Cisco Firewall :: Pix 501 - No Website Is Opening

Jun 21, 2011

I'm having an issue on my Pix 501- ver. 6.3(5) firewall when host 192.168.1.2 accessing any website, no website is opening and when i issue command sh xlate so don't see anything and i think i must enable natting on this firewall as same as on ASA nat-control

[code]....

View 5 Replies


ADVERTISEMENT

Broadband :: Not Opening Any Website

Sep 6, 2011

WEBSITE DOES NOT OPEN

View 1 Replies View Related

Specific Website Not Opening

Apr 28, 2011

I need opening up a particular website. The website name is [url].... Apparently, using various web based ping tools to ping the website doesn't work as they all get packet loss, so maybe the website is unpingable. However, upon using a proxy server or VPN, the website does open.

Here are the steps I've tried.Used a different OS (ubuntu)- didn't work.Tried on another system, different network, same ISP and it opened. It was an office connection.I did a traceroute on this and this stopped on the 3rd hop.Used various different DNS from google, to opendns, to my ISPs dns (airtel India).Tried different browsers, didn't work. My ISP gives out dynamic IPs. Is it possible to specify routing on this website through my router?

[code]....

View 3 Replies View Related

Dell :: Latitude E5430 - Connected Wireless Takes Too Much In Opening Website

Mar 2, 2013

I have 2 laptop one is dell latitude e5430. Its wireless is doing problem... Whenever i connected my wireless i takes too much in opening website.... while on other one it is fine.... ON BROWSER ITS WAITING FOR GOOGLE.COM

View 1 Replies View Related

Cisco :: Opening Ports On Firewall?

Apr 24, 2012

We have a DVR here at work that has a web interface on port 100. From our internal network we just use http:192.168.100.40:100. What is the best way to set that up on cisco 5510 firewall. I have cisco asdm and set a access rule: enabled=checked ; source=any ; destination= 192.168.100.40 ; service= tcp 100 ; action=permit. It shows a couple of hits when I go to [URL]

View 7 Replies View Related

Cisco Firewall :: NAT / Opening A Port On ASA 5505?

Apr 5, 2012

my friend was against a wall trying to update her office's system, and it seems like every Cisco person in the region has gone on vacation.For some sort of new system her office is getting, she was told that she needed to enable NAT with external IP xxx.xxx.xxx.14 (The ASA's IP is xxx.xxx.xxx.11) and internal IP xxx.xxx.xxx.58 and that port 8222 needs to be open.  I know this is sort of vague, but it's what she was given, and I know the 8222 port is very specific in function,?
 
At any rate, the best I could come up with was to run:
 
static (inside,outside) xxx.xxx.xxx.58 xxx.xxx.xxx.14 netmask 255.255.255.255
access-list inbound extended permit tcp any host xxx.xxx.xxx.11 eq www
access-list inbound extended permit tcp any host xxx.xxx.xxx.11 eq https
access-list inbound extended permit tcp any host xxx.xxx.xxx.11 eq 8222
access-list inbound extended permit udp any host xxx.xxx.xxx.11 eq 8222
access-group inbound in interface outside
 
But after I inserted this, she did what she was supposed to be able to do (went home and tried to run some sort of remote installation file) and it didn't work...

View 8 Replies View Related

Cisco Firewall :: Opening Ports On 5505?

Jan 2, 2013

I am trying to configure a new 5505 but I am having difficulties opening ports that allow traffic in from the outside. My setup is Comcast Business Modem (w/ single static IP) -> ASA (10.0.0.1) -> (dumb) Switch -> NAS (10.0.0.10). I am attemping to open port 5001 to the NAS. I am very new to IOS so I have mostly been working in ASDM. Not sure if I am overcomplicating this for myself or what but I am stuck.
 
My running config is -
 
ASA Version 8.2(5)
!
hostname ciscoasa
enable password 8Ry2YjIyt7RRXU24 encrypted

[Code].....

View 4 Replies View Related

Cisco Firewall :: ASDM 5.24 Stops Opening After Loading 87%?

Jan 23, 2013

Where a 5510 running 7.2.4 code and being accessed via a web browser, stops initializing the main window at 87%?We can access the box via telnet and the CPU is running at 5%. The other error message is a warning the our OS is not supported by ASDM and we may encounter problems running the application.

View 3 Replies View Related

Cisco Firewall :: Opening Port Range ASA5505

Mar 26, 2013

I just bought a Cisco ASA5505. I'm trying to opening a port range through CLI, but it doesn't seem to be working.
 
Background:I have an FTP Server running behind the firewall and need to allow port ranges 30000-30100 for data connections.  I have been using FTP through the command prompt and its working. However, I cannot use it through the FileZilla client as it fails to query the directories.  I have the ASA forwarding to port 1125 from 21 in passive mode.
  
Access-List:
access-list Outside_Access_In line 3 extended permit tcp any any eq ftp-data (hitcnt=0) 0xfa8ed43d
access-list Outside_Access_In line 4 extended permit tcp any any eq ftp (hitcnt=17)

[Code].....

View 14 Replies View Related

Cisco Firewall :: Opening Outbound Ports On ASA5505

Oct 2, 2012

I need to open some outbound ports in order for our CCTV company to receive alarms from our internal CCTV Machine.
 
The ip addresses of the company who access the CCTV are as follows:

213.130.134.56
81.130.198.97
 
The above are fixed IP addresses. The internal machine is on 192.168.204.170
 
The outbound ports that I need to open are the following:
 
TCP
21
23
80
5201
 
UDP
1025
2074
2075
 
I have access to the current config if needs be.

View 8 Replies View Related

Cisco Firewall :: 5510 - Opening Ports For Video Conferencing?

Nov 7, 2011

We have just acquired a cisco profile 42 video conferencing equipment and am required to open ports for SIP and H232, any pointers on hw that can be acquired i have a cisco ASA 5510, Some one told me to open port 16384 but i need pointers on how to do it becuase I already set an access list to any.
 
the config
 
Internet -> ASA 5510 -> Switch -> Profile 42 and other devices

View 5 Replies View Related

Cisco Firewall :: 5505 - Opening TCP Ports In ASDM Launcher

Jun 20, 2011

I am trying to open up 3 TCP ports in Cisco ASDM Launcher:
 
16000
16001
8098
 
And have a Cisco ASA 5505 Router.  I need these ports open in order for a software that I have installed on the server to communicate with my local client computers for my business,  The software is installed on Windows 2008 Server Standard Edition and was installed with MicrosoftSQL 2005.  The software and Microsft SQL 2005 is pretty much installed and just requires this last step in order for the server to be connected to the local  computers.  In order to resolve this, I have gone to.

View 1 Replies View Related

Cisco Firewall :: 5505 - Opening Ports On DHCP Outside ASA Interface

Feb 25, 2011

I am used to setting up access-lists on outside interfaces with ip addresses that are static. I have recently been given a site that is using a dyndns.org client for name to ip address resolution on an outside interface that is dhcp assigned. I created an access-list to open up ports 41794 and 41795 to an engineering application but everytime I try to connect from the outside I get a syn timeout. The application works when inside the lan. Basically I want to allow outside connections from anywhere on the outside to go to ports 41794 and 41795. I am running a Cisco ASA 5505 on version 7.2(4) Below is my conifg. what I may have misconfigured?
  
: Saved:ASA Version 7.2(4)!names!interface Vlan1 nameif inside security-level 100 ip address 172.31.2.1 255.255.255.0!interface Vlan2 nameif outside security-level 0 ip address dhcp setroute!interface Ethernet0/0 switchport access vlan 2!interface

[Code].....

View 5 Replies View Related

Cisco :: Software To Check Most Used Website Through Firewall

Mar 1, 2012

know software that can show us software that shows most used websites through particular firewall?

View 8 Replies View Related

Cisco Firewall :: Block Website Or Ip Address From ASA 5505?

Apr 27, 2011

if it is possible to block a website or ip address from an ASA 5505? if it is possible, can you give me an example of the commands to get it done?

View 2 Replies View Related

Cisco Firewall :: ASA 5510 / User Access To One Website Only

Apr 25, 2012

We currently have one Cisco ASA 5510 firewall at our mailn office. Our firewall does not let users access the internet. We currently have a web proxy that lets users access this. I need to let users access one website through the firewall without going through the firewall. I believe this is possible if I use dynamic NAT.

View 1 Replies View Related

Cisco Firewall :: ASA 5510 / Certain HTTPS Website Timing Out

Sep 12, 2011

Running ASA 5510 with code 8.3 in it.We have our few https portal and OWA websites in HO.We access these sites from the network behind the ASA.All works perfectly fine.
 
In order to have control on internal network traffic we placed a web-filtering device (Fortigate) in transparent mode.To start with of we haven't blocked anything via new box but https portal and OWA stopped working from certain computers.At the same time other https sites were reachable from the same computer/s.We checked that website was tracable using traceroute from ASA,Fortigate and even from interal computer(from the one which it is not opening).This behaviour is random.

View 3 Replies View Related

Cisco Firewall :: ASA 5500 - Cannot Access Website From Server

Feb 16, 2011

My web server sits behind an ASA 5500.When I access the web site from outside, it works fine.  When I try and access it from the server itself, I get"Internet Explorer cannot display the webpage" error.  I can access other web sites, such as Yahoo.com, Google.com, etc. I have rules setup to restrict/enable incoming traffic, but I don't have any rules setup to "loop back". 

View 18 Replies View Related

Cisco Firewall :: ACL 5505 - When Go To Outside Address Of Website It Gets Denied

Feb 19, 2012

I have a website that is hosted by our company, but when the staff goes to the outside address of th website it gets denied by ACL thus page not found.
 
3Feb 20 201211:25:23192.168.3.5752928our Extrenal IP80TCP access denied by ACL from 192.168.3.57/52928 to inside: our External IP/80,OUr external ip is also the ip of the 5505.

View 1 Replies View Related

Cisco Firewall :: 5510 Block HTTPS Website Using CLI Or ASDM

May 17, 2013

I have purchased a Cisco ASA 5510 & want to block all social networking websites (https) either using CLI or ASDM.

View 1 Replies View Related

Cisco Firewall :: ASA 5510 - Website Connection Auto Timeout After 5 Minutes

Oct 15, 2011

Our client tried to a download a real time generated file from a website, the generation process around 5 mins, after 5 mins, the file will be started to download
 
When my client direct connect to internet, the file can be download successfully, but when pass through the ASA 5510 and using the internal IP address, a message something like "Are you sure want to logout from this web page?" appears in Safari after 5 mins, i think the time of the error message appear when a "you can start to download" message send from the server to client, the page session timeout so that make the user cannot download the file from internet as the session is not vaild.
 
I couldn't find any timeout setting in "show runn", is it possible the setting in ASDM? how can I find it and configure it?

View 5 Replies View Related

Cisco Firewall :: ASA 5520 To Block Https Traffic But Users Are Able To Open Website

Jul 1, 2011

We have ASA 5520 with CSC-SSM 20 and we want to block https traffic but when we are blocking https traffic http traffic going to block but user are able to open website. 

View 1 Replies View Related

Cisco Firewall :: ASA5505 - Windows 7 Machine Unable To Load Images For A Website

Dec 20, 2011

Ths only hapeens at one location. All the other locations are working the difference is this location goes through the firewall. If I bypass the firewall at this location it works.

View 1 Replies View Related

Cisco Firewall :: ASA 5505 / Block Website With Regular Expressions Affecting All Internet?

Dec 27, 2011

We have an ASA 5505 and I want to block www.facebook.com for all users on the inside network.  I followed the instructions laid out in Cisco support document ID 100513 using regular expressions with MPF but am running into some problems.
 
[URL]
 
Once the configuration has been changed based on these instruction www.facebook.com is blocked.  However I can't access any other websites except my Google News home page comes up just fine for some reason. 

ASA Version 7.2(3)
!
hostname ciscoasa
domain-name default.domain.invalid
enable password 4nJloDG8uYd8w4D3 encrypted
names
!
interface Vlan1

[code]....

View 18 Replies View Related

FTP Sites Not Opening?

Jan 24, 2012

I need to receive a 15GB file from a friend, we are using xlight to transfer the file,I dont know much about all this but i am unable to open his ftp server which is(ftp://10.10.xxx .xxx:21).I havent yet installed xlight, i paste this site on my address bar and nothing happens, it gets timed out, i am only facing the problem others are able to access the site........AMD Phenom II 955 Black Edition | 4 gb ddr3 | 1 TB segate | Nvidia 9500GT(O.C)

View 4 Replies View Related

Opening NAT For 2 Xbox 360's?

Nov 29, 2011

There is about 5 devices in my house that uses the same network. Two of them are Xbox's (One uses wireless, other uses wired). I've tried many times to open the NAT for the 2 Xbox's, but have never succeeded.I've read that enabling UPnP, will fix the problem; however I have tried that, and it does not work. If I want to open the NAT for just one Xbox, it will let me - I just port forwarded the required ports for the one Xbox. In my case, this isn't want I want.

View 1 Replies View Related

Sites Not Opening In UAE?

Feb 9, 2012

i am trying to open a website in UAE [URL] . its opening in india very well but here its not working. it says connecting and after few minutes page displays network error or server busy.

View 4 Replies View Related

Cisco :: CBAC Stuck In SIS _ OPENING

Jan 3, 2011

I have a 851 that I'm trying to apply CBAC on. However, it seems that new sessions are stuck in SIS_OPENING. I'm guessing maybe because packets are not returned,I can't understand why - everything works just fine up-until I add ip inspect INBOUND out' on the WAN-interface.

View 19 Replies View Related

Cisco VPN :: 5540 VPN Web Page Not Opening

Jul 14, 2012

I have a ASA 5540 on which VPN is configured (Both SSL through Browser and Anyconnect) , everything was working fine but suddenly the webpage has stopped working and gives the page cannot be displayed error , moreover anyconnect client also fails to connect to the ip.

View 7 Replies View Related

Opening A Port On Router

Mar 3, 2011

I want to open a certain port on my router and I know it shouldn�t be a problem, just go inside of your router settings and add the port manually. But somehow I was enough smart to forget my routers username and password, now my question is my only option a hard reset of the router and deleting all the work I put in to connecting the two computers with my router (believe me I had my share of troubles connecting them with the router) or is there a way to open the port on the router from my computer without accessing my router settings.

View 3 Replies View Related

Lan Is Connected But Page Not Opening?

Jun 17, 2011

my problem is net show its connected but cant open any psge. I have tried somany thinng as bellow.[CODE]

View 5 Replies View Related

Wireless Keeps Dropping After Opening Pc

Aug 13, 2012

I openened my desktop, and now usb wireless adapter keeps dropping connection every minute for about 5 seconds?usb wireless adapter was working correctly before i oppened desktop.it doesnt have to do anything with software.is there something that i could have moved inside??

View 2 Replies View Related

Yahoo Homepage Is Not Opening?

Apr 19, 2012

i can open all other web pages other than [URL]

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved