Cisco Firewall :: ASA 5510 Preventing External SNMP Response

May 13, 2010

I have the following setup:
 
R--H1
|
F
|
H2
 
R: 3840
F: ASA 5510
H: Hosts 1 and 2
 
I am trying to get SNMP info from the router to H2 but snmpwalk errors with no response from router. I can get info from H1 and neither interface on router is preventing SNMP traffic from coming or going.Is there something that needs to be configured to allow SNMP traffic (orginating from INSIDE) to reply? (Also note that there is no Inspect Maps blocking and SNMP versions).

View 4 Replies


ADVERTISEMENT

Cisco Firewall :: ASA 5510 - Response Is Very Slow While Applying ACL

Nov 27, 2012

I am managing a firewall over remotely in my LAN itself. I started a continous ping to the Firewall IP and the response is less than 1 ms.
 
While applying some access control list to the firewall via putty ...Suddenly the latency is going hing and it is hitting xxxx ms. And also the acl are getting pasted on the screen by word by word. Sometimes i used to get some RTO for the Firewall IP Address inth eping response.
 
find the Firewall Version:
 
Cisco ASA 5510
Version : 7.2
Having more than 600 ACL's.

View 4 Replies View Related

No Response From External IP?

Aug 21, 2012

I use Comcast, and am trying to set up an FTP server that I can access from outside my home network. I need the external IP address for that to work, and I have gotten this IP address from IPChicken. I can ping it from the internal network just fine, but when I'm connected to a different network (I've tried two), I get no response, using both the IP address and the associated host name. Of course, I also cannot log into FTP.

I spoke with Comcast support, and their advice was to enable MAC filtering and add the external IP address to it..

View 2 Replies View Related

Cisco Firewall :: ASA 5510 / SNMP Server To Receive Trap?

Apr 9, 2011

How to prepare my network for snmp,currently i don't have SNMP configured with community,so what is the requirement for that?what server i need to configure in order  to receive SNMP traps coz last time i had issue ,one of my tunnels (terminated on asa 5510) goes down for 2 hours and i didn't realized that

View 7 Replies View Related

Cisco Firewall :: Allow One External IP To Use NAT On ASA 5510 Sec Plus

May 2, 2012

I keep struggling with Cisco ASA. How I can make a certain NAT (RDP, SSL or whatever) and securing it by allowing just one external client with fixed internet IP to make use of this NAT?

View 3 Replies View Related

Cisco Firewall :: ASA 5510 - Enable SNMP For Bandwidth Monitoring Using PRTG?

May 1, 2012

I am using ASA 5510 Firewall and i have established VPN tunnels too  , now i want to Monitor the bandwidth utilization , i have installed PRTG Monitor application and want to add the firewall , how to enable the SNMP in ASA .

View 1 Replies View Related

Cisco Firewall :: ASA 5510 Monitoring Loses SNMP Connectivity With SCOM 2012

Apr 4, 2013

I'm currently implementing Microsoft System Center 2012 Operations Manager, the curent stage of the project is to add the network devices to SCOM via SNMP in order to monitor them, I am able to add them all and monitor; however, my ASA 5510, although SCOM discovers the ASA via SNMP and adds it to the network monitoring list, it loses SNMP connectivy every 30 minutes, and 15 later it reconnect with SCOM, then after another 15 minutes it loses the connection again, and so on and so for.

View 1 Replies View Related

Cisco Firewall :: ISP Migration With ASA 5510 And External Router?

Nov 26, 2012

My company (in Healthcare) is going to be changing ISPs for our internet connectivity, and with this change comes a new external IP block.  So I need a scheme to migrate over all of my existing VPN tunnels and other items over to new IP addresses.  We do have an external router which I plan on doing a route-map to handle which traffic the ISP should go to based on IP.  My big concern is for the ASA 5510.  Can I setup a second outside interface on the new IP range?  Then migrate my VPN tunnels over one-by-one?  A drop-dead cutover date is just not possible with all of the external companies that I have to contact to get VPN tunnels updated with.  If it's not possible, we have in our budget to get another 5510 next year as a redundant unit.  I may be able to get that early and just migrate from one firewall to another.

View 3 Replies View Related

Cisco Firewall :: ASA 5510 - Two External Subnets On The Same Interface

Oct 21, 2012

I have two ASA 5510 in an active-standby cluster, not that I think that the fact that they are clustered will be of any importance here so feel free to think of it as a single 5510. The internet connection is delivered in a single RJ45 connection. To be able to use it with the cluster there is a simple unmanaged switch connected between the ISP and the ASA's. I have two subnets with public addresses, for simplicity lets call them 1.1.1.0/24 and 2.2.2.0/24. Default routers are 1.1.1.1 and 2.2.2.1 respectively.
 
Can I somehow use both these subnets in the ASA's? Im currently using the first subnet and use PAT to direct traffic to internal servers. But if I want to use adresses from the second subnet wont that mess up the routing, since there is no way I can specify the default router for the second subnet? I have as of yet not tried anything, Im just trying to plan ahead and I cant seem to wrap my head around how this could possibly be done.

View 5 Replies View Related

Cisco Firewall :: 5510 - Can’t Access External IP From Within LAN

Oct 20, 2010

Basically we have different customers using the same 5510 firewall. We have created one sub interface for every customer on the inside interface. There are differed NAT rules for every customer all using the same block of public IP addresses on the outside interface. They do not have access to each other’s network so I cannot make any exemption rules between two sub interfaces. The problem is for all our customers that they cannot communicate with each other over Internet, Email, Applications etc. using the external IP address. A work around is to use a proxy server, but they do not agree with that. I cannot make exemption rules between sub interfaces for security reasons.

View 8 Replies View Related

Cisco Firewall :: ASA 5510 - Enable External Access To Server On DMZ

Apr 5, 2011

i'' ve one appliance ASA 5510, v8.X and asdm 6X here u have my configuration :
 
interface Ethernet0/0 description Link To WAN nameif outside security-level 0 ip address 212.96.23.186 255.255.255.252!interface Ethernet0/1 description Link to LAN(forefront) nameif inside security-level 100 ip address 10.20.80.1 255.255.255.252!interface Ethernet0/2 description Link to CoreSW (DMZ) nameif DMZ security-level 50 ip address 10.70.70.254 255.255.255.0
  
i have on server ssh (10.70.70.10) on my DMZ .
 
I wan to enable my external user, i mean outside user to be able to access to this server which is in my DMZ for this port ( ssh)

View 4 Replies View Related

Cisco Firewall :: Assign Several IP Addresses To External Interface ASA 5510?

Oct 13, 2011

How do i tell my firewall to start listen also on another outside ipadress assigned by my ISP? I have it used on other firewall right now. So my steps would be shutting down ip address assignment off old firewall interface. Assign that ip address to ASA5510 outside interface and configure NAT.

View 13 Replies View Related

Cisco Firewall :: ASA 5510 - Connecting To External IP Of Internal Server

Sep 25, 2012

I was just wondering if it's possible with an ASA 5510 to connect to the external IP address of an internal server from inside the network.  I have already set up dns doctoring for dns lookups, and everything is working fine there.  We have an application inside the network that tries to connect straight to the external Ip of another internal server.  where to look in the ASDM 6.4?

View 2 Replies View Related

Cisco Firewall :: 5510 - How To Allow Access From LAN To Server Using External FQDN

Feb 20, 2012

I may have phrased the topic not too clearly, but I have an external domain name of mail.company.com , I want my users INSIDE the company be able to also get to url..., currently they cannot (nothing loads, looks to me as if firewall simply drops it) and I'm drawing a blank on how to get this done. Externally this works fine so if you're outside the company you can load up OWA just fine since my NAT rule translates the external IP to internal IP, but something is blocking this from the inside.
 
I have an ASA 5510. If you can just sent me on the right path with theory I'll figure it out on my own, I don't need exact steps, but I must be thinking of this wrong as I'm not getting anywhere.

View 10 Replies View Related

Cisco Firewall :: Statically PAT Multiple Internal Hosts To One External Host 5510

Feb 20, 2012

I am working on replacing our Checkpoint Firewalls with ASA's, and am running into the following NAT problem. On some of our Checkpoints, there are external NAT's that are mapped to multiple internal hosts based on ports.Is there any way to translate that to the ASA? I'm not sure the ASA will let you have multiple internal hosts mapped to one external IP using static NATs. The main issue, is these are alarm panels that receive data from external hosts (the traffic is initiated externally on the Internet) so I can't use dynamic PAT with this.

View 1 Replies View Related

Cisco Firewall :: 5510 Security Plus To Terminate Client VPN Access For External Support Team

Aug 7, 2012

I have a customer that wants to purchase an ASA 5510 security plus to terminate client VPN access for an external support team. The customer claims to want URL content filtering/proxy which leads me to suggest a CSC SSM 20 plus module. But upon further conversation, he mentioned wanting IPS. In this case, the customer does not seem to know the difference between the URL content filter/proxy and the IPS and uses both terms interchangably.
 
1. What would you suggest in your expert opinion would be the best module to get for this customer? IPS or CSC
 
2. If I go with the CSC module, where can I find good documentation on how to configure it and get it up to date?
 
3. does the CSC module provide any web proxy functionality?

View 3 Replies View Related

Firewall Or Security Settings Preventing All Internet Use?

Jun 11, 2011

I suspected her router... however I took it to my home to try it out on my router (whihc works fine on all our computers here).... and the same problem.. her computer says it's connecting.. accepts the WPA key etc.. but still no internet appears. when you hit diagnose on the failed window.. it says firewall or security settings are preventing acccess to internet!

View 2 Replies View Related

Cisco :: 2800 Enable SNMP Discovery Through External Interface

May 28, 2012

I'm trying to add some 2800 series routers to our monitoring environment, but I can't get them discovered.
 
On the Mgmt Server I need to go through a "discovery" process to add the 2800 to the system. For this I target the internal interface ( i) but the discovery fails. I'm assuming the packets are getting dropped on the outside interface (e). I know SNMP is set up correctly and works as I had PRTG installed on a local box (p) for testing purposes.
 
The intention is to do the data gathering via a proxy agent (p), so enableing SNMP on the outside interface is not going to do me any good.What do I need to do to let those discovery packets pass through? At least temporarily?

View 1 Replies View Related

Mcafee Firewall Preventing Access To Computer On Network

Dec 6, 2011

I have 3 computers on my network. The main computer is protected by mcafee. The other computers can not access the public folder on this computer. I know that the problem is the mcafee firewall because when i switch the firewall off the other computers have full access to this folder. This problem started with a mcafee upgrade. I want to keep the mcafee firewall,

View 1 Replies View Related

Cisco Firewall :: No Response From ASA5510

Apr 24, 2012

We have an ASA5510 and I am getting absolutely no response from the console port.  Not even a blip when I turn it on.  If I leave the compact flash in the internal bay, I get Green Power, Amber Status, Amber Active and Green VPN when I start it up.  The Flash LED flashes Green twice then goes out.  If I move the compact flash to the external bay, all of the other lights remain the same as described above but the Flash LED goes to steady Green.  How ever, there is still no response whatsoever from the console port.  Have replaced the DIMM but that had no effect.  This is a four (4) slot ASA5510 and I have just the one DIMM in slot P13 as described on a post I found.  The power supply fan comes on as well as the two (2) fans that cool the heatsink.  The other two (2) fans on the expansion module side do not come on. 

View 1 Replies View Related

Cisco :: Configure SNMP Traps For Port 80 On ASA 5510?

Jan 30, 2012

Is there a way to send an SNMP trap form the ASA when port 80 is trying to be accessed??

We use the ASA5510 and also use ScanSafe Web Security. Web Security is great but we find ourselves worrying if user has edited their Browser connection settings to remove the proxy settings that we push down using Group Policy. We also cut off the users ability to make changes to those settings but it interferes when I need to troubleshoot a special program that cant use a proxy server. It just makes it harder for me. The other thing is that Group Policy only works for IE. Google Chrome will inherit the system settings in IE.  So we have Safari and Firefox as well as a lot of others to worry about not getting the configuration. There is also debate about limitting the use of anything but IE and FireFox.
 
Without laying down the law and getting all sorts of hate mail and death threats I would like to run ScanSafe in such a way as to make sure each user receives the Group Policy settings and that is all.
 
I would now like to just set up an SNMP trap on the ASA for ANY traffic that is trying to get to port 80. Either get in in my syslog server or have the asa email me directly. Scansafe sends the Internet traffic out on 8080 to the Proxy towers.
 
I could block port 80 outbound but again, I limit my ability to troubleshoot on the fly. I would have to break this every time I need to troubleshoot.

View 1 Replies View Related

Cisco VPN :: ASA 5550 And 5510 / SNMP For IPsec Tunnels?

Jan 23, 2011

I tried to monitor via SNMP my ASA 5550&5510 my Active IPSEC tunnels , I want to receive Bandwidth for each tunnel interface.I’m running Version 8.2(1)?  which OID to use?

View 3 Replies View Related

Cisco Firewall :: ASA 5520 - Syslog And Tacacs Generate Ping Response?

Mar 20, 2012

I'm trying to configure an ASA firewall (FW2) for syslog and tacacs and am experiencing strange behavior.  Both the syslog and ACS server are on the inside of another firewall (CoreFW).  Whenever a log message is generated on FW2 the request is dropped by CoreFW and message '%ASA-4-313004: Denied ICMP type=0, from laddr FW2 on interface outside-b2b to syslog01: no matching session' is displayed.  The same thing occurs for tacacs.
 
It appears that the syslog and ACS requests are generating ICMP echo replies, which the core firewall drops since no session exists on a lower security interface.  I have access lists configured on CoreFW to allow the syslog and tacacs requests.
 
FW2 is running asa825-k8.bin, CoreFW is asa824-k8.bin

View 1 Replies View Related

Cisco :: Using SNMP To Monitor Bandwidth Utilization History ASA 5510

Dec 22, 2008

I matched the traffic statistics on one of my Cisco ASA site-site tunnels with the OID:1.3.6.1.4.1.9.9.171.1.4.3.1.1.25.4142 (cipSecTunHistInOctets).  I was real proud of myself for a few days until I checked the history and found the OID wasnt working.After some troubleshooting I found that the last four digits (4142 in this case) change whenever the tunnel drops and re-establishes itself. Any way to collect tunnel utilization history on an ASA with SNMP?  Is there a different OID I can use thats based on the endpoint IP?

View 2 Replies View Related

Cisco VPN :: ASA 5510 / VPN Behind Another External Interface

Dec 23, 2012

i have an ASA 5510 My ISP provides for me 2 separate public networks. One is routable from outside of the world and one is not (and is used as a gateway for the THAT routable network)

Assume that non routable network is a.a.a.a and routable is b.b.b.b so we have 2 interfaces on asa - a.a.a.1 and b.b.b.1 Physically this  network b.b.b.b is behind network a.a.a.a one cable comes to me and plugged to ASA As i said all traffic from/to external(routable) network is going through network a.a.a.a (and a default gateway at ISP) So the problem:For my international partners i need to provide  VPN.So the traffic flow is the following:for exaple a client with public ip 1.1.1.1 using cisco VPN client trying to connect to b.b.b.1 The packet arrives to interface a.a.a.1 and............. Being  discarded.7Dec 24 201211:09:477100051.1.1.162548b.b.b.110000TCP request discarded from 1.1.1.1/62548 to internet:b.b.b.1/10000 I assume that the ASA discards the packet BECAUSE IT COMES FROM a WRONG interface.Am i right?Also i tried to setup a bypas policy, but no effect?

View 2 Replies View Related

Cisco VPN :: 5510 External IP Address Not Controlled

Aug 19, 2012

We have a strange issue for one of our customers that recently migrated to our internet service.They are trying to vpn to an external ip address not controlled by ourselves. The issue is only on one subnet and isolated to Mac’s, PCs in the same subnet also work fine. They were able to vpn from the MACs before they migrated to our INET solution. They previously used a checkpoint FW for their outside NAT and firewall and now are using a failover pair of asa 5510s. I have packet traced out the firewall and there should be nothing blocked. UDP ports 500 and 4500 are open to the destination ips from the correct subnets. All other subnets with Windows PCs can vpn out to external ip without issue. The users in that subnet with the MACs can also browse internet fine so the routing and nat overloading is also ok
 
When they try to initiate a connection from the macs i can see the connection/xlate coming in from a source port of  udp 4500/500 and also a destination of udp 4500/500 instead of a random source port. Just this evening we managed to get one device connected but no others. Would the fact that the source port is claiming 500 and 4500 stop the other macs using the same source ports at the same time to connect out? They are using the onboard mac vpn client, he can’t get the Cisco one working at the minute. [code]

View 1 Replies View Related

Cisco Firewall :: Monitoring ASA 5505 Firewall Active / Standby Pair Using SNMP?

Sep 7, 2011

How I can actively monitor the interfaces and overall status of 2 x ASA 5500s in an Active/Standby configuration?
 
I can setup monitoring of the interfaces on the Active member but I'm not sure how to manage the Standby member?

View 1 Replies View Related

Cisco VPN :: ASA 5510 ASDM - Routing Over Different External Interface

Sep 18, 2012

I have an ASA 5510.   (ASA 8.0(4)  ASDM 6.1(3) I have 2 internet connections (only 1 is currently active) Currently all internet and VPN traffic go over 1 interface. What I want , is to move general internet onto the new internet connection but keep VPN traffic on the old internet connection. I can get the internet working but as soon as i do the VPNs go down. VPNs are site to site vpns.

View 4 Replies View Related

Cisco VPN :: 5510 - Remote Access With / Without Split Tunneling Using External DNS

May 6, 2013

I've set up a remote access group for Anyconnect on a 5510 running 8.4.5.  Our company security policy prohibits split tunneling, but this particular location has no internal DNS (so I have to use a public DNS like google or something).   How do I get this to work, I'm assuming I need to do a NAT exemption but I'm not sure how this would look, especially under 8.4.5.

View 1 Replies View Related

Cisco VPN :: Separate L2L VPN Tunnels On Multiple External ISP Interfaces With ASA 5510

Oct 18, 2012

Due to special circumstances we have 2 ISP links on an ASA5510. I am trying to terminate some L2L VPN tunnels on one link and others on the second ISP Link, eg below:
 
LOCAL FIREWALL
crypto map outside-map_isp1 20 match address VPN_ACL_Acrypto map outside-map_isp1 20 set peer 1.1.1.1crypto map outside-map_isp1 20 set transform-set TS-Generic
crypto map outside-map_isp2 30 match address VPN_ACL_Bcrypto map outside-map_isp2 30 set peer 3.3.3.3crypto map outside-map_isp2 30 set transform-set TS-Generic
crypto map outside-map-isp1 interface ISP_1crypto map outside-map-isp2 interface ISP_2
crypto isakmp enable ISP_1crypto isakmp enable ISP_2
route ISP_1 0.0.0.0 0.0.0.0  1.1.1.254route ISP_2 3.3.3.3 255.255.255.255  2.2.2.254
 
Establising the VPN tunnels in either direction when using ISP_1 works fine establishing in either direction from remote access users and multiple L2L tunnels (only showing one for example).
 
On ISP_2
1. Peer 3.3.3.3 device establishes a VPN tunnel, but the return traffic does NOT get back to devices on 3.3.3.3 tunnel.
2. The local firewall does NOT establish a VPN tunnel going to 3.3.3.3
It would seem to indicate that the problems lies with this multihomed firewall not directing the traffic correctly to either return down and establised VPN tunnel (point1) or to intiate a tunnel if none exists (point 2).

Reconfiguring the VPN tunnel peer for 3.3.3.3 to be on ISP_1 of the local firewall, all springs into life! There are sufficient license etc...

View 4 Replies View Related

Cisco Firewall :: SNMP V3 Support IOS On Pix Firewall 515E?

Jun 13, 2012

I have an Pix 515E firewall with Pix724-33.bin IOS. I just want to know that does this IOS support SNMPV3 or I will have to upgarde it with some other version.

View 1 Replies View Related

Cisco Firewall :: SNMP Server On PIX IOS 7.2 Over VPN

Sep 4, 2011

I have a simple query for the issues I m facing currently.I have @ remote site  remote site PIX firewall which is configurd to get the Snmp poll on the server locate outside via site to site VPN.There is another snmp server located also in inside which I’m not managing it .
========================================================================
below are the command for the snmp configured on PIX.
 snmp-server host inside x.x.x.x community XXXXX ---This is not managed by us
snmp-server host inside x.x.x.x community XXXXX 
snmp-server host outside y.y.y.y (private IP tunneled though VPN)  poll community YYYYY ---Managed by us
snmp-server host outside y.y.y.y  poll community YYYYY

[code]....

there are 2 snmp community & server defined in snmp-server host command for 2 different IP address belongs to snmp server  and we can only define one global snmp-server community for any one of them .Question is how the snmp community take a precedence currently I am able to ping from my snmp server from outside to the PIX firewall outside interface over L2L VPN but somehow the snmp server is not listening when i do port query on 161 por!.

View 3 Replies View Related

Cisco Firewall :: Max SNMP Hosts On ASA 8.2?

Nov 13, 2012

Seems like something simple, but can't find on Cisco.com. What are the max SNMP hosts allowed on an ASA 8.2 code? That would be Polls and Traps?                  

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved