Cisco Firewall :: 861 Firewall Configuration Not Available With CCP

May 5, 2012

Setup new Cisco 861 and working well for a new BTNet line for the customer. Changed the firewall using CCP from Zone to Classic Firewall. Worked great all day and configured what I needed to do.Now, with CCP (version 2.6) have the following message.Cisco CP has detected that the router is configured with either legacy and Zone Policy Firewall (ZPF) or Legacy firewall. If you want to use Cisco CP to configure an zone-based firewall, you must first delete the Legacy configuration.

View 4 Replies


ADVERTISEMENT

Cisco Firewall :: 1811 / Zone-Based Policy Firewall Configuration

May 16, 2011

I have two 1811's connected in a lab using a ipsec vpn tunnel (using a switch to simulate an internet connection between them).I am trying to configure one of the routers as a ZBPF just to allow a remote windows login (DC on the firewalled side, workstations on the other side).I'm trying to verify that the zbpf is working, but it doesn't seem to stop anything.  I had match icmp added to the class-map, but took it out to test if icmp would fail.  It didn't.  Basically, I don't think the firewall is working at all.  Any thoughts on how I can configure this so that the policies will work between zone-pairs?

Here's an quick drawing:

Here are the configurations:

 Local router:
 hostname sdc-1811-LocalLab
!
boot-start-marker
boot-end-marker
!
no aaa new-model
!
resource policy

[code]....

View 11 Replies View Related

Cisco Firewall :: ASA5505 Lose Configuration If Upgrade Firewall

May 17, 2011

i have asa 5505 with the asdm v5.2 (4), and the asa v7.2(4). This platform has a base license. if i upgrade adsm and asa on v6.2(1) and v8.2(2) if I lose my license and that you need to activate them? i configured site to site vpn (this firewall and the another) that i lose my configuration if i upgrade my firewall.

View 2 Replies View Related

Cisco Firewall :: ASA 8.4 What Commands Can Use To Verify Related Configuration On Firewall

Apr 7, 2013

We have an ASA with 8.4(5) version. we had detected that few ip's were getting shunned ,to overcome the problem no shun was used and the traffic normalised.But, the same problem re-occured a few days after that with logs showing traffic being shunned.
 
is there any fixed way to get rid of this. what commands can i use to verify related configuration on the firewall.

View 3 Replies View Related

Cisco Firewall :: Configuration Required For Transparent Firewall ASA 8.2?

Mar 31, 2013

I have one firewall need to be configured in transparent mode. I have inside and outside router. What is the configuration of transparent firewall ASA8.2. I didn't find the configuration on Cisco site.

View 17 Replies View Related

Cisco Firewall :: Transparent Firewall Configuration In PIX 515E

Nov 25, 2012

I am trying to set the PIX firewall to transparent mode.After I set it to transparent firewall, I allowed all icmp, tcp, udp traffics.Currently, any devices in the inside network can get the ip automatically from DHCP server in the outside network but cannot ping to any servers in the outside network either access the internet.Do I need additional confiration on the firewall?
 
Here's the configuration:
 
PIX Version 7.0(1)
firewall transparent
names
!
interface Ethernet0
[Code]....

View 1 Replies View Related

Cisco Firewall :: ASA 5505 Transparent Firewall Configuration?

Sep 11, 2007

I want to configure an ASA 5505 in transparent mode (7.x). Somehow, I got it to work.. but i need some kind of step by step description. I just want to connect it with outside on a route .. inside in my LAN. Its working now with one ASA. But in the Web Interface the Interfaces inside and outside are down.. but its working.

View 5 Replies View Related

Cisco Firewall :: 881 - ACL Configuration

Mar 28, 2011

I would like to replace my firewall by using ACL on my Cisco 881 for testing. Could it be possible?
 
Configuration:
 
access-list n° permit ip host distant_site_public_IP host my_public_IP
access-list n° permit tcp any host my_public_IP eq port
 
This configuration works fine for SSH in exemple.
 
I can't allow "web pages" flow!!!
When i put: access-list n° permit tcp any host my_public_IP eq www
It does'nt work.
 
With Wireshark, I've seen that random ports are used to set the "http connexion". How could I resolve it keeping the best security configuration? I place my ACL on WAN port, Maybe I have to place it on LAN or create others ACL list to complete the configuration?

View 2 Replies View Related

Cisco Firewall :: NAT Configuration On ASA 9.1(1)

Jan 21, 2013

I recently installed an ASA firewall for one of our customer. I am trying to map the web server’s private address to the public address:
 
The private address is 192.168.207.15
 
The public address is 71.x.x.51
 
Here is the NAT configuration. For some reason this configuration is not working. I am not sure what is wrong with this configuration.
 
object network inside-out
nat (any,outside) static interface
object network new-www
nat (inside,outside) static 71.x.x.51
access-group inside_access_in in interface inside
access-group global_access global
 
NOTE: Inside network users can access Internet just fine. But I just cannot get natting to work.

View 14 Replies View Related

Cisco Firewall :: 501 ASA / PIX Configuration

Sep 26, 2012

I'm having trouble configuring an ASA into a network solution.  We have a 501 with the outside interface on 10.24.10.1, the inside interface as 172.18.10.1, and a DMZ on 192.168.1.1. in the DMZ there is a HTTP/FTP/TFTP server connected to 192.168.1.2 on a virtual machine.  When on a machine configured to 172.18.10.10 I can ping to the outside interface but not the DMZ. When I am in the DMZ the PIX does block traffic to the inside, but I can't reach the outside interface.  When on the outside I am blocked from the inside, but also blocked from the DMZ. 
 
Group10(config)# sh run
: Saved
:
PIX Version 8.0(4)

[Code]......

View 22 Replies View Related

Cisco Firewall :: ASA 5510 DMZ Configuration?

Dec 26, 2011

I have a Cisco ASA 5510 connected to 2 private lans (1 for my HQ pc's{inside} and 1 for the worldwide mpls{outside}) It is also connected to the public internet at interface "public" and my dmz at "dmz" interface.  I suspect I have a routing issue because packet-trace yields allow, the nat looks ok and the objects look ok at least to me but I'm the one with the non working config so...Basically this is the desired flow: 

1. I need all traffic from the inside to be able to flow to the outside unimpeded as they are both trusted networks. (this is ok right now as I allow everything via access-list 101.)

2. I need any host on the public internet to be able to reach a server on the dmz via the pat which I set up from the "public" interface to the "DMZ" interface.  The desired flow would be that the person on the internet types in [URL] and this is directed to the public interface ip which forwards to the webserver object on the dmz. (I cannot get this working any which way)

3. I need the dmz to be able to communicate with another server on the mpls via the "outside" interface when it recieves the request from the public it then checks with this other server on the outside via nat(translating the dmz range into the ip of the outside interface on the firewall)I have a default route that points to the mpls or outside interface for 0.0.0.0 0.0.0.0 via 10.x.x.1 - (and although I'm not sure I suspect this could be conflicting with traffic that needs to be sent to the "public" interface .... meaning that the firewall should dump packets bound for 0.0.0.0 0.0.0.0 to the public interface - 184.x.x.194 but I'm very reluctant to change the default route as this is in production and I'm not sure how it will affect traffic).However, I do suspect that if I changed the route from default to static as such:

route 10.0.0.0 255.0.0.0 10.x.x.1 (this would get all lan and mpls traffic to the mpls gateway) route 0.0.0.0 0.0.0.0 184.x.x.193 (this would send everything else from public to the public internet gateway)I think this is accurate but then I would bypassing my corporate internet proxy which is behind the mpls gateway at 10.x.x.1? Is there a way to get http traffic originating from the lan (10.x.x.x) to use the mpls gateway and http traffic for the dmz to use the public internet gateway at 184.x.x.193.  I don't want to start causing a flow problem for the internet nor do I want to bypass my corp internet proxy.Either way I cannot get this to work, eventhough the logic checks out, I cannot get even a ping response when I allow icmp any any for testing. Note: I can ping resources on each network from the firewall, not only it's own ports in the associated network but other resources on those networks as well. 
 
Here is the running-config:

ciscoasa# sho run
: Saved
:
ASA Version 8.4(1)
!
hostname ciscoasa
domain-name marcjacobs.lvmh

[code].....

View 16 Replies View Related

Cisco Firewall :: ASA 8.0 Configuration Migration To 8.6

Feb 12, 2013

I have old ASA with 8.0 configuration that includes huge number of ACL, NAT , VPNs , we got a new ASA with 8.6 , and we are planning to move the configuration to the new box , I'm wondering what is the best approach to do this , I'm thinking of one of the following scenarios1- downgrade the new ASA to 8.3 , the apply the config , remove the identity nat commands and names then upgrade to 8.6 and after that reconfigure the NAT rules and object groups .2- convert the old config manually to 8.6 code including NAT , object-group ,ACL and apply it to the new ASA ( this is going to be huge task). What are the commands that I have to look at when I convert to 8.6 and will the VPN configuration be affected ?

View 5 Replies View Related

Cisco Firewall :: QOS Configuration On ASA 5585?

Nov 29, 2011

I want to configure Qos for 2 diffrent Vlan 2 , each vlan for 2 mbps bandwidth .(VLAN details VLAN 10 (10.10.x.x /24) and vlan 20(20.20.x.x/24) Is any difference regarding initials configuration B/w ASA 5520 and 5585

View 9 Replies View Related

Cisco Firewall :: Getting PIX 506 (6.3) Configuration Query?

Jun 5, 2012

I inherited a PIX 506 with 6.3.  I will admit my background is more towards switching/routing.  But while I know it is dinosaur, I need to maintain for partner interoperability.  I just want to confirm that what I am thinking is correct and inf not how I can correct it.My thought is that since the access-list command doesn't list "eq" at the end, all ports and protocols are allowed?The other thing I am not used to is that the access-list has not id/number included in the command, so I assume that access-group specifies this functionality.
 
Here is a snippet of the current config:

object-group network Ext_Net   network-object 192.168.0.0 255.255.255.255
object-group network Int_Net   network-object 10.0.0.0 255.255.240.0
object-group network DNS   network-object 192.168.0.254 255.255.255.255   network-object 192.168.0.253 255.255.255.255
object-group network Servers   network-object 192.168.0.25 255.255.255.255   network-object 192.168.0.62 255.255.255.255   network-

[code].....

View 2 Replies View Related

Cisco Firewall :: ASA 8.4(3) Timeout Configuration

Oct 3, 2012

I would like to know something with more accuration about idle timeout configuration. In particular why is impossible to set "half-closed connections"  to a value lower than 5 minutes neither through a policy-map? In my  particular scenario, my asa is used to nat mobile phones traffic, it  should be advisable to use less than 5 minutes
 
In my configuration I've set the timers as follows:
 
.
timeout xlate 0:15:00
timeout pat-xlate 0:00:30
timeout conn 0:14:00 half-closed 0:05:00 udp 0:02:00 icmp 0:00:02

[Code].....

View 4 Replies View Related

Cisco Firewall :: Convert Configuration From ASA 8.2 To 8.6?

Jun 19, 2012

Is there an script tool to convert the configuration from a  Cisco ASA 8.2 to 8.6 ?

View 1 Replies View Related

Cisco Firewall :: Pix 515 Configuration Required

Oct 18, 2011

I am very confused on how I setup a Pix 515 that I just got to route traffic out a cable modem. First, let me give you a little details on my current network setup and what I am trying to accomplish with this Pix 515. Currently all my users go out the proxy for any internet access, however I have certain users that need to go out the cable modem instead of the proxy server. Below is an example of the current IP setup of a user A:The cable modem that we currently have has DHCP so I would need the external PIX address to accept a DHCP address. I also don't really understand what else I need to setup so if I have say four users hitting the cable modem through the pix how do I direct their web traffic to the correct computer (NAT ?),I will be plugging the PIX into a cisco switch that all ports are in VLAN 48 so hopefully a static internal address on the pix of 10.24.48.254 will keep me from having to do any routes since all traffic will be originating from the 10.24.48.0 network.

View 1 Replies View Related

Cisco Firewall :: ASA 5500 Configuration For VC?

Aug 13, 2012

i have to open ports for vedio conferencing in my Firewall configuration ,

View 1 Replies View Related

Cisco Firewall :: Set Up FTP Configuration Behind ASA 5510?

Jan 24, 2013

I am attempting to set up FTP behind this new CISCO ASA 5510 we just bought. I haven't configured a cisco device in 5 years, so I am having issues., i think i am close. If I FTP from outside (fixed) IP it connects and takes the password but hangs on PASV and gives no data connection below is my configuration.  It is simple since I seem to have the connection inside correct. and yes you can connect to the FTP server from inside without issue.
 
Code...

View 4 Replies View Related

Cisco Firewall :: Reverse NAT Configuration - ASA 8.4.5

Feb 10, 2013

I have 2 data centers conencted via WAN and each has their own Internet conenction.  One of the site's Internet is close to maximum bandwidth and we want to use the second site's Internet for future connections.  The problem is the core switches in each site has a default rout to their local firewalls, so even if I can NAT on the firewall, the return traffic goes out whichever firewall is local and will fail.
 
So, my plan is to change the source IP address of the packets to be an address on the inside interface's LAN subnet.  That way it is routed back to the proper firewall.  I am able to do this with the following code, but this code only works with a static one to one NAT.  I am limited in public IP addresses, so I want to NAT on a per port basis.  Each time I try to change the any any to a specific port, it fails. 
 
object network host-inside-int
host 10.1.52.172
object network host-outside-nat1

[Code].....

View 5 Replies View Related

Cisco Firewall :: ASA 5510 - ISP Configuration Possible?

Jul 24, 2012

I have one Asa 5510 with base license. now we wish to add one back up ISP for VPN fail over, is this possible to configure backup ISP with this ASA 5510 and how ?
 
Check ASA features
 
Cisco Adaptive Security Appliance Software Version 8.2(2)
Device Manager Version 6.2(1)
 
Compiled on Mon 11-Jan-10 14:19 by builders
System image file is "disk0:/asa822-k8.bin"
Config file at boot was "startup-config"
 
Cisco asa up 3 hours 35 min
 
Hardware:   ASA5510, 1024 MB RAM, CPU Pentium 4 Celeron 1600 MHz
Internal ATA Compact Flash, 256MB
BIOS Flash Firmware Hub @ 0xffe00000, 1024KB

View 3 Replies View Related

Cisco Firewall :: Getting ASA 5510 QoS Configuration?

Jun 11, 2009

We have some users who use citrix outside corporate network through citrix web interface.These users are high priority users and we want to prioritize the citrix traffic. I want to make sure that my configuration will fullfill our requirements. Below is the configuration i was thinking to implement.:
 
ASA(config)# priority-queue outside
ASA(config-priority-queue)# exit
ASA(config)#access-list CTX-QoS extended permit tcp any 10.1.1.200
255.255.255.255 eq https
ASA(config)# class-map CTX-QoS-CMAP
ASA(config-cmap)# match dscp ef
ASA(config-cmap)# match access-list CTX-QoS
ASA(config-cmap)# exit
ASA(config)# policy-map CTX-QoS-PolicyMap
ASA(config-pmap)# class CTX-QoS-CMAP
ASA(config-pmap-c)# priority
ASA(config-pmap-c)# exit
ASA(config)# service-policy CTX-QoS-PolicyMap interface outside

View 3 Replies View Related

Cisco Firewall :: ASA 5505 - SIP Configuration Without NAT

Oct 15, 2012

I am new to using the ASA 5505 appliance.  I have successfully configured it so far, but the one piece that eludes me and I can't find an example of configuring SIP with internal (DMZ security level 50)) VoIP phones to an external call manager (external, security level 0) without using NAT.  I have an internal V LAN to an internal B2 router (and management) on eth0/7, an external V LAN (/30 to an external B1 border router) and five different DMZ V LAN on ports eth0/1-eth0/5.
 
On the external router, the internal interface going to ASA5505 are separate sub-interfaces for each V LAN in the DMZ and one /30 V LAN to connect between the router and ASA.  I am using vrf forwarding on the DMZ sub interfaces with IPSEC/GRE tunnels to keep the routing tables separate.  I cannot have the different DMZ V LAN's communicate with each other (that's why I am using vrf).
 
Everything works, all my tunnels are up, I  can ping to the external sites from the DMZ V LAN's and pass data, but I am stymied by setting up VoIP.  When I used the wizard (big mistake) it setup up all sorts of certificates and NAT (since I really didn't know what I was doing at this point).
 
Any hints on configuring VoIP from phones in the DMZ V LAN's to an external call manager?
 
I would include the current config, but I have to hand transcribe it since we don't allow usb connectivity.  I might be able to provide it a little later.  i am using ASDM 6.4 and ASA IOS 8..4

View 7 Replies View Related

Cisco Firewall :: ASA 5505 - Set Up DSL Configuration?

Nov 11, 2012

I am setting up an ASA 5505 for a customer. I am not sure how to config the firewall when it is connected to a dsl modem. I tried to do a ordinary config just like the ones thats connected to a ordinary router.
 
The topology is:

[code]...

View 2 Replies View Related

Cisco Firewall :: ASA 5520 Vpn Configuration?

Oct 10, 2012

I must create a point-to-point vpn connection with two firewall cisco asa by using certificates.  Do i have to buy 2 separate certificates or one is enough? 

View 3 Replies View Related

Cisco Firewall :: ASA 5505 DMZ Configuration

Jan 9, 2012

I am attempting to configure an ASA 5505 which is connected to 3 networks for access to an inside email server.  Don't pay attention to the names on this config as they are not intuitive.
 
The 3 vlans are:
vlan 1 which has an IP of 192.168.x.1 - Connected to inside (which is really the dmz)
nameif inside
e0/1 is assigned to this

[Code].....

View 5 Replies View Related

Cisco Firewall :: NAT Configuration On PIX 506 Version 6.3(1)?

Jun 23, 2011

I try to setting up a PIX firewall to server as firewall end point for a small network for Internet access.  I had include PIX configuration setup, I had replaced IP address information by sentence which describe them since IP Address is sensitive information in our network.
 
For some reason NAT process doesn't work in log I always receiving this kind of messages :

106011: Deny inbound (No xlate) tcp src inside:INTERNAL_HOST_IP/2490 dst inside:HOST_PUBLIC_INTERNET_IP/80
106011: Deny inbound (No xlate) tcp src inside:INTERNAL_HOST_IP/2490 dst inside:HOST_PUBLIC_INTERNET_IP/80
106011: Deny inbound (No xlate) tcp src inside:INTERNAL_HOST_IP/2491 dst inside:HOST_PUBLIC_INTERNET_IP/80PIX Configuration

[code]...

View 1 Replies View Related

Cisco Firewall :: ASA 5510 DMZ Configuration?

Aug 28, 2011

I have created the following config for an ASA 5510. I implemented a DMZ on it. Is this config as secure as I can get it. I want the web server in the DMZ to only be able to access port 80 and 1433 on the SQL box inside. 

ASA Version 8.2(1)
!
hostname fw
domain-name xxxxx
enable password k4HlcGX2lC1ypFOm encrypted
passwd 2KFQnbNIdI.2KYOU encrypted
names

[code]....

View 6 Replies View Related

Cisco Firewall :: ASA5510 NAT Configuration

Apr 25, 2012

I have 30 IP cameras with a private IP address: 10.1.1.1 – 10.1.1.30. I have a Cisco ASA 5510 firewall. I want to be able to use one public IP address, example, 50.50.50.50
 
With a specific port to go to a different internal camera,
 Example
50.50.50.50:3001 should be NATTED to camera 10.1.1.1
50.50.50.50:3002 should be NATTED to camera 10.1.1.2
[code]....

How do I do this? I know how to create NAT… just not like this.

View 5 Replies View Related

Cisco Firewall :: 3550 - Configuration Of NAT On ASA

Oct 21, 2012

I have ASA config with DHCP and its providing IP to users. ASA is connected to 3550 switch it has direct connection or say default static route. From 3550 switch  connection goes to Router and it does the NAT   and has connection to outside world.
 
My question is do i need to configure the NAT inside  and global (outside ) on the ASA  or not? As per my understanding NAT is done by router which has connection to ISP.

View 11 Replies View Related

Cisco Firewall :: Configuration Of ASA 5512-X?

May 21, 2013

I have a customer who needs a 5512-X set up with two ports on the "Outside" interface and act like a switch on the outside.  This is very easy to do with the way the ASA 5505 works just by creating vlans and treating the ports as members of the vlan.

View 3 Replies View Related

Cisco Firewall :: Migrating PIX Configuration To ASA 8.4(2)

Aug 28, 2011

I am migrating my PIX configuration to ASA 8.4(2) with my old nat configuration.I don't want the traffic match ACL inside_outbound_nat_acl from inside interface with NAT [code]
 
when I configured "any" in "nat (inside,any)", I cannot type the "route-lookup" command but when I change like "nat (inside,outside)" then I can type the "route-lookup" command.so what's mean of "any" in this command?

View 10 Replies View Related

Cisco Firewall :: ASA 8.3 Configuration Of Double NAT (SRC And DST)

May 18, 2011

I am setting up a new ASA running 8.3 and I am having problems with configuring double NATs.
 
Here is the thing I am trying to solve:
 
Original Packet
 
SRC: 1.1.1.1
DST: 1.1.1.10
 
After it hits the firewall and it comes out on the outside interface I want this:
 
SRC: 2.2.2.1
DST: 2.2.2.10
 
Now when I set this up the way I did in 8.0(4) it just ain't working. 
 
All the NAT examples I can find are simple NATs, I have not been able to find an example of a SRC and DST NAT.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved