Cisco Firewall :: Allowing Netbios 137 / 138 Through ASA?

Sep 10, 2012

I've recently had to move an AS400 system behind an internal ASA firewall and now users are unable to browse to it.The ASA is running Version 8.2(5)? I get these messages: Sep 11 2012 17:09:59: %ASA-7-710005: UDP request discarded from 172.19.241.35/137 to outside:172.19.241.255/137?Is there a way to enable these ports without enabling NAT?No VPN's involved, just an inside and outside eth interfaces?

View 12 Replies


ADVERTISEMENT

Cisco Firewall :: ASA5520 Not Allowing Traceroute

Oct 31, 2011

I've got an annoying problem with my ASA 5520.I have traffic going from the inside interface (security level 100) to the outside interface (security level 0) with a global PAT applied to the outside interface address for all inside traffic - and I can't seem to traceroute through the firewall.The ruleset is simple - basically, allow any IP from inside to outside. The NAT is simple - PAT all traffic unless exempted to the IP address of the outside interface.If I do the trace from my internet edge router it works fine - so I know it's not soemthing my uplinks are filtering - but if I do it through the firewall, I get perfect responses until the hop where it hits the firewall interface - then nothing.Is there something I am missing that I need to do to allow traceroute to just work with all the rest of the traffic?

View 2 Replies View Related

Cisco Firewall :: 7100 Allowing NAT / PAT From Router Through ASA

Mar 17, 2013

I have a 7100 router that has some servers behind it. I need to translate each server to a public IP. The only thing is that between the outside world and the router is an ASA. We have a small data center where the ASA is connected to a core switch on the inside and the ISP on the outside. How would I do the NAT/PAT translations on the 7100 and then have them pass through the ASA? for example:

View 6 Replies View Related

Cisco Firewall :: 881 Router - IOS ZBF Not Allowing IPv6

Oct 4, 2011

I am trying to configure Zone Based Firewall (IOS 15.2T) on Cisco 881 router for IPv6. Current setup is simple:

Zone:
LAN --> WAN zone security LAN
zone security WAN
!
class-map type inspect match-any Internet-cmap
match protocol dns
match protocol http
match protocol https
[ code ] ........
 
Current configuration behaves as expected for IPv4, but blocks all IPv6 traffic. If zone-security is removed from WAN interface IPv6 works normally (connected to Internet). As soon as zone-security is enabled on WAN interface all IPV6 traffic is discarded when connecting to Internet from local LAN.
 
Error messages on console: Half-open Sessions source destination tcp SIS_OPENING/TCP_SYNSENT
 
Are there any special settings for ZBF which should be turned on for IPv6 protocol?

View 1 Replies View Related

Cisco Firewall :: Allowing FTPS Access In ASA5510

Apr 13, 2012

We had an ASA 5510 as a firewall in our environment, and there is a requirement to access an ftps server from our location. Currently from the server location they configured everything by allowing our public ip to their server and gave the following details to access ftp.Please suggest which traffic needs to be allowed in our ASA to access the ftp server address as mentioned above. From my initial analysis, it's found that 989 port is also enabled for the access, but that was not mentioned by them.

View 1 Replies View Related

Cisco Firewall :: Allowing Traffic From Inside To Outside ASA5505 7.2(3)

May 15, 2012

Let me start by saying that I'm just starting to study for CCNA, so the ASA seems to be a bit above me yet.  The ASA's we are using is for VPN to our corporate office and only allowing access to our Citrix environment, so no direct internet allowed.  We have a person who works in the remote office who has need for a caption telephone that requires direct access to the internet.  The phone only supports DHCP, and getting the ASA to do an ARP reservations is proving difficult.  For now I wrote an access list to allow it's DHCP address out but it still isn't working.  The access list I wrote is:
 
access-list 101 extended permit ip host xxx.xxx.xxx.124 any log
access-list 101 extended permit ip any any
access-group 101 out interface outside
 
When I do a show access-list I'm seeing that traffic is hitting the access list as the hit counter has increased.  When I do a show conn I'm seeing one of the IP's that the phone should have access to, however the flags are: saA, so I'm assuming they are not getting a response.  According to the manufacturer, only outbound connections are needed, no incoming ports required.  All traffic is TCP.

View 8 Replies View Related

Cisco Firewall :: ASA 5505 - Allowing Multiple Networks On DMZ?

May 22, 2011

I have 3 networks coming on DMZ (VPN) interface. Only one network is able to ping the DMZ interface. See below networks coming i on the DMZ.
 
10.132.24.0/2410.132.25.0/2410.132.26.0/24 Only the 10.132.26.0/24 netork works as it is in the same range as the DMZ interface.
 
allowing the other two networks to communicate. I've attched the diagram and configs for your perusal.

View 1 Replies View Related

Cisco Firewall :: ASA 5505 Not Allowing Incoming Traffic

Mar 15, 2012

I am trying to switch out a cisco pix 501 firewall with a cisco ASA 5505 firewall.  I am not very familiar with all of the commands for the firewalls and have always relied on a standard command line script that I use when building a new one.  Unfortunately, my script is not working with the 5505.  What I am doing wrong with the following script?  I've masked public IP info with xxx.xxx.xxx and I run it right after restoring the firewall to the factory defaults.  I am able to get out to the internet if I browse directly from one of the servers, but cannot access a web page when trying to browse to it from an outside network. [code]

View 7 Replies View Related

Cisco Firewall :: ASA5520 Allowing / Blocking Skype

Sep 17, 2012

I have the following: redundant ASA5520s on v8.2(1)proxy server/web filter for blocking access to websites for staff/studentsusers who want to use SkypeCisco Catalyst 4507 corea dozen VLANs for staff/student/WiFi etcCisco core policy that routes 80/443 to transparent proxy on a WiFi VLAN Windows desktops have direct proxy settings in IE .Pretty much all outbound ports are closed with 80/443 and a handful of specifics for various things open. Because of this Skype attempts to use 80/443 which are sent to the proxy server but bnecause they're not HTTP/HTTPS they cannot be understood. Skype attitude is to open 1024-65535 which is just plain stupid!
 
There's no way to specify which port(s) Skype uses for outbound. I tried opening 33000-33099 which worked perfectly for 2-3 devices (Win laptop, iPad) but others failed all the time.I've seen people mention using an AIP-SSM module in the ASA for blocking Skype (and other things eg torrents). Is it possible to use this module to allow Skype eg on ports 1024-65535 whilst blocking any other application from using those ports?

View 2 Replies View Related

Cisco Firewall :: 2811 Not Allowing ICMP To PBX Through Same Interface

May 31, 2013

Attached is our network diagram showing the details of our remote office and the corporate side which are connected via private fiber. The workstation (10.10.102.84) can ping the 10.20.0.31 IP address of the PBX but not the .30 address and I know if we can’t ping it we can’t remotely manage it. The 2811 router, ASA 5510 and the 6509-E can ping both IP addresses on the PBX. The ASA logs the error "Denied ICMP type=0, from laddr 10.20.0.30 on interface inside to 10.10.102.84: no matching session" when the workstation pings the .30 address.
 
We changed the default gateway of the PBX from 10.20.0.2 to 10.20.0.1 (2811 router) and we were able to ping both IP addresses from the workstation but the SIP trunks from the Internet stopped working (they NAT to the .30 address). Because calls may be forwarded from the PBX to the corporate network (via IP phones) we will eventually need to change the default gateway to10.20.0.1 and still need the Internet SIP trunks.
 
My two questions are, how do we resolve the issue of pinging the .30 address from the workstation and then when the time comes how do we resolve the issue with the SIP traffic reaching the .30 address when we change the default GW of the PBX to the 10.20.0.1 address of the 2811 router.

View 9 Replies View Related

Cisco Firewall :: ASA 5550 - Acl Allowing Guest Access

Jan 26, 2012

I have an ASA 5550 at our main site with an external ethernet interface to our ISP for internet access.  I would like to allow 10.100.41.x/24 http / https access but block this network's access to all other internal networks including 172.17.x.x,,  10.100.1 - 40.x, and others.  I'm having trouble identifying what IP address to use as the desitination for the permit rule for access to the internet.  The rule that comes after the permit is to deny 10.100.41.x/24 access to internal network addresses. 

View 1 Replies View Related

Cisco Firewall :: Allowing Multicast Traffic To Pass Through ASA5510

Mar 1, 2011

I ' m not able to configure the asa 5510 to allow the multicast traffic to pass through ASA.The multicast traffic have to pass from inside interface to outside interface.Can I configure the multicast traffic to pass through asa with a static nat ?

View 1 Replies View Related

Cisco Firewall :: PIX-525 Only Allowing 1020 Maximum Size Packets Through

Sep 25, 2012

We've had this firewall in place for years, and there haven't been changes to it in the past few months. Last week, however, we started having problems accessing one of our networks through the PIX, and after working with Microsoft, we determined it was an MTU issue. The maximum sized packet to the PIX and through the PIX is 1020 bytes, and it doesn't matter if the packets are sourced from a server or the PIX itself. From the server, we can ping 1500 byte packets to the core switch with no issues. All interfaces are set for 1500 byte.

View 1 Replies View Related

Cisco Firewall :: ASA 5510 Allowing ICMP Unreachable On Outside Interface

Oct 25, 2011

I am having some issues with my ASA 5510 (running ASA 8.2) dropping ICMP unreachable-fragmentation-required-but-df-bit-set type messages coming in on the outside interface. I have the following entry in the ACL for the outside interface:access-list outside_acl extended permit icmp any interface outside and there are no other entries in that list that should take precedence and drop the packet. Pings from outside to the ASA work when this ACE is present and do no when it is absent so it is clearly taking effect. I see the following entries in the debug log when sending a large non-fragmentable packet (that would cause an intermediate router to send back this ICMP response) out to the internet through the ASa,As far as I can tell I am not running ICMP inspection; I don't want it to do any stateful magic here since the outgoing traffic would have been ordinary data from another protocol and would not have caused an outgoing ICMP connection to be built to match against.

View 12 Replies View Related

Cisco Firewall :: ASA 5505 Allowing Traffic Between Two Internal Networks

Aug 30, 2011

I'm usually not working with this product, but this is what I'm trying to do.I have 2 internal networks setup on our Cisco ASA 5505 firewall. (not done by me, I'm a new to this product)I'm trying to access a server on one network from a PC located on the other internal network. (preferable through the web gui)When I try "Packet Tracer" from interface "Trust4" it fails on the NAT phase.(Source ip: 10.0.4.99, Destination ip: 10.0.6.99)
When I check the NAT rule, it says:
Type            Source     Interface    AddressDynamic         any          outside      outside.

View 3 Replies View Related

Cisco Firewall :: Allowing Internet Access Only For Specific Computers On PIX 501?

Jan 8, 2012

I'm a college student working on a lab involving a Cisco PIX 501 Firewall.
 
My project involves 1 computer and a firewall. My goal is to use the firewall to allow access to the internet for that computer which uses a static IP 192.168.1.5 and ONLY for that IP address. The firewall is connected to the internet.
 
I have the computer hooked up to the firewall with the serial and using hyper terminal to enter commands. I think I need to use access lists in order to deny traffic on those ports for those particular hosts. I can't figure out exactly how I need to set it up.
 
What I need to do is permit internet access for 192.168.1.5 alone. Any other IP should not be able to access the internet.
 
I tried:
 
access-list 1 permit tcp host 192.168.1.5 any eq 80
access-group 1 in interface inside
 
I cannot access the internet using the computer with 192.168.1.5. The goal is to be able to access with that IP and no other.

View 6 Replies View Related

Cisco - ASA5510 Port - Allowing RDP From One Subnet To Those Protected By Firewall

Aug 7, 2011

I am using an ASA5510 for internal firewalling in my QA environment. How do I allow RDP from one subnet to those protected by the firewall? Preferably using the ASDM.

View 25 Replies View Related

Cisco Firewall :: ASA 5520 - Filter Is Not Allowing To Access Certain Websites

Aug 20, 2012

We have a Cisco ASA 5520 and Web sense.  I added a filter but it seems like it is still not allowing us to access a certain website from most of the machines however some machines with the same configuration work on the DMZ. Accessing website tells us:

"Firefox has detected that the server is redirecting the request for this address in a way that will never complete". 

Filter I applied on the firewall:

filter url except 0.0.0.0 0.0.0.0 64.18.218.0 255.255.255.0 allow
filter https except 0.0.0.0 0.0.0.0 64.18.218.0 255.255.255.0 allow

View 9 Replies View Related

Cisco Firewall :: Allowing IPv6 Tunnel Broker To Passthrough ASA 2960

Jan 17, 2012

I have switch cisco 2960 ,When you boot it displays the message that is unknown for me.

View 4 Replies View Related

Cisco Firewall :: 5505 Rule For Allowing Computer Access Microsoft

Apr 24, 2012

I have a computer behind the ASA 5505 firewall. The computer needs to access Microsoft Activation Server. Reading some website information, I need to allow a huge list of servers that basically points to www and https traffic. Therefore, looking at this heavy requirements, I prefer to allow this computer to navigate to any https or http (www) server outside of the firewall.I have included my current asa 5505 configuration. [code]

View 3 Replies View Related

Cisco VPN :: SA520 / How To Get NetBIOS To Go Over VPN Connection

Apr 1, 2012

I am using the cisco vpn client to connect to the sa520 router.  When I am connected I have split tunneling working so I can surf the internet and I can also access the server on the remote network by ip and full dns name I can not do it by netbios.  and I have been trying to get or domain suffix on the vpn client but nothing I have tried is working?
 
1. the remote network domain as the connection specific dns suffix or
 
2. how to get netbios to go over the vpn connection

View 2 Replies View Related

Cisco Switching/Routing :: 2950 Disabling Windows Firewall / Allowing Access Through The Router

Dec 18, 2012

i bought a cisco 2950 series switch to play around with and im trying to set it up to SSH. I have google'd a bit on how to do this and i've sort of hit a wall... i have downloaded the cryptographic image from cisco's website, installed a TFTP server (think this is where my issue lies) but when i do the copy tftp flash global command i keep getting the error accessing "xxxx" message.I have tried allowing the server through windows firewall, disabling windows firewall, allowing access through the router..

View 6 Replies View Related

Cisco Firewall :: ASA 5520 - Allowing Guest Wireless Network Access To Internal Subnets

Jan 23, 2012

We have a Cisco wireless infrastructure in place that includes a guest network with its own subnet that is a sub interface of the inside interface on our ASA 5520.  There are no routes for it to be allowed access to the internal subnets.  So it can only access the internet.  This is primarily used by the public, but we have several non employee personnel that we only want to give internet access and force them to access the internal network through our clientless SSL vpn portal or through other internet facing internal resources such as webmail.I have done packet traces from within the ASA and the break appears to be there is no ACL allowing the traffic back into the network once the web resource replies to the request and the traffic is attempting to come back into the network from the web resource.  Is that as clear as mud?
 
I know that this has to be a common problem and a way around this is to allow the guest wireless network access to the internal network but only for the select resources that they require.  And that this can be done seemlessly by network specific routes and or alternate DNS entries, but I would like to keep this simple and just allow them to access the web resource, webmail and VPN, from the guest wireless using internet DNS servers without route trickery.

View 8 Replies View Related

Home Network :: Using Netbios Instead Of IP Address?

Mar 18, 2013

How can i connect two computer in same LAN with Netbios

View 3 Replies View Related

Cisco Routers :: Route Netbios (only) Between VLANs Using RV180W?

Feb 17, 2013

it is possible to route netbios broadcasts between VLANs using a RV180W.  Presently i have the network configured with two vlans (one for each building).  The RV180 operates as a DHCP server and internet gateway for VLAN 1 and a linksys product operates as the DHCP server and internet gateway for VLAN 2.With the addition of a static route between, we can ping freely between the VLANs, transfer files, etc.  However, members of VLAN 2 must be addressed by IP in windows explorer by members of VLAN 1 and vice versa.  I understand this is because Netbios broadcasts are not routed between the two vlans, precluding addressing computers by name.  While this is not a critical problem, it would be "nice" if i could configure the RV180 to route only Netbios between the two (still hold other broadcasts such as DHCP).  I understand this ispossible on higher-end cisco products through the use of IP-Helper addresses, but I cannot find any information on doing such on the RV180.

View 3 Replies View Related

What Application / Service Is Sending Out Netbios Broadcasts On A Network

Dec 20, 2011

i need to be able to find out what application/service is sending out net bios broadcasts on a network segment the requests are for machines that no longer are on the network but something is trying to obtain there ip address as they are not in dns any more i am assuming this is why they are resorting to netbios broadcasts i need to some how isolate what application or service is trying to find out.

View 7 Replies View Related

Home Network :: Netbios Broadcasts - What App Trying To Obtain IP Address

Dec 20, 2011

what application/service is sending out net bios broadcasts on a network segment the requests are for machines that no longer are on the network but something is trying to obtain there ip address as they are not in dns any more i am assuming this is why they are resorting to netbios broadcasts i need to some how isolate what application or service is trying to find out.

View 9 Replies View Related

Cisco :: Telnet / SSH2 / Win7 Homegroup And NetBIOS Blocked On 2106?

Feb 5, 2011

I have recently installed a Cisco 2106 with a single 1131 AP at home! I know, lucky eh, it was used in our office but I now have it only on a temporary basis and have it set up as a home lab. I am using a single SSID with WPA2 AES encryption with PSK using default values and no P2P blocking enabled.Initially the controller was running ver 5.2.78, the connection was very slow compared to the wired connection and I couldn't VPN over this link although I could over the wire?I thought I would upgrade to ver 7.0.98, which resulted in the VPN now working but still slow speeds.I tested all cables and connections and swapped out the cables with no difference along with checking the interfaces on both sides with no errors reported. I was also testing on both A & G radios with again no difference and erratic ping response times. I also noticed that Windows homegroup was now not working along with RDP using the netbios name (using the IP worked ok) and strangely I cannot telnet to the controller although it is enabled and enabled for wireless management (it says telnet not allowed on this port when trying to ssh!! a telnet connection just times out); I can connect via https with no problems . All these features work flawlessly going through the router, just not over the Cisco WLAN?I then downgraded and upgraded along with rebuilding the controller thinking it may be an issue with my AP or controller. This resulted in the connection speed to return to normal but still none of the other features mentioned are working as they should. I also removed all firewalls and acls from the end devices and the router with no effect.

View 3 Replies View Related

Cisco Switches :: SG300-28P - How To Enable NetBIOS Packet Forwarding Between Subnet

Oct 11, 2011

I recently purchased an SG300-28P.  I have 2 VLANS/subnets that are successfully routing between them.Machines on both sides can ping each other just fine, but none of the usual Windows/NetBIOS browsing is possible.  I've recently learned that NetBIOS is not usually forwarded between subnets.  How would I enable NetBIOS packet forwarding between my subnets?
 
Reading the manual, it seems like enabling UDP Relay might be the answer but I've been unable to get it to work (same with DHCP relay). 

View 8 Replies View Related

Linksys Wireless Router :: E3000 - Netbios Name For Storage Is Not Working?

Dec 6, 2011

I have Linksys e3000 , I used the web interface to set up the storage. I also from the Administration option of the Storage inside Web Interface changed the netbios name or Device name to the one I like. Now the name does not resolve to the ip address. It used to when I had recently unpacked. I can still access my drive by IP address.

View 3 Replies View Related

Cisco :: Allowing Traceroute Traffic Through ASA?

Apr 24, 2012

I need to allow traceroute traffic through ASA running version 8.0.2.This traffic is natted. what configuration is required on ASA to allow this natted traceroute traffic.Traffic is coming from inside and going outside.Also can we capture this traceroute traffic on asa using capture feature.

View 12 Replies View Related

Cisco :: Allowing IP Range Of 2 Hosts Through PIX?

Jan 30, 2012

I'm new to this site, fully Microsoft certified but only just getting in cisco and looking to pass my CCNA later this year. Actual commands and general use on Cisco's im quite good at but general networking knowledge on networking (subnetting and network layers) I kinda suck at so will be studying a lot on this side of things[CODE]

View 5 Replies View Related

Allowing Traceroute Through Ip6tables?

Sep 12, 2012

We all know that MS traceroute and *nix traceroute work a bit differently. *nix works by sending UDP packets with low ttls to random high UDP ports.

Of course this creates a problem when trying to create an ip6tables rule where I want to allow traceroute. Anyone got something clean that will make this work? This is an example of current drops in my firewall log:

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved