Cisco Firewall :: Implementing ASA5510 To Network?

Aug 12, 2012

Existing nework New Network

I have attached some diagram here, 2911 Router configured as a zone based firewall and it works fine. I need to put ASA 5510 as an internal Firewall in to the existing network. So I need to hand-over the NATing configuration from IOS FW to ASA 5510 , are there any special configs here? I have done this but it's not working, If i bypass IOS ZB FW and ASA directly connect to internet Its works fine, If NAT configurations keep in IOS ZB FW then it works fine.
 
I have attached IOS ZB FW current config file below.

View 2 Replies


ADVERTISEMENT

Cisco Firewall :: ASA5510 - Implementing Security Context

Oct 29, 2012

I have a ASA 5510 and planning to implement multiple context in a 2  tier security level and vrf-lite. meaning I have 2xASA facing the  internet and below that a 2x3560 switch for our extranet and below that  is another 2xASA for intranet. See diagram below. In this kind of  network I want to know how it would impact the total throughput and  resources of the ASA using multiple context?
 
 
      INTERNET
        |          |
        |          |
2811A         2811B
    |                  |
    |                  |     (OUTSIDE)
ASA_A-------ASA_B
    |                  |     (INSIDE)
    |                  |   
3560A---------3560B
    |                  |    
    |                  |    (INSIDE)
ASA_C--------ASA_D
    |                  |
    |                  |    (OUTSIDE)
3560C----------3560B
    |                  |
INTERNAL NETWORK

View 3 Replies View Related

Cisco Firewall :: ASA 8.4 - Implementing NAT (Connection Not Working)

Apr 14, 2013

I am facing problem in implementing NAT on Cisco 8.4 . the scenario is
 
Inside interface network 10.10.10.0/24 and 10.118.0.0/16 is also routed towards inside network
 
Other network 192.168.10.0/24 is routed via outside interface.
 
My requirement is to NAT the 192.168.10.2(real IP) to 10.10.10.2(mapped ip) so that when users from inside network (10.118.0.0/16)  will come they will access the 10.10.10.2 instead of the real Ip(192.168.10.2)

So I used nat (inside,Extra net) source static obj-10.118.0.0 obj-10.118.0.0 destination static obj-10.10.10.2 obj-192.168.10.2 but the connection is not working but with show nat I am getting hits on the NAT statement.

cap test Ethernet-type arp interface inside real-time 
1: 23:29:05.684199 arp who-has 10.10.10.2 tell 10.10.10.1
2: 23:29:09.687998 arp who-has 10.10.10.2 tell 10.10.10.1
 
I have also enabled the proxy arp on the inside interface but still the connection was not working.

Packet tracer output
[Code] .........

View 11 Replies View Related

Cisco :: Implementing The Multicast In The Network

Jun 5, 2012

The desktop team has asked me to set up multicast in our network with building PC's as they will be deploying a few hundred of them starting in two weeks. We currently do not have multicast set up, and the only experience I have with it was during my certification studies, so I have a lot to catch up on quick. They will be sending the build traffic from a single server. The network environment is simple: a 3750 stack as the router/distribution layer and mainly 3550's as access. The PC's that they will be imaging will be on one VLAN that is already designated for PXE builds. This VLAN is across multiple switches. Is it possible to just enable the multicast features on a single VLAN? I have been reading around but not finding much other that very in-depth Cisco papers.

View 5 Replies View Related

Cisco WAN :: 3845 - Implementing IP Multicast With PPPOE In DSL Network

Oct 2, 2011

I have a major problem regarding implementing IP Multicast in an ADSL network. The diagram of our network is attached. In every Access Network , there is only IP DSLAMs which are connected via Metro ethernet links ( L2 links) to the main site. So there is no Router or Layer 3 Link to the main site. In the main site there is an Aggregator router which is an PPPOE server which terminates subscriber's PPPOE sessions. All the Access networks and subscribers are just connected to one Aggregator and they use that one as PPPOE server. It is an Cisco 3845 Router. Then the Aggregator is connected to Core network and behind the Core network is an Streaming server which streams in Multicast. IP Multicast Routing is configured in Spars-Dense mode in all routers in Core network and also the Aggregator and it is working properly. So the sucscribers are able to join the multicast stream and the very last router in the path toward the subscribers( which is the Aggregator) does the Multicast replications.

There are two problems we faced:
 
1- Since all the subscribers from different Access Network use the same Aggregator in the central site as PPPOE Server, all the connection are terminated on that router. The goal is to use the uplink bandwidth of the Access networks to the central site more efficiently and if e.g 20 subscribers watches the same channel, it just consumes as the amount of one channel due to doing IP Multicast.Now the problem is that when for example 2 subscribers of the same Access Network (in the same POP site) connect to the same stream, the amount of bandwidth used between the central site and the Access network is double. It happens because the aggregator activates IGMP on every virtual-access lines for every PPPOE subscribers who wants to joint the stream. So it can not recognized these two subscribers are from the same Access network. Therefore, the result is that although it is doing Multicast, it does not save the bandwidth because it activates IGMP group on every subscriber's virtual access line for his PPPOE connection. So is there any solution to this problem? Something came to my mind that we need to implement a separate aggregator for every Access network which means that we have to place a router for every access site and it will be expensive for us. But I think in that case every local aggregator can do IP Multicat routing and it saves the bandwidth definitely. Any better solution that may solve our problem using the same topology?
 
2- Another problem is that when the subscriber's CPE are configured in bridge mode and subscribers set-up a PPPOE connection on their PCs, they are able to join the multicast stream properly. But when they put their CPE in router mode and have their ADSL modems as PPPOE client, they are not able to join the Multicast stream. i.e the ADSL modem is doing NAT and routing and it connects to PPPOE server using username/password credentials. I also tried a feature in ADSL modems called "IGMP support" when I wanted to create the WAN settings. But it did not work. I am not sure but I think that we need "IGMP Proxy" feature on subscriber's CPE.

View 4 Replies View Related

Implementing InterVLAN Routing In Campus Network?

Dec 9, 2012

I have a task to compare different approaches to implement InterVLAN routing in campus network. Google suggests only Cisco technologies for such query. But what I need is also other companies solutions (like Dell, HP etc), cost of the implementations, pros and cons.

View 1 Replies View Related

AAA/Identity/Nac :: ACS5.2 - Implementing IP Phones In Network?

Oct 13, 2011

We have customer with implementation ACS5.2 in Windows environment. Now they want to implement IP phones in the network.

View 0 Replies View Related

Cisco Firewall :: ASA5510 On Network At Distribution Layer

Feb 12, 2012

i am using  Cisco ASA5510  Firewall  on  my  network  at the distrubution  Layer  . The  Private IP Address is  in the network  for  Users  and PAT  is  use.I have  a  client   who has  configured the RDP on port2000. when  the Users  behind  the Firewall  in my Network  tried RDP  it does not work  it shows  configuring  remote Desktop only. i am  able to telnet  the Client  said server  with port 2000  but  unable  RDP.Is  any changes  required  on my firewall  as a tesult  the RDP works.

View 8 Replies View Related

Cisco WAN :: 2960 / 3560 Switches - Implementing QoS On MPLS Network

Jan 16, 2013

I am implementing QoS on our MPLS network. Our environment exists of a mix of Cisco 2960 and 3560 switches. The IPT system is Avaya CM with Avaya phones.The WAN network is a MPLS network.Ports are configured for access and voice vlan (no trunking), one vlan for voice, one for data (vlan 1 is disabled).I dont have Qos coonfigured on LAN just wanted to configure on WAN Router where my Mpls link is connected.I have 45 Mb Mpls links on all sites connected to each other.
 
I have multiple sites connected via MPLS and i have control at both sides.Current config is mentioned below in which DSCP marking is not done for signaling. What is the best config with example.Current Config on all Cisco Router where MPLS link is terminated at all sites. [code]

View 10 Replies View Related

Cisco Firewall :: ASA5510 - Routing / NATing From Internal Network To Outside Interface IP

Jun 3, 2012

I have an ASA5510 running version 8.2(5) I am having an issue with routing/natting from an internal network to the outside interface IP on port 443 which has a nat back in to another internal address. i works externally in from a public address. i also see log messages to do with IP Spoofing

View 1 Replies View Related

Cisco Firewall :: Difference ASA5510-BUN-K9 And ASA5510-Sec-Bun-K9

Jun 6, 2012

ASA 5510 have two model Bun-K9 and Sec-Bun-K9 from the datasheet find out difference Port related and Redundancy. My questions is : Have any major difference for Security service between two model ?

View 3 Replies View Related

Cisco Firewall :: Create Static PAT To Allow Host Address To Access Network Through ASA5510

Aug 23, 2012

The old syntax that I am much more familiar with has been deprecated.  On older IOS it would have been something like static (inside,outside) tcp 209.114.146.122 14033 192.168.30.69 1433 netmask 255.255.255.255  Plus an extended ACL to allow the traffic.I am trying to create a Static PAT to allow a host address to access our Network through an ASA.  I have external address 209.114.146.122 that I want to hit the external interface on an obscure port (say 14033) and translate that traffic to an internal host address on  port 1433.

View 11 Replies View Related

Cisco Firewall :: ASA5510 - Unable To Ping From User Desktop To Firewall Inside IP

Jun 11, 2012

I am able to ping from Switch to firewall inside ip and user desktop ip but unable to ping from user desktop to  FW Inside ip.. config is below for both switch and FW Cisco ASA5510....
 
TechCore-SW#ping 172.22.15.10
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 172.22.15.10, timeout is 2 seconds:

[Code].....

View 7 Replies View Related

Cisco Firewall :: ASA5510 Secondary Firewall Crashes After Upgrade To 8.4.1

Jun 29, 2011

I have two ASA5510's set up in failover, and the secondary keeps crashing after doing the interface checks when bringing failover up. This only happens if I try to upgrade the image on the secondary to anything newer than 8.4.1 (I've tried with 8.4.1-11 and 8.4.2). The primary one run just fine with new images.
 
I don't have the exact error right now, as I need to do a screen capture from console. It's just a huge crash dump.Are there anything I might have missed during the upgrade? Should I cold-boot both the firewalls in the correct order?

View 7 Replies View Related

Cisco Firewall :: ASA5510 Firewall Transparent Mode

Sep 10, 2012

i have a ASA5510 in the office, that already configured 3 context, namely, admin, user, server.in the server context, the last running config was not saved, and there was a power trip last friday night. 1 of the sub interface was affected, and i need to recreate that interface.I am getting the below error, it only allow me to do changes those pre-defined interface.how to I create extra sub interface?

View 3 Replies View Related

Cisco Firewall :: ASA5510 Firewall Interface Speed

Jul 21, 2011

I have a ASA5510 and I have a question about the speed the ports can handle, here is one port:
 
-interface Ethernet0/2
- speed 100
-shutdown
- no nameif
-no security-level
-no ip address
 
it's ethernet and not fastethernet so I figure it will only go to 10Mbps, but at the same time I can hard code the speed to 100.

View 2 Replies View Related

Cisco Firewall :: Memory Upgrade Of ASA5510 Firewall

Feb 22, 2012

i have cisco ASA 5510 Firewall using  in my network, i have  planning  to upgrade the Flash  memory  from  256 mb  to  512 mb  and   the RAM  from 256 mb to  1GB.

View 1 Replies View Related

Cisco Firewall :: Asa5510 - How To Add Secondary Firewall

May 4, 2012

I have a cisco asa 5510 with security plus license in Live enviroment . I need to add a secondary firewall . I was planning to do in active /standby mode for failover .But i have a doubt , when i do "show version " on live asa output says Active /active failover , does this means that i can only configure failover in active/active mode not in active/standby (which i want to do )?

Maximum Physical Interfaces  : 8
VLANs                        : 20, DMZ Unrestricted
Inside Hosts                 : Unlimited
Failover                   : Active/Active
VPN-DES                      : Enabled
VPN-3DES-AES                 : Enabled
VPN Peers                    : 25
WebVPN Peers                 : 2
Dual ISPs                    : Enabled
VLAN Trunk Ports             : 8
AnyConnect for Mobile        : Disabled
AnyConnect for Linksys phone : Disabled
Advanced Endpoint Assessment : Disabled
UC Proxy Sessions            : 2

This platform has an ASA 5505 Security Plus license...

View 4 Replies View Related

Cisco Firewall :: RDP Access Through ASA5510 Firewall?

Feb 12, 2012

i  am  using Cisco ASA5510 Firewall  in my  Network in the distrubition Layer .Private Range of Network Address  use  in the Network  and PAT  at the FW for  address translation.presently  encountering an issue  the users  behind  the FW  in my network  unable to  RDP  at port 2000  presented  at the Client Network.Able to Telnet  on port2000 but  not RDP .  any changes needed at the FW end  to  get the RDP Access.

View 12 Replies View Related

Cisco Firewall :: Using SCP On ASA5510

Mar 14, 2011

We have to use scp on all of our network devices.  It worked quite well on our routers and switches but I can't seem to get it to work for the firewalls and IPS.  I enabled scp on my ASA5510 using the command "ssh scopy enable".  I also ensured that a rsa key was generated and that ssh ver 2 was enabled.  But I can't seem to locate the commands to actually have my firewall either copy it's configuration to a server or reach out to a server to pull down a file.  We are using IOS 8.2(1).

View 1 Replies View Related

Cisco Firewall :: ASA5510 Rdp With QoS

Mar 22, 2011

I have a customer who wants to prioritze rdp traffic throgh the firewall.I know that its port 3389, but outgoing traffic is a random port number.Any smart way to catch this traffic and get it in the LLQ ?

View 3 Replies View Related

Cisco Routers :: Implementing QOS Over VPN Between 2 RVS4000?

Mar 15, 2012

We have backup and other traffic over our vpn which is affecting  our ip phone service between two sites.  Our consultant suggested implementing QOS over the VPN to give the phone traffic priority.  Is this possible with the rvs4000. Is there any good source saying how to do it.  Is the setup of the QOS on this router similar to another router where this has been discussed.

View 1 Replies View Related

Cisco AAA/Identity/Nac :: Implementing Group NAR For ACS 4.2?

May 22, 2012

I have a problem implementing a NAR for a specific device group. I am running Cisco ACS 4.2 and it works fine for all the other stuff I do but this issue is perplexing me a bit.
 
I have a device group with Juniper devices in it and I authenticate using RADIUS (Juniper) as the radius setting. I have a Administration user group set up.
 
I placed a NAR into the group "Per Group Defined Network Access Restrictions" specific to the device group with * for port and address
 
I placed this group into both the Define IP-Based as well as the Define CLI/DNIS-based section.
 
No matter what I do I keep getting authenticated.
 
When I go to the passed authentications page I see my login and the group-name is identified correctly and the network device group is identified correctly too. The filter says "no filters activated". So how can I get this NAR to kick in? I would like to restrict one device group from a ACS user group.

View 12 Replies View Related

Cisco :: WLC 4402 Not Implementing PEAP?

Jul 24, 2011

I was able to successfully implement MS-PEAP authentication with 5508 WLAN controllers and Cisco ACS v4.2. However, when I integrated 4402 WLC with version code 7.0.116, it did not pass across any authentication requests. Did a debug aaa events enable and there was no output. Configured another SSSID with PSK to test that my controller was OK and aaa debug was working, and there were CLI messages when I associated an AP.
 
why the 4402 is not working as I have compared configs with the 5508 and there is no difference. The shared secret is configured on both ACS and Controller and CA is downloaded on the ACS.

View 5 Replies View Related

Cisco Firewall :: ASA5510 - IOS Upgrade From 8.0(3) To 8.2.5

Sep 13, 2012

we have ASA 5510 which we need to upgrade from 8.0(3) to 8.2.5. can we directly switch to 8.2.5 from 8.0(3) , if not what all versions we need to go from.
 
What all point needs to check before that following is show flash output.
 
97  14635008   
Jan 01 2003 14:12:16  asa803-k8.bin   98  4096 
May 14 2008 21:22:10  tmp    2  4096
Apr 20 2008 02:21:46  log    6  4096
Apr 20 2008 02:22:16  crypto_archive   99  6851212
[Code] .....

View 4 Replies View Related

Cisco Firewall :: ASA5510 Allow Traffic From DMZ To LAN

Sep 18, 2011

My device has 3 interfaces configured: inside, outside, DMZ.  Right now I can access the DMZ from the Internet and I can access the DMZ from the LAN using an exempt nat statement.  I am having a few issues setting up DMZ > LAN access however.  The servers running on the DMZ need to send information to my LAN such as syslog traffic for example.  Will DMZ traffic be NATed or should this somehow be excluded?  Bascially all LAN devices should get to the DMZ devices by their actual IP and vice versa.  Are there any special statements I need to add to the ASA such as nat or ACLs to make this work?  My LAN is 10.10.6.0/24 and DMZ is 192.168.254.0/24.

View 1 Replies View Related

Cisco Firewall :: ASA5510 Cannot Seem To Get From Inside To Outside

Oct 20, 2011

I have a ASA 5510 with asa8.4(2) and asdm6.4(5)205.  Have a new basic config, nothing special at this time.  I just cannot seem to get from the inside to the outside.  From the outside interface I can ping, so I have a good Internet connection. [code]

View 3 Replies View Related

Cisco Firewall :: ASA5510 8.4 DMZ Cannot Get To Internet

Apr 24, 2012

WE have a DMZ on ASA5510 8.4, it can access anything internal  interface but cannot get out to internet or outside interface. I try to ping from a host in the DMZ to 8.8.8.8 and get this in the log 6Apr 25 201208:24:431100038.8.8.80172.10.1.1501Routing failed to locate next hop for ICMP from outside:8.8.8.8/0 to inside:172.10.1.150/1. [code]

View 14 Replies View Related

Cisco Firewall :: To Upgrade To 2GB RAM In ASA5510

Apr 5, 2012

I am having ASA5510 firewall which has 1GB RAM currently. I want to upgrade to 2GB. When I opened the box, I can see only 1 slot to insert the RAM. I searched in Cisco website and I got to know that I need to use 2 x 1 GB RAM. So, I need to have 2 slots to do that. But,  I am having only 1 slot in the box.

View 5 Replies View Related

Cisco Firewall :: Alternative To PBR On ASA5510

Mar 30, 2011

We have an ASA5510 with a backup ISP connection protecting our corporate network.  I also have a mail server and I would like to route SMTP traffic over the backup network.  I realize that the ASA5510 does not support PBR, but I also know that I can use static NAT rules as a workaround to direct specific types of traffic over a particular interface (e.g. "static (outside,inside) tcp 0.0.0.0 www 0.0.0.0 www netmask 0.0.0.0" and "static (backup,inside) tcp 0.0.0.0 smtp 0.0.0.0 smtp netmask 0.0.0.0"). is it possible to use something similar to force a particular host to use a specific interface? I have tried to make this work on my own without success.  Is it even possible?

View 5 Replies View Related

Cisco Firewall :: Pix 501 Licensing With Asa5510

Dec 5, 2012

I bought a Cisco ASA 5510 (P/N: ASA5510-BUN-K9) and i would like to know if i have to buy some license,What i mean is, for the basics, it still being necessary aquire some license?

View 3 Replies View Related

Cisco Firewall :: ASA5510 IOS Upgrade From 7.04 To 8.2?

May 31, 2011

We are about to upgrade our ASA's from 7.04 to 8.2. Obviously I will be opening a TAC case to assist with the upgrade and I will also be upgrading ASDM software at the same time. These production firewalls are paired with an active --> failover scenario and not active --> active.  I had previously engaged cisco regarding the upgrade and they have recommended an upgrade path to ensure success. Also, I have a pair of test ASA's that I've gone through the upgrade process with - documenting the changes in commands and any changes in my config (I didn't notice any).So, the reason for my post is this: What are the gotcha's that you may have run into when upgrading your ASA's?These are fairly high visibility ASA's and any downtime due to the upgrade needs to be mitaged as much as possible.

View 1 Replies View Related

Cisco Firewall :: ASA5510 With 2811 ISR?

May 26, 2012

I have a 2811 ISR configured to provide the following services to my network:
 
Internet access to LAN users Cisco Call Manager ExpressSite-to-stie VPN to 3rd party networksVPN server to provide VPN access to remote usersSecurity Zone configurationsStatic NAT configurations Now I recently just got the ASA5510 device and I am not sure how to go about with the setup, whether to put the ASA in between the internet and the ISR (Internet - ASA - ISR - LAN), or put the ISR in between the internet and the ASA (Internet - ISR - ASA - LAN)?

While i know I can move most of the config unto the ASA, i know that the CME cannot be moved, hence I would like to do the setup such that users on the network still have access to CME.

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved