Cisco Firewall :: Port Forwarding On 5505?

Sep 1, 2012

I have the following configuration in my ASA 5505 and I'm having problems connecting with other players on my XBox (moderate NAT).
 
I think my problem is that I need to forward ports tcp:3074, udp:3074, and udp:88 to my xbox which is at 192.168.2.50 (vlan 3 below).
 
[code]
# sh run
: Saved
:

[Code].....

View 3 Replies


ADVERTISEMENT

Cisco Firewall :: Change Default SSH Port On ASA 5505 (port Forwarding)

Dec 2, 2011

So here is my network.
 
ASA5505--->Cisco1841--->Cat2960
Code
ASA asa831-k8.bin
Cisco 1841 c1841-adventerprisek9-mz.151-4.M2.bin
Cat 2960 c2960-lanbasek9-mz.122-55.SE1.bin
 
and here is my dilemma.
 
I can SSH from the internet to my ASA on default port 22, directly to my public IP.  I can SSH from the internet to my Cisco 1841 on port 2001. I can not however, SSH to my Cat 2960.  From what i can tell, on the Cat2960 i can't change the default port 22 for SSH to different port, just like i did on the Cisco 1841.  I looked to see if I can change the default port for SSH on he ASA, it does not look like this is an option.
 
The bottom line is that i want to be able to SSH to all three devices from the internet.  I only have one public IP.  As of now, what i can do is only SSH to the ASA on default port 22 directly to the public IP and Cisco 1841 on port 2001.  It appears that changing the default SSH port on Cat 2960 is not an option.  It also appears that I can't change the default SSH port on the ASA, if i could, i would and then i should be able to SSH to the Cat 2960 on port 22. No matter what i did on the ASA, it always listens on port 22 for SSH connections.
 
show asp table socket
TCP       001f549f  <<pub IP>>:22              0.0.0.0:*               LISTEN
 
how do i make it listen on different port?
 
Here is relevent config for SSH for cisco 1841 (port forwarding)
 
ON ASA
object network ROUTER
host 10.10.1.1

[Code].....

View 28 Replies View Related

Cisco Firewall :: Port Forwarding In 5505

Feb 25, 2013

have a couple of ASA 5505's which work fine for what they are doing VPN and all that - we have 1 DLINK DFR-700 Firewall left and I need to get a new ASA to replace this since it is old.All this box really does is port forward external clients to 1 address on the internal lan for client software updates.So lets say we have client a with IP 1.1.1.1 and client b has 2.2.2.2 - at the moment this is what happens client a and b come in through http and get mapped to the internal http server 10.10.1.2So I need to setup about 100 clients which can come in through http only - get mapped to the internal IP and also keeping the internal server to be able to access anything outside.

View 16 Replies View Related

Cisco Firewall :: ASA 5505 Port Forwarding NAT

Dec 6, 2012

I have ASA5505 and am having issue with port forwarding NAT . [code]

View 11 Replies View Related

Cisco Firewall :: Port Forwarding With ASA 5505

Oct 1, 2012

I am trying to forward specific ports from the outside interface on my ASA5505 to my servers inside and can not get it to work! I have a VPN that currently works and the firewall rule in place I am just overlooking something simple I'm sure. Here is the config:
 
ASA Version 8.2(5)
!
hostname ASA
enable password <removed>
passwd <removed>
[Code]...

View 16 Replies View Related

Cisco Firewall :: Setting Up Port Forwarding ASA 5505

Mar 15, 2012

We are trying to setup our ASA 5505 to do port forwarding to multiple internal servers and have run into some issues. A little background on what we are trying to do.
 
We have 1 static external IP. Internally we have one exsisting server (10.1.1.184) that has port 80 forwarded to it and another exsisting server (10.1.1.185) that has port 443 forwarded to it. Both of these servers are serving seperate web apps to our employees who of course use them offsite. We have now added an additional server (10.1.1.186) that needs to use both ports 80 and 443. Is there any way to set it up so that these ports can be forwarded to all the servers that need them? Also, how would this work as far knowing what traffic will need to go to which server even though it is using the same port?
 
The equipment is: ASA 5505ASA Version 7.2(4)ASDM Version 5.2(4)   I appologize in advance if what I'm trying to do is difficult/impossible. I inherted the ASA 5505 at this location and I was not here when it was initially installed. In fact no one on staff was here when it was initially installed. I did manage to find the passwords to it though. I'm not at all familiar with the ASA 5505 or Cisco secuirty appliances in general.

View 19 Replies View Related

Cisco Firewall :: ASA 5505 Can't Configure Port Forwarding

May 20, 2012

I have ASA 5505 with 8.4(2)8 software for one of my branch offices and I can't configure port forwarding.It seems to be very simple, but it's not working. I use my ASA as a gateway to the internet for users in office and for site-to-site IPSec VPN to HQ. I have pppoe-enabled outside interface, but ISP gives me static routable ip address. I have server behind my firewall and I should "publish" to the WAN some of its' tcp and udp ports, but I see that no packets forwarded through ASA. I tried to configure PAT as stated in official "Cisco Security Appliance Configuration Guide" through CLI and ASDM.[code]

View 4 Replies View Related

Cisco Firewall :: ASA 5505 Port Forwarding With Different IP Address

Dec 27, 2011

I have Cisco ASA 5505 Firewall with security plus license, Currently I open ports on 25,80,443 on public  IP address 1.1.1.1 and perform static nat between the inside and outside IP address Such as i configured via CLI
  
access-list OUT_IN extended  permit tcp any host 1.1.1.1 eq  80
access-list OUT_IN extended  permit tcp any host 1.1.1.1 eq  443
access-list OUT_IN extended  permit tcp any host 1.1.1.1 eq  25

[Code]......

View 1 Replies View Related

Cisco Firewall :: ASA 5505 Set Up Port Forwarding For Inbound SSH?

May 12, 2011

how to set up port forwarding for inbound SSH?
 
The outside interface on the ASA is on DHCP. I have a single dynamic public IP from my ISP. The inside interface provides Internet access for the network using NAT.
 
I have a server on the internal network with an IP of 192.168.0.6 and I would like to access this via SSH (TCP port 22) from outside.
 
I've been able to do this in the past on a PIX with a static public IP block, but I'm new to ASA and I don't know how to do it with PAT.
 
Current running config attached for what it's worth, but it's pretty basic at the moment.

View 3 Replies View Related

Cisco Firewall :: Port Forwarding For Remote Desktop With ASA 5505?

Dec 16, 2012

Doing a port forward for remote desktop with asa 5505 9.1.1 and asdm 7.1.1 I could have done this with the previous versions of asdm but now it even more confusing?

View 21 Replies View Related

Cisco Firewall :: Port Forwarding Exchange 2010 OWA Using ASA 5505?

Jun 26, 2012

I am trying to port forwarding Exchange 2010 OWA using ASA5505, wherever I used object NAT or Twice NAT it just doesn't work.... here is my config:
 
access-list outside-access remark "Exchange Server Access Rules"
access-list outside-access extended permit tcp any host <public x.x.x.11> eq smtp
access-list outside-access extended permit tcp any host <public x.x.x.11> eq https

[code]...
 
note that i use public ip  <public x.x.x.9> on the outside interface for PAT, so all hosts in the same private can access internet

View 1 Replies View Related

Cisco Firewall :: ASA 5505 - NAT Rules Set Up For Simple Port Forwarding

Jan 15, 2013

Here is my environment: DSL Modem - ASA 5505 - switch ,Inside network (192.168.2.0/24)
 
What I have successfully done: 
- Modem online and passing on DHCP requests from the ASA to my ISP (ASA does get an internet address on the outside interface)
- ASA assigning DHCP to internal network
- All internal clients can access the internet.
 
What I am getting stuck on is getting NAT rules set up for simple port forwarding. What I would like: ANY internet address be able to access a server on the inside network address (192.168.2.x) over tcp/22 . I set up what I believe to be the correct NAT rule and Access Rule, but the packet tracer fails. Here is my config.  
 
ASA Version 9.1(1)
hostname xxxxxx
domain-name ugh
enable password xxxxx encrypted
xlate per-session deny tcp any4 any4
xlate per-session deny tcp any4 any6
[code]......

View 6 Replies View Related

Cisco :: Port Forwarding On 5505?

Sep 2, 2012

I have the following configuration in my ASA 5505 and I'm having problems connecting with other players on my XBox.

I think my problem is that I need to forward ports tcp:3074, udp:3074, and udp:88 to my xbox which is at 192.168.2.50 (vlan 3 below).

View 3 Replies View Related

Cisco :: Port Forwarding On ASA 5505?

Oct 30, 2012

Trying to do port forwarding so that one particular host located on the WAN can get access to a LAN box on a specific port via the public IP.

Here's what I've setup on the ASA (IP addresses and port number have been changed to protect the innocent):

View 1 Replies View Related

Cisco VPN :: 5505 LAN VPN And SSH Port Forwarding

Jan 23, 2012

I would like to be able to do SSH port forwarding from outside to an IP address inside. Normally, this is very straighforward.

The problem now is that if I do so, then the LAN to LAN VPN stops working!.There is a LAN to LAN VPN working flawlesly (so far) between an ASA 5505 and a Cisco 861 Integrated Router. However, I would like also, to give SSH access to an IP address behind the Cisco router. The moment I do this the VPN breaks!
 
I attached the Cisco 861 router configuration, where the problem shows. The ASA has public IP X.X.X.105 and the router has X.X.X.105. These two are used for the VPN tunnel.

The internal network in the ASA is 10.115.16.0/24 and 192.168.10.0/24 in the router. These talk to each other using the tunnelt. But, the moment I try to forward port 22 in the router from X.X.X.107 to 192.168.10.30 the VPN breaks! I do that with the following line: ip nat inside source static tcp 192.168.10.30 22 X.X.X.107 22.Obviously, something is eluding me. The configuration is rather short and simple. But, I'm a newbie with Cisco rotuer configuration. Note that the tunnel stays up after I use the natting entry and I can talk from the router to the ASA, but not the other way around!The router is Cisco 861 with IOS version 15.0(1)M7.

View 1 Replies View Related

ASA 5505 Adding Port Forwarding On Cisco ASA

Mar 16, 2011

We have an ASA 5505 and I need to set up port forwarding for an unusual port number which will be used for FTP on an IIS server.It's a bit complex as there are 3 VLANs: these are called ISP, Server and LAN-side VPN. We need to add a TCP port 8521 forward from the server's IP in Server WAN to ISP WAN VLAN with public IP address.

View 1 Replies View Related

Cisco Infrastructure :: Port Forwarding With ASA 5505?

Jun 27, 2011

We are trying to install filter software at our main location and branches.  The admin console has been installed at the main branch, but I need to allow access to ports 58000-58003 through our firewall in order to successfully install the software at our branches. 

View 1 Replies View Related

Cisco WAN :: Check ASA 5505 Port Forwarding Configuration

Apr 23, 2012

I've configured port forwarding on an ASA 5505 to connect to an Access Point web administration.This Is for testing purposes only.  I've followed the guidelines for port forwarding and I've created an access list but I can't connect to the AP.I know It's working because It connects fine when connected to my speedtouch router.I've attached a running-config.I'm getting hit counts on the ACL and I'm getting untranslate_hits on the nat but no translate hits.

interface Vlan1
nameif inside
security-level 100
ip address 10.0.0.1 255.255.255.0
!

[code]......

View 2 Replies View Related

Cisco Security :: Configuring ASA 5505 Port Forwarding?

Apr 19, 2013

I have a Cisco home rack lab which is behind my ASA 5505. I use my ASA to connect to the internet. My situation is I travel a lot for work, and I am unable to do my labbing practice. I am pretty new to ASA and would like to do a port forwarding to access my access server which is connected to my Cisco routers and switches.My network topology is this: (internet)-------(ASA 5505)----------(3550)-------(CM32 Access Server)----------(Cisco Rack) This is how I setup my remote access:
 
Code: 
ssh 0.0.0.0 0.0.0.0 outside

View 8 Replies View Related

Cisco WAN :: 5505 - Limiting Port 25 Forwarding To Specific IP Subnets

Jan 26, 2013

just getting started with ASA's. I've got my 5505 almost 100% configured but my port 25 forward to my Exchange server. Currently I've got an access list forwarding all traffic that hits the outside interface on port 25 to my Exchange server (access-list outside-in extended permit tcp any object mail-port-25 eq smtp). What I'd like to do now is say that only port 25 traffic from specific IP subnets gets forwarded. I thought I read that there's a couple of way to do this (from the inside interface, from the outside interface).
 
Also, what happens to port 25 hits that don't fall within the range I specify? Do they get a disconnect reply or do they just get ignored (no reply whatsoever)?
 
Edit: ...just to clarify, the allowed IP's I will be entering are the WAN IP's of my AS/AV service.     

View 6 Replies View Related

Cisco Switching/Routing :: 881W - IOS Port Forwarding Commands For Port Forwarding

Apr 7, 2013

I am trying to open up port 32400 on my 881w Cisco router but I have not had any success I need to configure manual port-forward to enable my Plex Media server.

View 1 Replies View Related

Cisco Firewall :: ASA 5505 DMZ No Forwarding

Oct 27, 2011

I think the ASA5505 I have is in basic license. When I open the third interacse : dmz it must activate No Forward command then can work.
 
Any way to resolve this problem? is it must pay money to buy the license so that can work without No Forward command?
 
If have to pay to make it work without No Forward command, how to pay and make it work and how much is the cost in USD?

View 2 Replies View Related

Cisco Firewall :: Port Forwarding In ASA 8.4.4 (1)?

Aug 9, 2012

I have a cisco 5520 with 8.4.4(1) and I already have a NAT for an email server on it.Here is the IP and ports on current configuration:
 
Email Server Private IP:  1.1.1.1
Email Server Public IP: 2.2.2.2 
Email Server Local Ports : 25, 587
 
Right now I have ports 25 and 587 opened for 2.2.2.2 so, now I need to add a port redirection for another port:
 
New Port : 8925
 
I need to redirect 2.2.2.2:8925  to  1.1.1.1:587 

View 1 Replies View Related

Cisco Firewall :: Port Forwarding In Pix 501?

Apr 11, 2013

i'm having a problem portforwarding/redirection for the pix 501?I'm trying to open the ports 49003 and 40085 in order to view our dvr remotely and i'm not exactly sure how to it.

View 11 Replies View Related

Cisco Firewall :: ASA 8.4 Port Forwarding

Nov 5, 2012

I have an issue with portforwarding in my teleeye cctv behind asa 8.4. I can browse the DVR outside  via http however when i attempt to login, "server busy" will prompt afterwards. Note: Theres no issue when acesssing the DVR locally.
 
Heres my config.
OUTSIDE INTERFACE:
interface Ethernet0/3
speed 100
duplex full
[Code]...

View 4 Replies View Related

Cisco Firewall :: Port Forwarding With ASA 5510?

May 2, 2011

i have a asa with a outside IP address of 140.32.121.5. behind this firewall i have a cisco MWR 2941 that i would like to connect to via telnet. its inside ip address is 10.10.10.2. my reasoning for this is because i cannot SSH or telnet from a ASA so i need to have the ASA push my telnet request to the router on its inside interface.i have tried some NAT examples but i am very green with NAT. i have also built access lists that look like the follow " access-list 101 permit tcp any 10.10.50.2 eq 23. and then tied the access-group 101 with the outside interface. this also with no success.

View 1 Replies View Related

Cisco Firewall :: ASA 8.4 Forwarding Port Range?

Oct 30, 2012

I need to open port range 554 - 558 to a DVR on the internal network. Also, I need to NAT one of my public IP's to the DVR. How is this accomplished in 8.4? I was able to do it in an older version ASA software.

View 3 Replies View Related

Cisco Firewall :: Simple Port Forwarding On ASA 8.4?

Sep 4, 2012

I've tried setting up some simple port forwarding on my ASA, where I want to forward one port on the external interface for both UDP and TCP to the same port on an internal server.
 
It works fine for UDP, but all TCP packets are dropped on the outside interface, even though the configuration for UDP and TCP is basically the same! This is my config:
 
object network MY_SERVER
host 10.10.1.4 
object service TCP_MY_SERVICE

[Code].....
 
Port count goes up on line 2 (UDP) but never for line 1. I just see the packet denied instead. Same thing happens in the packet tracer, a packet destined for my external interface on that port for UDP is allowed and NAT'd just fine. TCP it gets dropped by the ACL on the outside interface.

View 15 Replies View Related

Cisco Firewall :: ASA 5510 And Port Forwarding?

Oct 23, 2012

I have a Cisco ASA 5510 appliance running ASDM 6.3 We have a number of public IP addresses associated with our company. In order to utilise the IP addresses effectively I want to use one puplic IP address for two servers running on different ports.e.g.
 
Public IP address 78.109.174.100
 
for both
 
Server 1 HTTPS and HTTP
 Server 2 FTP
 
Both Servers live in the same subnet (DMZ) I believe this maybe port forwarding but could be completely wrong. I've tried creating a NAT rule that goes from Server 2 Network object to Server 1 external but this didn't work.

View 2 Replies View Related

Cisco Firewall :: ASA 5510 8.4 Nat And Port-forwarding?

Jun 6, 2013

I'm trying to forward an internal service on a internal  server to the external interface on the same port on the outside  interface of our ASA.I been searching for a solution for days and found nothing.Here are the relevant parts of my config:

: Saved
:
ASA Version 8.4(2)
!
object service TCP-WebServer-8080
service tcp source eq 8080
object network WebServer_Object_10.1.10.7
host 10.1.10.7

[code]....
  
So it looks like it's being dropped by an ACL, but it looks right to me.

View 4 Replies View Related

Cisco Firewall :: Port Forwarding Using ASA 5510

Dec 3, 2012

I have a ASA 5510. I want to access the internal server IP through the ASA via http://60.54.x.x:8080/sms/DnNotify ( via port 8080).How do i configure it? NAT? ACL? configure port?

View 3 Replies View Related

Cisco Firewall :: Port Forwarding In ASA 5520?

Oct 3, 2012

I am trying to forward all the traffic of a particular port number to my outside interface forwarded to an internal IP address.

View 1 Replies View Related

Cisco Firewall :: PIX 515e Port Forwarding

Apr 2, 2012

I'm having issues both with port forwarding and VPN with my PIX. I've tried different ways to set up port forwarding for remote desktop, but I still haven't had any luck.
 
With the VPN, I can secure a connection into the PIX, but I cannot access the internet or ping any of my devices on the remote network.
 
hostname PIX-515E-1
domain-name #####
enable password #####  encrypted
passwd ##### encrypted
names(code)

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved