Cisco Firewall :: 3389 Static NAT Ports PIX Firewall

Jul 11, 2011

There is a PIX firewall and it has this configured on it.static (inside,outside) tcp interface 3389 192.168.1.250 3389 netmask 255.255.255.255 0 0.This line of code works ok for port 3389 but I want all tcp ports to be translated.  Not just 3389. 

View 2 Replies


ADVERTISEMENT

Cisco Firewall :: How To Allow Traffic On Ports 3389 (rdp) And 8007

Apr 18, 2011

I would like to know how can we allow traffic on ports 3389 (rdp) and 8007 which comes from any to 192.168.2.10 but pretend to be a Phones interface 192.168.2.1? [code]

View 9 Replies View Related

Cisco Firewall :: 6552 Static Entries With Same Ip Address But Different Ports

Sep 15, 2011

Our proxy/anti-smap/IPS box called PROXY is behind our Cisco ASA firewall. The PROXY is set in transparent mode.The PROXY internal ip is 1.1.1.1 (internal ip)We have the MX record for mail.domain.com with public ip 9.2.7.5 (public ip as we entered with ISP public DNS)What happens now is that the emails that come through get "caught" by the PROXY and then we setup a thing whereby the emails are then forwarded from PROXY to our mail.domain.com server. Also, we made a static entry in PROXY whereby we can https to our email server for the outlook web access from outside of work therefore allowing for users to see the outlook web access web page.On the Cisco firewall, we put the static entry that 9.2.7.5 is mapped to 1.1.1.1 thus the mail server public ip is mapped to the PROXY.
 
Now, the box has this thing whereby it sends an email to all staff once a day telling them how many mails are legit, how many rejected and how many are spam - the spam emails are listed within the email and staff can at a click of a release button next to each spam email release a particular email from the PROXY box and make it to into their inbox.  This works fine from the inside network, but I have issues from the outside due to the DNS and other things.I also put in the PROXY that any network can release spam and that our staff vlan can release emails. Also, on the inside of the firewall we did an access list that computers from staff vlan can access 1.1.1.1 on port 6552 (Which is the release spam port).Hence, we can release emails from internal network through the Microsoft Outlook.
 
On the outside network, we cannot release emails when using outlook web access.The host name for the PROXY release spam is proxy.domain.com so what we did also today is ask "ISP" to make an A record entry for another public ip which is 9.2.7.6 for proxy.domain.com.We meanwhile made an entry on the access list that comptuers from outside can access 9.2.7.6 on port 6552 (which is the release port).Now the only question is in regards to the static entries:
 
1. do we (and can we?) static map 9.2.7.6 to 1.1.1.1 through a port 3840 on the Cisco ASA (although we have already mapped 1.1.1.1 to 9.2.7.5 - I have a doubt here as this might mean we might not get emails? Or would we have to do the static again for this one specifcying the 9.2.7.5 as an smtp entry and the 9.2.7.6 as a release button?

2. have I made a mistake in general and should I have just told the ISP to make a CNAME entry for proxy.domain.com with the public ip 9.2.7.5 (which is the public ip for MX record?)?

View 9 Replies View Related

Cisco Firewall :: Not Able To See Connections For 3389

Jun 3, 2012

192.168.1.10 --> ASA 1-----> ASA 2-------> ASA 3---->  server (172.21.16.15)

We have opened 3389 , 80 & 445 ports on all firewalls ( ASA 1, ASA 2, ASA ) for server (172.21.16.15) from (192.168.1.10).We are able to see connection in ASA 1 under show connection for 3389, 445 ,80.

We are not able to see connections in ASA 2 & ASA 3 under show connection for 3389. But we are able to see hits in ACl.

View 3 Replies View Related

Cisco Firewall :: Allow Multiple WAN-IPs To Inside RDS 3389

Mar 9, 2012

I'm trying to get my ASA 5505 (IOS 8.4) to work, but got stuck on NAT because I would like to allow 3389 access for just a couple of WAN IP's. This is what I found so far:
 
(config)# object network Internal_RDS(config-network-object)# host 192.168.1.10
(config-network-object)# nat (inside,outside) static interface service tcp 3389 3389(config-network-object)# exit
(config)# access-list inbound permit tcp any object Internal_RDS eq 3389
(config)# access-group inbound in interface outside
 
But this will allow all WAN IPs to access 192.168.1.10 over port 3389 I guess? I would like to allow only some WAN IP's

View 4 Replies View Related

Cisco Firewall :: 3389 Port Allowed From Some IPs On ASA 5505?

May 6, 2012

I would like to setup an cisco ASA 5505 to only allow certain IP's on port 3389, but i can't get it to work. Maybe some of you experts know why?
 
Here is my config:
 
ASA Version 8.4(3)!hostname cisco-asaenable password ** encryptedpasswd ** encryptednames!interface Ethernet0/0switchport access vlan 2!interface Ethernet0/1!interface Ethernet0/2!interface Ethernet0/3!interface Ethernet0/4!interface Ethernet0/5!interface Ethernet0/6!interface Ethernet0/7!interface Vlan1nameif insidesecurity-level 100ip address 192.168.1.253 255.255.255.0!interface Vlan2nameif outsidesecurity-level 0ip address 95.*.*.* 255.255.255.248!ftp mode passiveobject network obj_anysubnet 0.0.0.0 0.0.0.0object network rdpuser-1host 46.*.*.*object network rdpuser-2host 48.*.*.*object network rdp-host-pchost 192.168.1.20object

[code].....
          
The allowed IP's are setup on user level (rdpuser-1 and rdpuser-2) .Still do, I can't connect to the server from any of these IP's...

View 6 Replies View Related

Cisco Firewall :: Unable To Access Port 3389 Over Vpn?

May 15, 2011

we are not able to access port 3389 on host 10.45.4.2 over our vpn connection. vpn is up and running and we can access othet tcp ports on the host but not 3389. hereunder part of the config:
 
ip http serverno ip http secure-serverip nat inside source route-map SDM_RMAP_1 interface BVI1 overloadip nat inside source static tcp 10.45.4.2 18330 94.229.51.184 18330 route-map SDM_RMAP_2 extendableip nat inside source static tcp 10.45.4.1 3389 213.148.231.156 3389 extendableip nat inside source static tcp 10.45.4.1 5800 213.148.231.156 5800 extendableip nat inside source static tcp 10.45.4.1 5900 213.148.231.156 5900 extendable!access-list 1 remark SDM_ACL Category=16access-list 1 permit 10.45.4.0 0.0.0.255access-list 100 remark SDM_ACL Category=4access-list 100 remark IPSec Ruleaccess-list 100 permit ip 10.45.4.0 0.0.0.255 10.45.1.0 0.0.0.255access-list 101 remark SDM_ACL Category=2access-list 101 remark IPSec Ruleaccess-list 101 deny   ip 10.45.4.0 0.0.0.255 10.45.1.0 0.0.0.255access-list 101 permit ip 10.45.4.0 0.0.0.255 anyaccess-list 102 deny   ip host 10.45.4.2 10.45.1.0 0.0.0.255access-list 102 permit ip host 10.45.4.2 anyroute-map SDM_RMAP_1 permit 1 match ip address 101!route-map SDM_RMAP_2 permit 1 match ip address 102!!control-plane!bridge 1 protocol ieeebridge 1 route ip

View 6 Replies View Related

Cisco Firewall :: 3389 Any Ability To Rate Limit Connections?

Dec 9, 2012

I'm trying to determine whether Cisco has any equivalent (in any platform) to some of the existing firewall rules within our iptables infrastructure. [code] What this does, is allow port forwards on port 3389/rdp. However, if a single IP opens too many connections within a timeframe, it starts dropping new ones.This is a critical requirements for certain security scenarios, such as preventing RDP brute forcing. A similar principle can be applied to 22/ssh.I've had a look around, rate limiting searches generally land me on QoS based discussions. I've seen people ask similar questions and get referred to CBAC. Whilst I can see similarly worded functions there such as limiting "half open" connections, I don't see anything there that limits the actual number of connection attempts you can make.

View 1 Replies View Related

Cisco Firewall :: 3391 / 3389 - PIX Config For RDP Access To Internal Server?

Aug 21, 2011

It's been a while since I've done a lot with a PIX config so what is the best way to allow access for 2 IP addresses that need to RDP into a server here inside our network. They also wanted to have ports redirected, 3391 to 3389 and 3397 to 3389.

View 12 Replies View Related

Cisco Firewall :: Access-List Traffic Control Attempting To Block RDP 3389

Nov 7, 2012

I have an ASA pair configured to replace a router that hosts a collection of IPSec Tunnels.  Tunnels appear to work.  I am lab'ing some additional controls that I would like to implement.  On the Production Router that i plan to replace with the ASA's the current Tunnels are all wide open (all traffic allowed to pass).  I was hoping to lock things down a little without having to reconfigure all of the Tunnels.  My though was that an ACL on the Inside Interface blocking selected traffic Out (so into the LAN) should not impact the stability of the Tunnels but allow me to restrict some traffic from entering the LAN.  One port that I was attempting to block is RDP 3389.  When this ACL is applied to the inside interface it does not block Port 3389 at all.  What am I missing?  Is it that the trffic is being allowed because it is coming through one of my 'open' Tunnels? 
 
Shouldn't IPSec Tunnel traffic be processed by the Inside Interface ACL just like all other traffic?
 
access-list 145 deny   tcp 192.168.30.0 0.0.0.255 10.187.10.0 0.0.0.255 eq 3389
access-list 145 deny   tcp 192.168.30.0 0.0.0.255 10.187.10.0 0.0.0.255 eq 135
access-list 145 deny   tcp 192.168.30.0 0.0.0.255 10.187.10.0 0.0.0.255 eq 137
access-list 145 deny   tcp 192.168.30.0 0.0.0.255 10.187.10.0 0.0.0.255 eq 138
access-list 145 deny   tcp 192.168.30.0 0.0.0.255 10.187.10.0 0.0.0.255 eq 139
access-list 145 deny   tcp 192.168.30.0 0.0.0.255 10.187.10.0 0.0.0.255 eq 445
access-list 145 deny   tcp 192.168.30.0 0.0.0.255 10.187.10.0 0.0.0.255 eq 389
access-list 145 permit ip any any
 
ip access-group 145 out interface Internal
 
This work great on a 2821 Router, but not so much on the ASA.

View 11 Replies View Related

Cisco Firewall :: Open Ports On Firewall ASA 5510

Apr 18, 2012

We have setup new ip camera system and as per our vendor to access the camera from outside we need to open,TCP ports and in firewall and forward to our camera server.
 
Let say our public ip address is 207.114.111.22 and our local ip address for the camera is 11.11.1.30. We have cisco asa 5510.

View 2 Replies View Related

Cisco Firewall :: ASA 5505 / Use The Ethernet Ports As Pure Physical Layer 3 Ports

Jun 9, 2013

We have an ASA 5505. 5505 comes with two default vlans 1&2 with each of them marked as inside & outside respectively.My query is , if i do not want to use vlans on 5505 and only want to use the Ethernet ports as pure physical layer 3 ports, is it possible?i.e. i want to assign a layer 3 ip address on eth0/0 and eth0/1 and make them as the inside & outside interfaces rather than vlans. is it possible to do away with vlans in 5505 & will it work otherwise?

View 3 Replies View Related

Cisco Firewall :: ASA5555-X - Spare Ports Into Access Ports?

May 14, 2013

Is there a way to associate spare firewall ports with another port that is being used..For example...int gi 0/2 is being used currently for my web dmz. Its ip is 192.168.10.1..Is there a way for me to associate gi 0/3 with the same layer 2 as gi 0/2 ?
 
In my webdmz I use 2 ACE 4710 proxys in FT mode. I used a layer 2 switch to connect firewall and proxys together.
 
I would like to eliminate this switch if possible..and connect both 4710's (layer 2) direct to firewall.If I could make gi0/2 - 4 part of the same vlan, then I would be good to go.

View 2 Replies View Related

Cisco Firewall :: ASA 8.3 Static Nat And ACL

May 6, 2011

Based on the network object below, I am looking for confirmation that It is good practice to use this natted object in my ACL applied incoming to the inside interface rather than have another object specifically for the object My_PC. I have tested and it does work, however this is my preffered option rather than having to create 2 objects, for the host and also the natted host.ASA(config)# object network My_PCASA(config-network-object)# host 192.168.33.2ASA(config-network-object)# nat (inside,outside) static 209.165.201.2

View 5 Replies View Related

Cisco Firewall :: Asa 8.4.2 How To Do Static One To One Nat

Sep 1, 2011

The order in the older ios was nat 0 then static. With the new ios how is the static nat treated if i have a nat (inside,outside) source static Now I need to do some static one to one nats for some servers in the same subnet as the no nat

View 2 Replies View Related

Cisco Firewall :: Static NAT On ASA 8.3

Oct 26, 2011

I am trying to configure static nat on ASA 8.3 but its not working.
 
here is the configuration:
 
object network Unix-Server
host 172.16.0.7
description Unix server
object network Unix-Server
nat (Inside,Outside) static 195.44.148.53
 
its basic configuration where i have my server on the inside network (172.16.0.7) which i want it to be natted to public ip to (195.44.148.53) .
 
i tried to add an access-list ingress direction  on the outside interface to permit traffic from any to the public ip 195.44.148.53 but still its not working.

View 4 Replies View Related

Cisco Firewall :: Using Static Policy NAT On ASA 8.2?

Jul 6, 2011

i am doind a policy NAT on the folowing scenarion. 
 
acess-list policy_nat extended permit ip host 10.0.0.1 host 192.168.1.1
static (inside,outempresa) 170.66.53.1  access-list policy_nat
 
I understand that when host A 10.0.0.1 wants to connect to host B192.168.1.1 its going to be translated to 170.66.53.1 when host  192.168.1.1 wants to connect to10.0.0.1  the same entry will change the destination when the packet hits the asa from 170.66.53.1  to 10.0.0.1, is that correct ?

View 2 Replies View Related

Cisco Firewall :: ASA 5505 Static NAT

May 26, 2011

I just replaced a PIX 501 with a new ASA5505. I had a very weird problem and would like to know what caused it incase I run into it again. The setup is a DSL connection, with an old-ish speedstream DSL modem. Static IP, no PPPoE. I had a PIX 501, then two servers with static NAT entries on secondary WAN IPs. Everything was working fine on the PIX, I just duplicated the config over to the ASA. I swapped out the PIX for the ASA, and rebooted the DSL modem to clear out it's cache. After installation, NAT was working fine for the the global pool, but the systems with static NAT could not get online. I tried lots of different things to fix them, and they never worked. Finally I rememberd running into an issue like this a long time ago, in that the static NAT IP's wouldn't work without giving them a bump-start on the network. So I assigned the ASA each of my WAN IPs, one at a time, and tested them all. After that I went back to the original WAN IP, configured the static NATs, and they fired right up. why did my static NAT entries not work until I first assigned them to the ASA, then swapped back? I did reset the DSL modem when I swapped the firewalls, so I don't believe it was an ARP issue (unless it was an ARP issue at the far end?) I would like to know if there is something I can do differently with the devices or with the config to not have this issue again in the future.

View 5 Replies View Related

Cisco Firewall :: PIX 515 - How To Assign Static IP

May 20, 2012

I've been given 4 more public static ip's and would like to use one of them static ip's to point to my sharepoint box, for example i want to be able to access my sharepoint boxweb site externally:
 
212.xxx.xxx.01 - my public pix ip
212.xxx.xxx.02 - is my owa for email (https://xxxxxxx.net/owa)
212.xxx.xxx.03 - my sharepoint box (https://xxxxxx.net/sharepoint)
212.xxx.xxx.04 - not assigned
 
What command do I have to input on the Cisco Pix 515 to make that work?

View 1 Replies View Related

Cisco Firewall :: 870 - Possible To Do Static NAT Which Can Translate 2.2.2.2 To A 7.7.7.7

Nov 30, 2011

I have a firewall which is conntect to a Cisco 870 router.
 
The router only allows one ip address to ssh into and it which is 7.7.7.7 but the interface which is connected to the router is on the firewall is a 2.2.2.2 and the router interface is a 2.2.2.1.
 
I can ping the router from the inside of my firewall, but I can't ssh into it at is has a access list which will only allow ssh from the ip address 7.7.7.7.
 
Would it be possible to do a static NAT which can translate the 2.2.2.2 to a 7.7.7.7 when I ssh into the router when coming from the inside?

View 11 Replies View Related

Cisco Firewall :: Global PAT With Static NAT On PIX 6.3

Jun 7, 2012

I am having issues getting this to work.  For email, I have mail.xxx.xxx DNS'd to 165.165.165.165.  I want it to come in to 10.1.0.31.  It needs to go out a cluster of 10.1.0.31, 10.1.0.34, or 10.101.201.31 but look like it came from the 165.165.165.165 address.  I have set up static NAT for the inbound.  I have set up the global PAT with an ACL group of the 10.xxx addresses.  I have set this same method up on an ASA with no issues but it doesn't want to work on the PIX 6.3.  What am I missing?
 
no fixup protocol smtp 25
object-group service NewExchange tcp
  port-object eq https
  port-object eq smtp
 [Code] ....

View 1 Replies View Related

Cisco Firewall :: Static NAT At ASA 5520?

Aug 9, 2011

I have Static NAT on ASA 5520 for mail server and proxy server. I can use it from internet. now i want to Static NAT for 192.168.0.0/24. I mean 192.168.0.241-> 172.29.0.5, 192.168.0.242->172.29.0.6 so on.

I want when 192.168.0.10 hit 192.168.0.241 it goes to 172.29.0.5.
 
just simple static  NAT. which command i need at ASA ? what is GW of 192.168.0.10 pc  ?

View 2 Replies View Related

Cisco Firewall :: Static NAT And Access From Outside In ASA 8.4

Aug 24, 2011

I have configured Static NAT on ASA 8.4; and opened the telnet access through following configuration but it is not working. What mistake I am making in my configuration
 
interface Ethernet0/0nameif outsidesecurity-level 0ip address 119.36.105.210 255.255.255.240!interface Ethernet0/1nameif insidesecurity-level 100ip address 192.168.117.1 255.255.255.0
hostname(config)# object network Router_A
hostname(config-network-object)# host 192.168.117.2
hostname(config-network-object)# nat (inside,outside) static 119.36.105.211
hostname(config)# access-list ACCESS-TO-SERVER extended permit tcp any host 119.36.105.211 eq telnet
hostname(confi)# access-group ACCESS-TO-SERVER in interface outside
 
The host (router) 192.168.117.2 can access internet after this configuration but telnet is not possible from outside.

View 2 Replies View Related

Cisco Firewall :: ASA 8.3 NAT With PAT Static NAT And VPN Exclusion

Sep 19, 2011

We have a Cisco ASA 8.3 and we're trying to configure NAT with multiple types of NAT.
 
We have a static NAT to an inside host from 1.1.1.2.
Internet Interface is on 1.1.1.3.
Users get NAT (PAT) on 1.1.1.4
VPN Subnet "No NAT" exclusion is from our LAN to various other locations.
 
Here are the relevent extracts from our configuration:
 
object network Server
host 172.19.0.80
nat (inside,outside) static 1.1.1.2 
object network Inside_LAN
[Code]...

When the VPN exlusion ACL is applied to the configuration, PAT users have no connectivity to the Internet via TCP though UDP and ICMP traffic still passes. The VPN is operational. With the VPN NAT configuration removed, as expected the VPN fails, but users have connectivity to the Internet.

View 12 Replies View Related

Cisco Firewall :: Static Nat On ASA5510

Aug 25, 2012

We have network topology:

Inside Network (172.168.1.0/27) --- ASA5510----- Outside network (192.168.10.0/24)
ASA5510 have: Inside interface: 172.168.1.30/27; outside interface: 192.168.10.254
And we config:
# object network obj_inside
# subnet 172.168.1.0 255.255.255.224
# nat (inside,outside) dynamic interface
 [code]...
 
So, we í in from outside, we can't access web at 192.168.10.10?

View 3 Replies View Related

Firewall / Proxy For Static IP?

Jul 5, 2011

I have a server having windows server2003 os. I have configured my web application on this server which is accessible over internet using static ip. But I found that there is an risk of viruses on my server. Thats why now I want to configure this server behind the firewall/Proxy as well as dont want to share my static IP.Is there any way to keep server protected using firewall / Proxy application which is free. And also tell me how to nat the static ip.

View 4 Replies View Related

Cisco Firewall :: ASA 5505 - Static NAT And ACLs

May 25, 2011

Currently a customer has all theLAN devices using a router as the Default Gateway. The router also do the Dynamic NAT to the internet access and has NAT/PAT rules to publish some services like HTTP and FTP. As I know the router will permit all the incoming traffic in all its interfaces without restrictions at less there is an ACLs that restrict the incoming traffic on an specific interface.Now the customer has bought a brand new ASA and wants to use it as the default gateway for the entiery LAN. This means, the ASA will have the internet connection and will be the responsible for the NAT/PAT process.

I have configured the NAT/PAT rules already following the current router configuration, but I need to know if I have to configure ACLs allowing the incoming traffic on th Outside interface for the services I NATed.

View 1 Replies View Related

Cisco Firewall :: ASA 5505 - Static Nat And VPN Conflict

Jan 12, 2012

I have a Cisco ASA5505 running 8.2(1) and I am using ASDM to manage the firewall. I have a Linux VPN server on the inside with and IP address of YYY.YYY.YYY.39 with a static NAT to the outside with an address of XXX.XXX.XXX.171 . I have a site to site VPN tunnel which terminates on the outside of the ASA on the outside interface XXX.XXX.XXX.190 .Traffic from the YYY.YYY.YYY.0/24 network can't transverse the site to site VPN as there is a conflict of IP address's on the far side so it is natted via a dynamic policy to host address ZZZ.ZZZ.ZZZ.100, Users remote into the inside(YYY.YYY.YYY.0/24) for support via the Linux VPN server (.39) and then need to communicate down the site to site VPN. The problem is that the static NAT for the incomming connections takes preference and bypasses the site to site VPN tunnel for outbound traffic. I tried to create a policy Static nat but it tries to modify the static nat that handels the incomming traffic to the Linux server.

View 2 Replies View Related

Cisco Firewall :: Static 1 To 1 NAT Not Working On ASA 5505

Jan 28, 2013

i have 2 internal server sitting in inside interface
 
inside network vlan 1 ip address 192.168.0.20, and 192.168.0.22
 
i going to map 192.168.0.20 to public ip routable address 203.117.124.180 and 192.168.0.22 to public ip routable address 203.117.124.181
 
the purpose is to make those 2 server 192.168.0.20, and .22 to be able to access remotely using public routable ip address,
 
however, after done the configuration i still not able to ping or access the public IP Address mention above. my both server are turn on and can access internally.both server are also able to access internet. See below partial configuration retrieve from Show Run.
 
nat-control
global (outside) 1 interface
nat (inside) 1 0.0.0.0 0.0.0.0
nat (Antlab) 1 0.0.0.0 0.0.0.0

[Code].....

View 2 Replies View Related

Cisco Firewall :: Dynamic PAT And Static NAT ASA 5515

Mar 23, 2013

Recently we migrated our network to ASA 5515, since we had configured nat pool overload on our existing router the users are able to translated their ip's outside. Right now my issue was when I use the existing NAT configured to our router into firewall, it seems that the translation was not successful actually I used Dynamic NAT. When I use the Dynamic PAT(Hide) all users are able to translated to the said public IP's. I know that PAT is Port address translation but when I use static nat for specific server. The Static NAT was not able to translated. Any conflict whit PAT to Static NAT?

View 3 Replies View Related

Cisco Firewall :: ASA 8.4 NAT Static And Dynamic With Same Public IP

Nov 8, 2011

in ASA 8.4, I need to use to static nat an internal IP with a public IP and use the same public IP to dynamic nat another internal IP:
 
-nat (inside,outside) source static IP1_PRIVATE IP_PUBLIC
-nat (inside,outside) source dynamic IP2_PRIVATE IP_PUBLIC
 
All outgoing connection from IP1_PRIVATE and IP2_PRIVATE should be natted to IP_PUBLIC and all incoming connection to IP_PUBLIC should be forwarded to IP1_PRIVATE: is it correct ?

View 3 Replies View Related

Cisco Firewall :: Static NAT SYN Timeout - ASA 5505

Aug 30, 2011

I have a 5505 for a small business that has one web server.  The web server has a static NAT entry to an IP address and not an interface.  There is an access rule allowing any HTTP traffic to the outside IP of the web server.  From the web server I can't access the Internet.
 
All other computers on the network can access the Internet using a dynamic nat rule that uses the outside interface. The web server is accessible from a computer behind the firewall.
 
If I delete the static NAT entry for the web server I can get on the Internet.
 
I have turned debugging on and see that an outbound connection is built and then 30 seconds later the connection is torn down with the bytes 0 SYN Timeout message.
 
I am running 8.0(5).

View 3 Replies View Related

Cisco Firewall :: ASA 8.4.1 Static NAT With Port Translation

May 30, 2011

I'm trying to migrate from olda PIX to newest ASA 8.4.1. Everything seems to be good except the static NAT. [code]

The inside interface uses implicit rule. ( permit any less secure network )
 
Although te above config the ASA logs the following.
 
TCP access denied by ACL from 94.94.94.94/2003 to outside:86.101.228.221/80
 
The 86.101.228.221 our public Internet IP whic are used as outside IP also.

View 8 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved