.0.0.255 10.10.50.0 0.0.0.255
--More--        access-list 105 deny  ip 10.10.10.0 0.0.0.255 10.10.50.0 0.0.0.255
--More--        access-list 105 permit ip 10.10.20.0 0.0.0.255 any
--More--        access-list 105 permit ip 10.10.10.0 0.0.0.255 any
--More--        access-list 106 remark VTY Access-class list
--More--        access-list 106 remark SDM_ACL Category=1
--More--        access-list 106 permit ip 10.10.20.0 0.0.0.255 any
--More--        access-list 106 permit ip 10.10.10.0 0.0.0.255 any
--More--        access-list 106 permit ip 10.10.30.0 0.0.0.255 any
--More--        access-list 106 permit ip 10.10.50.0 0.0.0.255 any
--More--        access-list 106 deny  ip any any
--More--        access-list 107 remark SDM_ACL Category=2
--More--        access-list 107 deny  ip host 10.10.30.16 10.10.50.0 0.0.0.255
--More--        access-list 107 permit ip host 10.10.30.16 any
--More--        access-list 107 deny  ip host 10.10.30.15 10.10.50.0 0.0.0.255
--More--        access-list 107 permit ip host 10.10.30.15 any
--More--        access-list 108 remark SDM_ACL Category=2
--More--        access-list 108 deny  ip host 10.10.30.100 10.10.50.0 0.0.0.255
--More--        access-list 108 permit ip host 10.10.30.100 any
--More--        access-list 109 remark auto generated by SDM firewall configuration
--More--        access-list 109 remark SDM_ACL Category=1
--More--        access-list 109 remark Auto generated by SDM for NTP (123) 85.81.241.126
--More--        access-list 109 permit udp host 85.81.241.126 eq ntp host 10.10.30.1 eq ntp
--More--        access-list 109 remark Auto generated by SDM for NTP (123) 83.92.151.242
--More--        access-list 109 permit udp host 83.92.151.242 eq ntp host 10.10.30.1 eq ntp
--More--        access-list 109 remark Auto generated by SDM for NTP (123) 83.133.64.151
--More--        access-list 109 permit udp host 83.133.64.151 eq ntp host 10.10.30.1 eq ntp
--More--        access-list 109 remark Auto generated by SDM for NTP (123) 80.198.124.92
--More--        access-list 109 permit udp host 80.198.124.92 eq ntp host 10.10.30.1 eq ntp
--More--        access-list 109 permit ip host 10.10.30.9 any
--More--        access-list 109 deny  ip any any log
--More--        access-list 110 remark SDM_ACL Category=2
--More--        access-list 110 deny  ip host 10.10.30.18 10.10.50.0 0.0.0.255
--More--        access-list 110 permit ip host 10.10.30.18 any
--More--        access-list 111 remark SDM_ACL Category=2
--More--        access-list 111 deny  ip host 10.10.30.31 10.10.50.0 0.0.0.255
--More--        access-list 111 permit ip host 10.10.30.31 any
--More--        access-list 112 remark auto generated by SDM firewall configuration
--More--        access-list 112 remark SDM_ACL Category=1
--More--        access-list 112 deny  ip 10.10.30.0 0.0.0.255 any
--More--        access-list 112 deny  ip 10.10.20.0 0.0.0.255 any
--More--        access-list 112 deny  ip 86.58.154.0 0.0.1.255 any
--More--        access-list 112 deny  ip host 255.255.255.255 any
--More--        access-list 112 deny  ip 127.0.0.0 0.255.255.255 any
--More--        access-list 112 permit ip any any
--More--        access-list 113 remark auto generated by SDM firewall configuration
--More--        access-list 113 remark SDM_ACL Category=1
--More--        access-list 113 permit tcp any host 86.58.155.127 eq www
--More--        access-list 113 permit udp host 86.58.131.252 eq domain host 86.58.155.128
--More--        access-list 113 permit udp host 86.58.131.251 eq domain host 86.58.155.128
--More--        access-list 113 remark Auto generated by SDM for NTP (123) 85.81.241.126
--More--        access-list 113 permit udp host 85.81.241.126 eq ntp host 86.58.155.128 eq ntp
--More--        access-list 113 remark Auto generated by SDM for NTP (123) 83.92.151.242
--More--        access-list 113 permit udp host 83.92.151.242 eq ntp host 86.58.155.128 eq ntp
--More--        access-list 113 remark Auto generated by SDM for NTP (123) 83.133.64.151
--More--        access-list 113 permit udp host 83.133.64.151 eq ntp host 86.58.155.128 eq ntp
--More--        access-list 113 remark Auto generated by SDM for NTP (123) 80.198.124.92
--More--        access-list 113 permit udp host 80.198.124.92 eq ntp host 86.58.155.128 eq ntp
--More--        access-list 113 permit ahp any host 86.58.155.128
--More--        access-list 113 permit esp any host 86.58.155.128
--More--        access-list 113 permit udp any host 86.58.155.128 eq isakmp
--More--        access-list 113 permit udp any host 86.58.155.128 eq non500-isakmp
--More--        access-list 113 permit ip 10.10.50.0 0.0.0.255 10.10.10.0 0.0.0.255
--More--        access-list 113 permit ip 10.10.50.0 0.0.0.255 10.10.20.0 0.0.0.255
--More--        access-list 113 permit ip 10.10.50.0 0.0.0.255 10.10.30.0 0.0.0.255
--More--        access-list 113 deny  ip 10.10.30.0 0.0.0.255 any
--More--        access-list 113 deny  ip 10.10.20.0 0.0.0.255 any
--More--        access-list 113 deny  ip 10.10.10.0 0.0.0.255 any
--More--        access-list 113 permit icmp any host 86.58.155.128 echo-reply
--More--        access-list 113 permit icmp any host 86.58.155.128 time-exceeded
--More--        access-list 113 permit icmp any host 86.58.155.128 unreachable
--More--        access-list 113 permit tcp any host 10.10.30.100 eq www
--More--        access-list 113 deny  ip 10.0.0.0 0.255.255.255 any
--More--        access-list 113 deny  ip 172.16.0.0 0.15.255.255 any
--More--        access-list 113 deny  ip 192.168.0.0 0.0.255.255 any
--More--        access-list 113 deny  ip 127.0.0.0 0.255.255.255 any
--More--        access-list 113 deny  ip host 255.255.255.255 any
--More--        access-list 113 deny  ip host 0.0.0.0 any
--More--        access-list 113 deny  ip any any log
--More--        access-list 114 remark SDM_ACL Category=2
--More--        access-list 114 deny  ip host 10.10.10.41 10.10.50.0 0.0.0.255
--More--        access-list 114 permit ip host 10.10.10.41 any
--More--        access-list 115 remark SDM_ACL Category=2
--More--        access-list 115 deny  ip host 10.10.30.32 10.10.50.0 0.0.0.255
--More--        access-list 115 permit ip host 10.10.30.32 any
--More--        access-list 119 remark auto generated by SDM firewall configuration
--More--        access-list 119 remark SDM_ACL Category=1
--More--        access-list 119 remark Auto generated by SDM for NTP (123) 85.81.241.126
--More--        access-list 119 permit udp host 85.81.241.126 eq ntp host 10.10.30.1 eq ntp
--More--        access-list 119 remark Auto generated by SDM for NTP (123) 83.92.151.242
--More--        access-list 119 permit udp host 83.92.151.242 eq ntp host 10.10.30.1 eq ntp
--More--        access-list 119 remark Auto generated by SDM for NTP (123) 83.133.64.151
--More--        access-list 119 permit udp host 83.133.64.151 eq ntp host 10.10.30.1 eq ntp
--More--        access-list 119 remark Auto generated by SDM for NTP (123) 80.198.124.92
--More--        access-list 119 permit udp host 80.198.124.92 eq ntp host 10.10.30.1 eq ntp
--More--        access-list 119 permit ip host 10.10.30.10 any
--More--        access-list 119 deny  ip any any log
--More--        access-list 123 remark auto generated by SDM firewall configuration
--More--        access-list 123 remark SDM_ACL Category=1
--More--        access-list 123 deny  ip 10.10.30.0 0.0.0.255 any
--More--        access-list 123 deny  ip 86.58.130.0 0.0.1.255 any
--More--        access-list 123 deny  ip 10.10.10.0 0.0.0.255 any
--More--        access-list 123 deny  ip host 255.255.255.255 any
--More--        access-list 123 deny  ip 127.0.0.0 0.255.255.255 any
--More--        access-list 123 permit ip any any
--More--        access-list 125 remark auto generated by SDM firewall configuration
--More--        access-list 125 remark SDM_ACL Category=1
--More--        access-list 125 permit udp any host 86.58.155.127
--More--        access-list 125 permit tcp any host 86.58.155.127
--More--        access-list 125 permit udp any host 86.58.154.203
--More--        access-list 125 permit tcp any host 86.58.154.203
--More--        access-list 125 permit udp host 86.58.131.251 eq domain host 86.58.155.128
--More--        access-list 125 permit udp host 86.58.131.252 eq domain host 86.58.155.128
--More--        access-list 125 remark Auto generated by SDM for NTP (123) 85.81.241.126
--More--        access-list 125 permit udp host 85.81.241.126 eq ntp host 86.58.155.128 eq ntp
--More--        access-list 125 remark Auto generated by SDM for NTP (123) 83.92.151.242
--More--        access-list 125 permit udp host 83.92.151.242 eq ntp host 86.58.155.128 eq ntp
--More--        access-list 125 remark Auto generated by SDM for NTP (123) 83.133.64.151
--More--        access-list 125 permit udp host 83.133.64.151 eq ntp host 86.58.155.128 eq ntp
--More--        access-list 125 remark Auto generated by SDM for NTP (123) 80.198.124.92
--More--        access-list 125 permit udp host 80.198.124.92 eq ntp host 86.58.155.128 eq ntp
--More--        access-list 125 permit ahp any host 86.58.155.128
--More--        access-list 125 permit esp any host 86.58.155.128
--More--        access-list 125 permit udp any host 86.58.155.128 eq isakmp
--More--        access-list 125 permit udp any host 86.58.155.128 eq non500-isakmp
--More--        access-list 125 permit ip 10.10.50.0 0.0.0.255 10.10.10.0 0.0.0.255
--More--        access-list 125 permit ip 10.10.50.0 0.0.0.255 10.10.20.0 0.0.0.255
--More--        access-list 125 permit ip 10.10.50.0 0.0.0.255 10.10.30.0 0.0.0.255
--More--        access-list 125 deny  ip 10.10.30.0 0.0.0.255 any
--More--        access-list 125 deny  ip 10.10.20.0 0.0.0.255 any
--More--        access-list 125 deny  ip 10.10.10.0 0.0.0.255 any
--More--        access-list 125 permit icmp any host 86.58.155.128 echo-reply
--More--        access-list 125 permit icmp any host 86.58.155.128 time-exceeded
--More--        access-list 125 permit icmp any host 86.58.155.128 unreachable
--More--        access-list 125 permit tcp any host 10.10.30.100 eq www
--More--        access-list 125 permit tcp any host 10.10.30.10 eq smtp
--More--        access-list 125 deny  ip 10.0.0.0 0.255.255.255 any
--More--        access-list 125 deny  ip 172.16.0.0 0.15.255.255 any
--More--        access-list 125 deny  ip 192.168.0.0 0.0.255.255 any
--More--        access-list 125 deny  ip 127.0.0.0 0.255.255.255 any
--More--        access-list 125 deny  ip host 255.255.255.255 any
--More--        access-list 125 deny  ip host 0.0.0.0 any
--More--        access-list 125 deny  ip any any log
--More--        no cdp run
--More--        !
--More--        route-map SDM_RMAP_4 permit 1
--More--          match ip address 110
--More--        !
--More--        route-map SDM_RMAP_5 permit 1
--More--          match ip address 111
--More--        !
--More--        route-map SDM_RMAP_6 permit 1
--More--          match ip address 114
--More--        !
--More--        route-map SDM_RMAP_7 permit 1
--More--          match ip address 115
--More--        !
--More--        route-map SDM_RMAP_1 permit 1
--More--          match ip address 105
--More--        !
--More--        route-map SDM_RMAP_2 permit 1
--More--          match ip address 108
--More--        !
--More--        route-map SDM_RMAP_3 permit 1
--More--          match ip address 107
--More--        !
--More--        !
--More--        control-plane
--More--        !
--More--        banner login ^CAuthorized access only!
--More--          Disconnect IMMEDIATELY if you are not an authorized user!^C
--More--        !
--More--        line con 0
--More--          no modem enable
--More--          transport output telnet
--More--        line aux 0
--More--          transport output telnet
--More--        line vty 0 4
--More--          access-class 106 in
--More--          transport input telnet ssh
--More--        !
--More--        scheduler max-task-time 5000
--More--        scheduler allocate 4000 1000
--More--        scheduler interval 500
--More--        ntp clock-period 17174751
--More--        ntp server 80.198.124.92 source FastEthernet4
--More--        ntp server 83.92.151.242 source FastEthernet4
--More--        ntp server 85.81.241.126 source FastEthernet4
--More--        ntp server 83.133.64.151 source FastEthernet4 prefer
--More--        end
--More--       
cisco1#
Avatar billede loke-liscom Nybegynder
06. januar 2011 - 08:18 #3
Som test, bør du fjerne noget af alt det der inspect! Du behøver nok kun:
ip inspect name SDM_HIGH tcp
ip inspect name SDM_HIGH udp
ip inspect name SDM_HIGH ftp

Du bør også fjerne appfw policy-name SDM_HIGH og IPS.

Din router er også lidt overdrevet opsat. Jeg ville nok vælge et lidt simplere opsæt. Du skal passe på at du ikke gør tingene så komplicerede/sikre at du ender med ikke at kunne overskue det og derfor ender med, ubevidst at sænke sikkerhedsniveauet.

/Klaus
Avatar billede Slettet bruger
06. januar 2011 - 23:10 #4
Hej Klaus.

Tak for svaret.

Jeg har ikke selv configuret routeren, men har overtaget den og står nu for driften. Så jeg har ikke så meget forstand på det.

Jeg bruger denne application, til at configurere:
Cisco Router and Security Device Manager (SDM)

Kan man bruge den til at lave de ændringer du nævner? Jeg har lidt svært ved at finde hvor. Eller skal jeg bruge kommandoer?

De tæng du nævner, at jeg kan prøve at ændre, kan du kort forklare hvad det er?

På forhånd tak!

Mvh
Peter.
Avatar billede Slettet bruger
15. januar 2011 - 21:39 #5
Hej Klaus.

Jeg kiggede på dit forslag og efter at jeg har fjernet IPS så ser det ud til at virke! Tak for hjælpen.

Det er følgende 2 linier i tidligere fremsendte configuration, som er fjernet. Denne linie er væk:

ip ips name sdm_ips_rule

og under afsnittet interface FasteEthernet4 er denne linie fjernet:

ip ips sdm_ips_rule in


Jeg har så følgende tillægsspørgsmål. Er det typisk, at man har IPS slået til? Går man ikke på kompromis, når det ikke er slået til?

Mvh
Peter.
Avatar billede Ny bruger Nybegynder

Din løsning...

Tilladte BB-code-tags: [b]fed[/b] [i]kursiv[/i] [u]understreget[/u] Web- og emailadresser omdannes automatisk til links. Der sættes "nofollow" på alle links.

Loading billede Opret Preview

Log ind eller opret profil

Hov!

For at kunne deltage på Computerworld Eksperten skal du være logget ind.

Det er heldigvis nemt at oprette en bruger: Det tager to minutter og du kan vælge at bruge enten e-mail, Facebook eller Google som login.

Du kan også logge ind via nedenstående tjenester



IT-JOB

IT & Co ApS

IT-tekniker

Azets Insight A/S

QA Test Analyst

Metroselskabet og Hovedstadens Letbane

IT Full Stack-udvikler