Cisco Firewall :: NAT On ASA 5510 8.2

Aug 15, 2011

I am facing some issues on static NAT,after my IOS upgrade from 7.2(3)
 
I am getting some peculiar error
 
%ASA-6-302013: Built inbound TCP connection 654734 for dmz:172.19.19.141/27685 (172.19.19.141/27685) to inside:192.168.16.250/3389 (172.19.22.91/3389)
%ASA-6-302014: Teardown TCP connection 654734 for dmz:172.19.19.141/27685 to inside:192.168.16.250/3389 duration 0:00:00 bytes 0 TCP Reset-I
 
Configuration
static (inside,dmz) 172.19.22.91 192.168.16.250 netmask 255.255.255.255
access-group dmz_in in interface dmz
access-list dmz_in extended permit ip host 172.19.19.141 host 172.19.22.91

I am trying to access a machine in Inside from Dmz
 
interface Ethernet0/2
nameif dmz
security-level 50

interface Ethernet0/1
nameif inside
security-level 100

View 1 Replies


ADVERTISEMENT

Cisco Firewall :: ASA 5510 - Users Unable To Access Internet Through Firewall

Feb 26, 2013

I have some problem with the ASA 5510 ver 7.0(6). My manager wants to keep this as backup. tried lots of things but still users not able to access internet nor can i ping anywhere.For example when i ping 4.2.2.2 i dont get any reply.The runing config is below for ur ref :
 
HQ-ASA-01# show  running-config
: Saved
:

[Code]......

View 9 Replies View Related

Cisco Firewall :: ASA 5510 / Multiple VLANs Behind Single Firewall Segment?

Feb 5, 2012

I need to create a firewalled segment that not only separates hosts from general population, but also from each other.  The solitary confinement of firewalled segments.I know that I could create a bunch of sub-interfaces, one for each host or group that needs to be isolated, but I'd really rather not have to do that if possible.  1) It could become a management nightmare between ACLs and sub-interfaces and 2) it's a waste of IP addresses.s there any way that I can create a bunch of separate VLANs behind the firewall and have them all terminate at the firewall, using a single firewall IP address for the gateway?
 
VLAN 1 - hosts 1.1.1.5 and 1.1.1.6VLAN 2 - hosts 1.1.1.7
Firewall DMZ Interface - 1.1.1.1VLAN 3 - hosts 1.1.1.8 and 1.1.1.9 

This way, the hosts are isolated and can't talk to each other unless they're on the same VLAN.I'm working with an ASA 5510 running 8.2.4(4).

View 1 Replies View Related

Cisco Firewall :: ASA 5510 / Enabling Firewall To Send Logging Information?

Jun 22, 2011

I have a ASA 5510 firewall with CSC module and Security Plus license for CSC module.Will you tell me how to configure my firewall to send emails to particular mail ID when someone login into the firewall or any virus attacks from outside.

View 6 Replies View Related

Cisco Firewall :: IOS Firewall Versus ASA (5505 / 5510) For Smaller Clients (less Than 50)?

Apr 24, 2012

We were having a discussion of ios firewall vs. asa for smaller clients(less than 50). On using ios firewall(zbf or cbac)and an asa 5505/5510.  One of the arguments brought up on using ios firewall on the router is that a router will do an ip sla failover.  I have configured a number of isr's for this and i know it works good. 

View 1 Replies View Related

Cisco Firewall :: Open A Port In ASA 5510 Firewall Using ASDM?

Oct 20, 2012

I would just like to to open UDP port 123 in the ASA 5510 Firewall so that our Primary Domain Controller could use this port to sync time with an external time source. We have already added an access rule for this port under the firewall configuration in ASDM 6.4 and this port was also allowed in the inbound and outbound rule of the PDC's Firewall but it seems that it was still blocked.

View 23 Replies View Related

Cisco Firewall :: Is ASA 5510 Firewall Required Any Subscription Or License

Nov 15, 2012

I am quite new to firewall, in my company one asa 5510 firewall is there.I configured inside, outside, dns, dhcp and nating.I need to config bandwidth limit (1Mbps) for inside port and I restruct like facebook, youtube and pornsites..And I heard that some subscription is required, really is it required?

View 1 Replies View Related

Cisco Firewall :: 5510 - Cannot Connect To ASA With ASDM Or SSH - Firewall Running Ok

May 21, 2013

I have an ASA 5510 in a live environment. Up til a short while ago I could access this via the ASDM and ssh. However I can no longer connect to it via eithier. When I access It via SSH I get a disclaimer saying the following
 
*** You have entered a restricted zone! Authorized access only!!! Disconnect immediately if you are not authorized user! ***
 
It then cuts me off.
  
When I try to access the ASDM I get the following
 
The firewall is running all its services without a problem and I can ping the device without any issues. Also none of the config (to my knpowledge has been changed). I set up a console session and http server enable is still there with
 
http 192.168.200.0 255.255.255.0 inside

View 4 Replies View Related

Cisco Firewall :: 5510 Major Flaw In Identity Firewall?

Nov 21, 2011

I have just configured identity firewall on our ASA 5510.I have 3 nodes that authenticates against Active Directory, using the Windows Server 2008 R2 builtin Network Policy Server: A laptop, a stationary PC, and a Android Phone. All 3 nodes are authenticated using the same user/password.
 
Now, in ASDM -> Monitoring -> Properties -> Identity -> Users, I can see two of the nodes with my user name attached to it, namely the laptop and the stationary PC.But not the Android phone.
 
Then it dawned on me. To set up the ADAgent properly, you have to apply 2 group policy entries. Unfortunately, those 2 entries are applied to the Computer Configuraton part of the Group Policy.This means that your COMPUTER has to be a member of your domain for USER IDENTITY to work.So my Android phone and other nodes not a member of the AD Machine Store will never be detected by identity rules, and can roam the network free.

View 2 Replies View Related

Cisco Firewall :: 5510 - Transparent Firewall Installation Using ASA Version 8.4(3)9

May 14, 2012

I'm trying to install an ASA 5510 transparent firewall using ASA version 8.4(3)9 but I don't understand how traffic will ever pass through my firewall if both interfaces are on the same sub net(V lan) as the host and it's default gateway? The reason I'm doing this is were installing UAG (or Direct Access) and the UAG appliance need to have public IP's but still be behind a firewall (see attached diagram).
 
Looking at the documentation (which all seems to be for 5505's running 8.2) it almost seems like i need to have the transparent firewall 'in-line' to the ISP router?, but this router services another IP address range on another v lan for other (routed) firewalls (not shown on diagram) so putting it 'in-line' is not possible. Surely this can't be the case can it? If not how is it supposed to be cabled up and configured so packets go through the firewall?

View 3 Replies View Related

Cisco Firewall :: 5510 / Swap ASA SSM-10 From Dead Firewall?

Mar 20, 2013

I currenty have 2 cisco 5510 firewalls one of the firewals is completly dead but contains a Cisco ASA SSM-10 can i remove this card and just place it into a working unit, will i have any problems doing so.

View 1 Replies View Related

Cisco Firewall :: Unable To See Interface On ASA 5510 Firewall?

Jul 29, 2012

I am unable to see 4th interface on my firewall i.e fastether0/3 on my firewall ASA 5510.
 
Below is the output.
ciscoasa# sh int ip br Interface                  IP-Address      OK? Method Status                Protocol Ethernet0/0                x.x.x.x           YES CONFIG up                    up Ethernet0/1                x.x.x.x           YES CONFIG up                    up Ethernet0/2                unassigned      YES unset  administratively down down Internal-Control0/0        127.0.1.1       YES unset  up                    up Internal-Data0/0           unassigned      YES unset  up                    up Management0/0              192.168.1.1     YES CONFIG up                    up

View 8 Replies View Related

Cisco Firewall :: How To Configure Firewall Access For ASA 5510

Nov 4, 2012

This is my first time to use the Cisco ASA 5500 family. I have a request from a user to create an access rule, to allow all LAN traffic to Destination IP address 165.241.29.17, 165.241.31.254 with Destination TCP port 5060,5061,5070 and UDP port 50000-52399.

View 9 Replies View Related

Cisco Firewall :: Open Ports On Firewall ASA 5510

Apr 18, 2012

We have setup new ip camera system and as per our vendor to access the camera from outside we need to open,TCP ports and in firewall and forward to our camera server.
 
Let say our public ip address is 207.114.111.22 and our local ip address for the camera is 11.11.1.30. We have cisco asa 5510.

View 2 Replies View Related

Cisco Firewall :: ASA 5510 Firewall Is In Transparent Mode

Apr 10, 2013

We've in our company a Cisco Asa 5510 v8.4(3), Asdm 6.4(7) and a SSM-CSC-10-K9. The firewall is in transparent mode. I get an exchange 2003 SP2 server behind. When users trying to send mailing lists with many recipients (above 300), the Exchange server didn't send these mails. I'm pretty sure that this problem come from the ASA Firewall, because when I plug my server directly on my Internet Connection, the mailing list is sent. I've search on the web, and disable "ESMTP Inspection", but it didn't work. [code]

View 4 Replies View Related

Cisco Firewall :: 5510 Firewall Running With IOS

Jul 26, 2012

I have CISCO 5510 firewall running with IOS ASA821-k8.bin.My company has purchased another ASA5510 with IOS ASA843-k8.bin.We need to run both firewalls in Active/Standby mode.
 
If I upgrade the IOS of old firewall to ASA843-k8.bin the the running configurations does not work properly.It does not pick the network objects and NAT rules as they are configured with OLD IOS and running.
 
Or if I restore the configurations of old firewall at New ASA the result is worst. Even firewall with new IOS does not show any Access Rule and NAT rule and does not supprt network objects.

View 2 Replies View Related

Cisco Firewall :: To Use ASA 9.0 On 5510

Oct 31, 2012

So I loaded the shiny new ASA 9.0(1) on a test/dev cluster of 5510's with the SecPlus license.In 8.4.4 (or maybe 8.4.3?) new password-policy commands were introduced, which allowed for very granular password policies for local users.  This appears to be gone in 9.0.1. Is this by design?  These commands met certain compliance regulations. EIGRP is supported in multiple context mode now, however the contexts dont appear to form EIGRP neighborships with each other on a shared interface.  I did issue the mac-address auto command in system mode if that matters.  All contexts do form EIGRP neighborships with a regular IOS device, however routes are still not propegated from CTX1 to CTX2, 3, etc.It's entirely possible I'm doing something wrong, this is my first stab at multiple contexts, or its possible this doesnt work by design?

View 4 Replies View Related

Cisco VPN :: ASA 5510 - VPN With Firewall

Jun 5, 2012

I am using ASA5510 as firewall and vpn is configured. Inside my office i have two networks one with 10.X.X.X and 192.X.X.X . My inside firewall interface configured with 10.X.X.X network.

When I connect from outside using VPN client I can access 10.X.X.X network but other network I can't access.How can I make it.

View 1 Replies View Related

Cisco Firewall :: ASA 5510 - How To Get Around GUI

Jul 11, 2012

Good tutorial video or site for the ASA 5510s?how to get around the GUI; adding rules.

View 4 Replies View Related

Cisco Firewall :: ASA 5510 DMZ Configuration?

Dec 26, 2011

I have a Cisco ASA 5510 connected to 2 private lans (1 for my HQ pc's{inside} and 1 for the worldwide mpls{outside}) It is also connected to the public internet at interface "public" and my dmz at "dmz" interface.  I suspect I have a routing issue because packet-trace yields allow, the nat looks ok and the objects look ok at least to me but I'm the one with the non working config so...Basically this is the desired flow: 

1. I need all traffic from the inside to be able to flow to the outside unimpeded as they are both trusted networks. (this is ok right now as I allow everything via access-list 101.)

2. I need any host on the public internet to be able to reach a server on the dmz via the pat which I set up from the "public" interface to the "DMZ" interface.  The desired flow would be that the person on the internet types in [URL] and this is directed to the public interface ip which forwards to the webserver object on the dmz. (I cannot get this working any which way)

3. I need the dmz to be able to communicate with another server on the mpls via the "outside" interface when it recieves the request from the public it then checks with this other server on the outside via nat(translating the dmz range into the ip of the outside interface on the firewall)I have a default route that points to the mpls or outside interface for 0.0.0.0 0.0.0.0 via 10.x.x.1 - (and although I'm not sure I suspect this could be conflicting with traffic that needs to be sent to the "public" interface .... meaning that the firewall should dump packets bound for 0.0.0.0 0.0.0.0 to the public interface - 184.x.x.194 but I'm very reluctant to change the default route as this is in production and I'm not sure how it will affect traffic).However, I do suspect that if I changed the route from default to static as such:

route 10.0.0.0 255.0.0.0 10.x.x.1 (this would get all lan and mpls traffic to the mpls gateway) route 0.0.0.0 0.0.0.0 184.x.x.193 (this would send everything else from public to the public internet gateway)I think this is accurate but then I would bypassing my corporate internet proxy which is behind the mpls gateway at 10.x.x.1? Is there a way to get http traffic originating from the lan (10.x.x.x) to use the mpls gateway and http traffic for the dmz to use the public internet gateway at 184.x.x.193.  I don't want to start causing a flow problem for the internet nor do I want to bypass my corp internet proxy.Either way I cannot get this to work, eventhough the logic checks out, I cannot get even a ping response when I allow icmp any any for testing. Note: I can ping resources on each network from the firewall, not only it's own ports in the associated network but other resources on those networks as well. 
 
Here is the running-config:

ciscoasa# sho run
: Saved
:
ASA Version 8.4(1)
!
hostname ciscoasa
domain-name marcjacobs.lvmh

[code].....

View 16 Replies View Related

Cisco Firewall :: ASA 5510 - Cannot Access To Dmz From Outside

Jun 26, 2012

I have a new ASA 5510 firewall, the objective is to set up a DMZ zone. my problem is I can't access to the web server in the DMZ from outside
 
DMZ ==========> outside OK 
INSIDE ==========> DMZ OK 
DMZ ============> Inside OK 
OUTSIDE ==========> DMZ  NOK "FAIL"
  
I put in attachment the running-config file.

View 6 Replies View Related

Cisco Firewall :: Asa 5510 To Put Them Together In One Site

May 22, 2011

We currently have two ASA 5510 firewalls in two locations. One in each and they don't have a standby pair. Now, I wanted to put them together in one site and replace the other one with ASA5520. Now my question is, I need to know if the ASA5510 hardware are the same type. They are both ASA 5510 but I am wondering why the other firewall is displaying ASA-5510-K8 and the other one is only ASA-5510.

View 2 Replies View Related

Cisco Firewall :: ASA 5510 - Enabling SYS Log ID

May 28, 2013

I'm having a problem with an ASA 5510 and software from Manage Engine (Firewall Analyzer).  They are saying that sys log 113019 is not getting data over to the server where the firewall analyzer is installed.  I'm checking the config and I see it enabled.  Why this particular sys log info isn't making it to the reporting software when other data is.

View 4 Replies View Related

Cisco Firewall :: Upgrade From 8.0(4) To 8.2(5) ASA 5510

Apr 30, 2012

Is it possible to upgrade directly from 8.0(4) to 8.2(5) software in 5510. Is there be any workaround in regards to the config.

View 3 Replies View Related

Cisco Firewall :: How To Configure ASA 5510

Sep 11, 2011

I'm having a problem configuring an ASA 5510.  A previous employee started the config and left abruptly. He established a VPN Tunnel between two of our sites and that's working without an issue.  The problem is, the network behind the 5510 at the remote location cannot access the internet. 

ASA Version 8.2(1)
!
hostname PH-Firewall
domain-name pleasehelpme.com
enable password HXrQty4kqW8s8yeE encrypted
passwd ucA.qrYJWD9UyIFz encrypted
names

[code]....

View 12 Replies View Related

Cisco Firewall :: ASA 5510 Licensing With HA And SSL

Jan 9, 2013

we have a customer with 2 x ASA5510-SEC-BUN-K9 running in an active/active HA mode. On the primary ASA he has 25 SSL premium licenses, but on the secondary ASA he has only 10 SSL licenses. Is there a need that both ASA´s has the same kind of licenses?

View 5 Replies View Related

Cisco Firewall :: ASA 5510 To Add For NONAT And NAT

Jan 29, 2012

I have a really odd requirement for a NAT and then a NONAT on my firewalls.One interface on our ASA 5510 version 8.2(1) connects into our vendor's network and they only allow for one address to be allowed through the firewall.  This allowed address is the interface IP and it is overloaded.  The subnet is a 24-bit mask but I have 2 systems on my inside interface that need to have a connection to them from this Vendor network on one address.This connection is OPC which is our DCOM and initiates a (MS) DCERPC connection.  The NAT Overload is working and we have full commands and visibility but no OPC/DCOM/DCERPC control from that one server to our servers.  I have tried to set up a NONAT for this one address to our servers and also a static to the address to by-pass the NAT; neither of these worked to allow the communications.

View 6 Replies View Related

Cisco Firewall :: ASA 5510 Not Reaching Particular IP?

Apr 7, 2012

We have a Cisco ASA 5510 Base License with 7.08 our provider assigned us x.x.199.41 as gateway while the ASA is on x.x.199.42 in the 255.255.255.248 subnet... I tried mapping our servers with x.x.199.43 on server1 and x.x.199.44 on server2... server2 can be reached from outside while server1 is unreacheable and our provider is insisting the issue is with our firewall configuration below is our running config..

ASA Version 7.0(8)
!
names
dns-guard
!
interface Ethernet0/0

[code].....

View 1 Replies View Related

Cisco Firewall :: ASA 5510 Broke VPN?

May 4, 2011

I just upgraded my cisco asa 5510 from 8.2.1 to 8.4.1. Now my VPN is no longer working. I can connect to it but can connect to anything from there. The heard the asa creates a log from the upgrade to show me what part of the config doesn't carry over. How can I find this log?

View 3 Replies View Related

Cisco Firewall :: Largest ACL On ASA 5510

Apr 14, 2013

What is the largest ACL (actually object group of networks) I can use on a 5510? I'm blocking traffic to/from certain countries. I have one that is about 4,000 lines long that works fine but would like to add others and not sure what the upper limit is.

View 1 Replies View Related

Cisco Firewall :: ASA 5510 DMZ Creation

Nov 13, 2011

I need to implement a DMZ in my office. Before talking about the configuration , i would like to know best practises of implementing DMZ.My questions are,is traffic from inside to DMZ is permit by default?,What about DMZ to Inside traffic ?,Is it necessary to do a NAT from inside to DMZ with the same IP as of inside,What is the use of " static (inside,dmz) 192.168.1.0 192.168.1.0 netmask 255.255.255.0 ? is it a no nat statement?,Is it necessary to permit traffic from DMZ to inside?,Suppose i have a web server in DMZ, for inside host whether it will take path through ASA or path through internet?

View 17 Replies View Related

Cisco Firewall :: Migrating To New ISP - ASA 5510

Jan 4, 2012

I currently have the following set up (excuse my quick drawing):
 
--------------Vendors VPN Router----                                                           
|    ------Cisco 3000 VPN------        |                                                                        
|    |                                   |        |
Private Network-------ASA5510---------Pub Switch------Cisco Router 2x T1

I've been tasked with migrating to the new ISP, which provides us with Cisco ME-3400E switch and /26 public subnet. I currently have 15 static NATs and 14 L-2-L VPN tunnels configured in ASA. Is there a way to configure additional Outside int on ASA and use it to migrate the existing VPN tunnels and static NATs? I'm trying to avoid downtime and hope to do it step by step. I'm thinking about adding additional Public switch, so I can also migrate vendor's router and VPN concentrator, which need to be in parallel to ASA. Assuming that this is possible I'd would like to do the following:

1.Configure and connect additional Outside Interface on ASA - public IP address and ACLs

2.Connect it to additional "Public switch", which would be configured with public IP address and connected to new ISP's Cisco ME-3400E.

3.Migrate my VPN tunnels and static NATs.

4.Migrate vendors equipment/VPN concentrator

5.Update my global NAT pool

6.Shut down old ISP

View 13 Replies View Related

Cisco Firewall :: No Connection To Outside From ASA 5510

Dec 20, 2011

I have just put an ASA5510 in place and have the following setup:
 
Interface Ethernet0/0
nameif outside
security-level 0
ip address dhcp setroute

[Code]....

I have connected my stations to an ESW540 inside of the Int Eth0/1 and am able to get ip addresses to the stations as well as DNS addresses.  I cannot however connect to the outside connection in any way.  From a computer connected to the ESW540 with a DHCP assigned IP address, I can ping the computer's IP, the ESW540's IP, and even 192.168.15.1.  But I cannot ping the ip address from the Int Eth0/0, nor anything beyond 192.168.15.1. 
 
From inside of the console of the ASA, I can ping all addresses of all ports as well as devices outside of the building and inside of ESW540. 

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved