Cisco VPN :: 5520 - Traffic Enters One Interface And Forwards To Another

Apr 19, 2013

I am building a new VPN Anyconnect solution. I want the traffic to enter a interface and that traffic should be forwarded to my "VPN-Machine".
 
The system is a ASA5520 with old software, I am not at work now so i cannot tell exactly.
 
So my question is, how do i make the traffic enter one interface and being forwarded to another? I have splitted the physical interface to several sub-interfaces.

View 5 Replies


ADVERTISEMENT

Cisco WAN :: ASA 5520 - Routing Based On What Interface Traffic Comes

Mar 26, 2012

We have an ASA that has 3 IPSEC VPN tunnels and standard interenet trafic coming in on Int E0/0 that I need to have go out Int E0/1. E0/1 is directly connected to a Steelhead Riverbed 2020. The Traffic will need to come back out of the Steelhead Riverbed 2020 and into the ASA to Int E0/2. From here it needs to go out either Int E0/3 which is connected to a Catalyst 3560 Switch or back out Int E0/0 though one of the VPN tunnels. I attached a PDF with a diagram if that works.
 
The reason we are doing this is we have Riverbed's at all our locations and they need to talk to each other to optimize traffic. Is this routing possible any other way than PBR (Policy Based Routing)? I am of the understanding that PBR is not supported on the ASA or PIX.

View 0 Replies View Related

Cisco Firewall :: Force ASA 5520 Traffic Out Specific Interface

Jun 1, 2011

I'm trying to route all default traffic from my production environment through my ASA 5520 on the "outside2" interface.The 5520 has a site to site VPN to our DR site on the "outside/inside" interfaces via one ISP. On another ISP, interfaces "outside2/inside2" go to the internet.
When I make my 3750 stack default route for the inside2 interface IP I cannot get to the internet. When it is pointed to the inside interface on my 5505, I can.
 
I get the following errors when I try to open google.com from a production server:Why is the 5520 trying to use the "outside" interface instead of the "outside2" interface to go out?

View 6 Replies View Related

Cisco Firewall :: ASA 5520 Not Passing Full Interface Rate Traffic

Apr 12, 2012

I have an issue where our ASA 5520 is impacting upload (from LAN to internet) speed. We have a 100Mbps SDSL internet link and only see around 45-50 Mbps on the upload when going via the firewall, download is around 90+ Mbps so that is acceptable. I have tested a laptop connected directly to the internet router and that give near on the 100Mbps up and down speeds, but if I put that laptop on the LAN or directly onto the firewall interface I only see 90Mbps down and 45Mbps up. I have check that the interface speeds/duplex on the firewall, switch and laptop are correct and also checked there are no errors on the ports. I also turned off the IPS and that made no difference. In addition I have checked the CPU during download/upload (max): CPU utilization for 5 seconds = 9%; 1 minute: 3%; 5 minutes: 1%
 
In theory the 5520 should be able to cope with this throughput:

Cisco ASA 5500 Series Model/License:    5520
Maximum firewall throughput (Mbps):          450 Mbps
Maximum firewall connections:                      280,000

[Code].....

View 1 Replies View Related

Cisco Firewall :: ASA 5520 - Allow Traffic From DMZ To Internet And Block Traffic?

Apr 29, 2012

I have an ASA 5520 with the below config
 
Gi0/0: outside (Internet)
Gi0/1: inside (Internal users)
Gi0/2: DMZ (web servers, ftp, Mail etc..)
 
I have a SMTP relay deployed on the DMZ for mailing. I have also a mail servers installed in the internal lan,
 
I want to allow trafic from dmz to reach internal lan, and i want normally also allow stmp relay from dmz to reach Internet.
 
How can i block trafic from DMZ to reach Internal Lan (instead of smtp) if the to allow trafic from dmz to internet i must put ANY in the policy?
 
For allowing trafic from DMZ to reach Internet, the policy must be DMZ -----> ANY ----->Services., this policy means DMZ can implicity reach Internal Lan?

View 2 Replies View Related

Cisco Firewall :: PIX 501 / Can Traffic Goes From Inside Interface To Outside Interface

Oct 9, 2011

I have Pix 501 firewall and I'm just configuring the device for "Email Server" to allowing POP/SMTP.
 
Inside Interface Address: 132.147.162.14/255.255.0.0
Outside Interface Address: ISP provided IP address
 
My question is can my traffic goes from inside interface to outside interface? (because the inside interface address not from 10.0/172./192.168 private address)Also I'm allowing internet from this email server (132.147.162.14) so what my access list to be configured? and what my subnet mask shoud be there?
 
Pix(config)#access-list outbound permit tcp 132.147.162.14 255.255.0.0 any eq 80
Pix(config)#access-list outbound permit udp 132.147.162.14 255.255.0.0 any eq 53
Pix(config)#access-group outbound in interface inside

View 7 Replies View Related

D-Link DIR-825 :: Ports Forwards Not Being Saved At All?

May 25, 2012

I want to forwards some ports for my PS3 however. I am using [URL] to do it. I use IE, I go to port forward, I set everything up like it shows and put in my PS3 IP, and I choose save settings. When it comes back after rebooting, nothing is saved. Everything I put in has vanished.

View 5 Replies View Related

Routers / Switches :: Port Only Forwards When On The Same Network?

Jan 8, 2012

I have followed directions and forwarded the two ports to the local machine. I looked in the router setup to find my current public ip address from Comcast say its 98.221.99.99. If I am on the same network as the machine that is receiving the port forwards, and I type http:// 98.221.99.99 in a browser, the forwarding works fine.If I am external/not on the same network, typing http:// 98.221.99.99 in a browser times out. I have tried http:// 98.221.99.99:9000 too (9000 is the port I need forwarded) and that doesn work either.But, I do have remote management enabled for the router and if I am external/not on the same network and I enter http:// 98.221.99.99:8080 in a browser, I get the router login screen and can enter my user name and password and login to the router just fine.

View 11 Replies View Related

PfSense 2.0.1 Disable NAT Reflection For Port Forwards

Nov 20, 2012

I'm using PfSense 2.0.1. What im trying to do is connect to a game server I have running here in my house. I can connect to it locally with 192.168.8.6 no problem. I have it port forward correctly so that the rest of the world can connect to it via my WAN ip address. The problem comes is I want to be able to connect to it with my WAN address so that if someone decides to follow me STEAM will show my WAN address not my internal IP address of the server im connected to. I have "Disable NAT Reflection for port forwards" UNCHECKED which is what I am supposed to do according to documentation from PfSEnse. But it still doesn't seem to work.

View 5 Replies View Related

Cisco Firewall ::ASA5510 - Port Forwards For Polycom Camera

Aug 19, 2012

I am trying to set up a Cisco ASA 5510 running 8.2 to allow a connection to a Polycom camera that sits behind it. What I want to do is forward multiple ports to allow a connection from an outside office. The polycom camera uses the following ports:
 
1720    tcp
3230-3235    tcp
3230-3253    udp
 
I got these port numbers from the Polycom web site. So what I did was create a service object as follows:
 
object-group service All-Polycom-ports
service-object tcp range 3230 3235
service-object tcp eq h323
service-object udp range 3230 3253 My question is how can I use this service object in a static (inside,outside)

command so that I don't have to create multiple commands for the port forwarding. Is this even possible or do I have to sit down and write out around 30 seperate commands to do this. I've been searching the web and it seems a lot of people want to do this but so far I haven't found an answer.

View 3 Replies View Related

Linksys Wired Router :: Cascading BEFSR41 V4 -10 Port Forwards

Sep 26, 2012

Linksys BEFSR41 4.2 Main router 192.168.2.1, if I cascaded a second Linksys BEFSR41 4.2 LAN to LAN 192.168.2.2 would I be able to port forward on the second router? I need more than 10 port forwards.and if so would I have to set the second router up with the internet provider log in and password like the first router?

View 4 Replies View Related

Cisco VPN :: ASA 5520 VPN To Outside Interface?

Mar 20, 2011

I have a 5520 VPN that is otherwise correctly configured for access (so I would say).  It is in test (external IP x.x.x.10/22) running parallel on an external switch to a Check Point (x.x.x.4/22) that is the live setup.
 
I can tunnel consistently to the outside interface on its external IP from inside the network, which is probably natural since I'm inside the network making the attempt; however...
 
When attempting connection from somewhere outside the network, I generally do not get response from the device.  If I connect/disconnect from the Check Point VPN first, then I can subsequently get a connection to the ASA.  I did actually have one instance of non-massaged connectivity to the ASA, but there was nothing that I did in the configs that would allow me to claim credit for that instance.
 
So here's the question:  Is there a timeout setting that makes the outside interface go to sleep or something?  I'm still at the developmental stage where settings that would be obvious trip me up for hours.  I verified the routes.  the timeout configs are below; I believe they are all default..

arp timeout 14400
!
timeout xlate 3:00:00timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolutetimeout tcp-proxy-reassembly 0:01:00

View 3 Replies View Related

Linksys Wireless Router :: EA4500 Maximum Number Of Port Forwards

Apr 19, 2012

Background: currently have a WRT320N, thinking of upgrading to an EA4500 assuming ONE feature has been improved: Port Forwarding.
 
Scenario: Currently I have a WRT320N router, and while it "does everything we need" it has one limitation that is now getting in the way: limitation on number of forwardable ports.  In the port forwarding panel, it has 15 total rows: the first five rows can be enabled for specificaly named services (SMTP, FTP, etc).  The last 10 rows are fully customizable in that we can set the name, ports and protocol. 
 
The problem is that of the 13 total ports I currently need to forward, only ONE of them is listed in that fixed list.  So, sadly, I can only use one of those first five rows.  I've now filled the remaining ten custom rows, and still have need for two additional ports (for now, may need more down the road).
 
Trying to get creative, I figured maybe I could just spill over to the Port Range Forwarding page and add a row or two there.  The only problem: it's buggy.  I've found that if the Single Port Forwarding list is filled, then the Port Forwarding Range entries don't work properly.  For example, if I wanted ports 12345 and 12346 forwarded to 192.168.1.5, they work fine with two single port forwarding entries.  However, if I delete those, add two other port lines I need forwarded (the single list being full again), and add a port forwarding range 12345..12346, they don't work properly, ports just are closed. Only the singles work, the ranges don't.
 
Question: Has the EA4500 resolved this issue and allow for either more lines (i.e. 20 customizable entries instead of 10), or, better, does it just have an [Add Entry] button to allow for additional rows to be created?  In today's day and age, where one single device (such as an Xbox) can take four rows, a 10-row limit is pretty sparse.  Comparing it to some competitors, for example the D-Link DIR-825 (aging, but still great) allows you to add as many as you want.
 
I realize "expensive" firewalls like SonicWall's have virtually unlimited customization, but I don't need many of the additional features and don't want to spend $350 on a "high-end" firewall to solve the problem of needing two more ports open.

View 4 Replies View Related

Cisco Firewall :: Add Second IP To Outside Interface Of ASA 5520?

Nov 15, 2011

We have a block of addresses assigned to us by our ISP.  We need to assign one of these addresses to a vendor we use for traffic to one of their internal devices.  Lets say the address we gave them out of that block of addresses is 1.2.3.4
 
How do I add that address to the outside interface so that when traffic s sent to it that the traffic actually gets to the ASA as right now when we send traffic to that address it doean't make it to the ASA.

View 1 Replies View Related

Cisco Firewall :: ASA 5520 VPN Tunnel Up But Not Traffic

Nov 1, 2012

We just migrated from a single 5510 to a dual (failover)  5520, It seems that everything is working except the remote VPN. We can establish a tunnel and authenticate as local users, (going to LDAP when all is working) but no traffic is passing. I know I am overlooking something but cant see it. [code]

View 12 Replies View Related

Cisco Firewall :: 5520 VPN Traffic Between Interfaces

Jun 12, 2011

Our ASA 5520 firewall is running 8.0(4) IOS.I have an internal L2L VPN terminating on my firewall (from an internal remote site) on ENG interface.With the default "sysopt connection permit-vpn" command enabled, VPN traffic is allowed to bypass the ENG interface acl.The security level on the ENG interface is set at 50.The security level on the destination interface PRODUCTION is set at 40.Inbound VPN traffic bypasses ENG interface acl and since higher-to-lower security level allows VPN traffic to flow freely from ENG to PRODUCTION, it seems the only place to check/filter VPN traffic is an ACL placed on the PRODCTTION interface and set at INBOUND (outbound VPN traffic).

View 4 Replies View Related

Cisco VPN :: SIP Traffic Through ASA 5520 (Teardown UDP Connection)

Nov 22, 2008

I have a VPN tunnel between my ASA 5520 and another device.The tunnel is up and there are no problems in that. I have a SIP device behind my ASA and anther one behind the other device (no specific details about the other side since it is with a client).I have allowed the (ICMP & IP) traffic to pass through the tunnel, and I successfully can ping from my SIP the client's SIP through the tunnel.When I try to make a SIP call over the tunnel it fails.After troubleshooting I found the bellow results:
 
1-     the traffic never go through the tunnel (the number of packets are not increased when I try to make a call although it in increased when I ping the other side)

2-     When I made a test using the ASDM (Packet tracer) the result is successful (the traffic is NATed and allowed (passed the access list) and goes through the VPN tunnel).

3-     the below result are the output of the logging of my ASA:
 
6|Nov 23 2008|11:00:24|305011|10.43.11.86|39421|62.Y.98.30|10932|Built dynamic UDP translation from Voice:10.43.11.86/39421 to outside(Voice_nat_outbound):62.Y.98.30/10932
 6|Nov 23 2008|11:00:24|302015|63.x.0.102|5060|10.43.11.86|39421|Built outbound UDP connection 476764 for outside:63.x.0.102/5060 (63.x.0.102/5060) to Voice:10.43.11.86/39421 (62.Y.98.30/10932) 
6|Nov 23 2008|11:00:24|305011|10.43.11.86|5060|62.Y.98.30|43072|Built dynamic UDP translation from Voice:10.43.11.86/5060 to outside(Voice_nat_outbound):62.Y.98.30/43072

[code].....

View 5 Replies View Related

Cisco Firewall :: Traffic Prioritization On ASA 5520?

Dec 1, 2011

I have a Cisco ASA 5520 (8.0) and I'm trying to figure out how to prioritize traffic to specific websites (by either domain names or IP addresses/ranges).  This document [URL] has some great examples, but I'm not able to create a class-map that will match addresses.  I'm not doing any other traffic manipulation on this ASA. 

View 1 Replies View Related

Cisco WAN :: Configure Traffic Between 2 Networks In ASA 5520?

Apr 16, 2013

I have a firewall ASA 5520. In this time I have connected 3 networks (192.168.1.0 INSIDE, 192.168.2.0 INSIDE2, 10.0.1.0 OUTSIDE). I follow the article [URL] to configure my firewall, but the ASA no permit  traffic (ip, udp, icmp, etc) between the networks.
The configuration that i have is:
 
ASA Version 8.2(1)
!
hostname Firewall
domain-name xxxxxx.com

[Code].....

View 1 Replies View Related

Cisco Firewall :: ASA 5520 - Allow Traffic Between DMZ Servers?

Dec 20, 2011

We can´t reach DMZ servers from other DMZ servers?If I make a ping from DMZ server to another, sometimes only recieve one ping, sometimes 4, sometimes 0.How can I allow the traffic between DMZ servers??
 
(ASA 5520 Version 8.4)

View 2 Replies View Related

Cisco VPN :: 5520 - Tunnel Up But Not Passing Traffic

Jan 15, 2012

I have a site to site tunnel between two 5520 ASAs.  Tunnel is up but when I try to talk to the other side, the implicit deny on the inside interface of the local ASA blocks the traffic.  When I ping, the tunnel comes up but in the logs it says it is blocking icmp from inside to outside.  I have tried the sys opt connection permit-vpn but it is not working.  The traffic is from 5 specific machines within the local sub net that I put in a network object group called Celerra_Replication.

I want to them to be able to talk to 5 machines on the far end of the tunnel in a seperate sub net.  They are in a net wrok object group called GP_Celerra_Replication The ACLs I created for this appear to be created correctly allowing IP from Celerra_replication to GP_Celerra_Replication and the opposite on the other side. 

View 1 Replies View Related

Cisco Firewall :: 5520 - Traffic From Inside To Outside

Mar 2, 2011

I am setting up a pair of 5520 in A/S mode but the traffic from inside to outside seems blocked somehow.

asa01# sh run : Saved
ASA Version 8.3(1)
host name asa01
enable password LFJ8dTG1HExu/pWQ encrypted
password 2KFQnbNIdI.2KYOU encrypted
names
[code]......

Base on the above configuration, I still cannot ping or HTTP.

View 10 Replies View Related

Cisco Firewall :: 5520 - Cannot Ping Through Outside Interface

Feb 3, 2013

I cannot seem to ping from the outside of my 5520 firewall to an inside network. I have a single physical outside interface connected to a Layer 2 switch, with a laptop connected to it. This is on network 10.11.131.0/28. From there, I cannot ping to the inside interface (which is a sub interface on G0/0) with network 10.11.130.0/24/ For some reason, it doesnt work.
 
Now. I had access-lists in place, but have removed them for testing and it still doesnt work. I have set the security level of inside and outside to 100, and entered the same-security-traffic permit inter-interface command - still no joy. Below is the relevant configuration.
 
Inside Interface
interface GigabitEthernet0/0.96
description L3 Interface - Informational Zone
vlan 96

[Code].....

View 4 Replies View Related

Cisco Firewall :: ASA 5520 Interface Overrun?

Feb 23, 2011

Recently our network experience a Internal DoS attack. One internal server ( the network/security team doesnt have any access to the adninistration of these server) starts to send a lot of DNS bogus request to some DNS servers on the Internet. With sh conn detail we saw the IP of these server and blocked it with an ACL in the Internal ASA 5520 interface. After that, the server team disconnect the server, and made their job cleaning these infected device.  Everything goes normal again....
 
 Today, the same server starts again with the same problem. But a lot  worst thant the first time. The ASA starts to drops packets in the internal interface, the overruns was increasing dramatically ( like 10000 per second), the asp-drop table shows the same amount of traffic than interface overruns in the ACL-Drop line , and the CNT blocks for  16xxx with sh blocks was in zero. The sh acess-list INSIDE shows near 9 million hints in the line that deny the DNS request from the server to the Internet. Again, we disconnect the server and the problem was solved by the server team.
 
 It seems that our ASA cant handle in their internal interface the amount of traffic that these server send outbound. IS there anyway to raise the blocks in the firewall?  What is the best way to deny the servers connections ( ACL, or MPF or threat detection maybe), and avoid the ASA interface overruns even when the server sends these large amount of request.

View 1 Replies View Related

Cisco VPN :: AnyConnect On Inside Interface Of ASA 5520

Aug 18, 2011

We currently have a setup where users connect to the inside of a firewall using the ipsec client. We are moving them to the anyconnect client but are unable to get it to work, we cannot even get a webvpn page on the inside.

When trying to connect with anyconnect the ASA reports an IKE initiator fail on the inside. and no tcp connection flag. We cannot get any response with Webvpn either I have tried using a different tcp port on webvpn but then the asa denies the traffic even though there are no rules denying.

View 3 Replies View Related

Cisco Firewall :: ASA 5520 - SNMP Outside Interface

Mar 16, 2013

i have a Problem with SNMP on the ASA Outside Interface. I want to monitor the Interface via SNMP (linkup, link down). I have a Active/Passive Cluster running on 8.4.2 and configured SNMP (v1) for Test on the Outside Interface. It's not that hard but when i try to test my Configuration with (peerless) SNMP Tester the Interface doesn't respond. Did i forget to configure something? Searched the forum but didn't find anything useful.

View 4 Replies View Related

Cisco WAN :: ASA 5520 (Interface 1 And 2) Connection Settings

Feb 6, 2012

I have attached setup like this  :- This is the same scenarios as ASA with Dual WAN setup. But my requirement is different. I have added in ASA and configure sla is asa, all working fine. When one link goes down traffic pass through backup route. my sal config is below:-

sla monitor 100 type echo protocol ipIcmpEcho 10.5.5.120 interface Link1
num-packets 3 frequency 10
sla monitor schedule 100 life forever start-time now

show runn routes are :-
route Link1 10.5.5.0 255.255.255.0 10.4.4.5 1 track 10
route Link2 10.5.5.0 255.255.255.0 10.6.6.5 254
  
Is there any way that i can implement track on 2nd link to destination? because may be after Link1 failure when backup route was it would be able pass traffic to destination, may be link failure between Link router and Destination. Can i monitor backup link if that is active and traffic can pass to destination when 1st Link1 will fail.

View 1 Replies View Related

Cisco VPN :: ASA 5520 - Monitor / Trace VPN To VPN Tunnel Traffic?

Sep 7, 2011

I have a two ASA 5520's  and I want to be able to see or monitor the traffic between each tunnel. I am using external addresses but for the sake of this question I will use the following: 1.1.1.1  to 2.2.2.2 .   How can I montior the traffic? 

View 3 Replies View Related

Cisco VPN :: Crypto ACL Asa 5520 Direct All Traffic To Go Over Vpn Tunnel

Feb 14, 2013

we have a L2L-VPN-Tunnel beetween our Headquarter (ASA5520 with Network 10.100.1.0) and a branch office (Cisco1841 with network 10.100.10.0 ). This works fine for years, but now we wish to change the configuration so that ALL traffic from the branch office goes over the vpn-tunnel. My question: How I have to change the crypto acl to reach this. Below the relevant parts of the branch route.

View 6 Replies View Related

Cisco Firewall :: ASA 5520 8.3 VPN Tunnel Drops Traffic

Aug 23, 2011

We have a 100 Mbps WAN circuit, we have configured an IPsec tunnel between ASA 5520 and Cisco 3845 Router for our DR site replication via Veeam Backup and Replication, it was working fine before, when we established the 3DES tunnel the traffic for certain subnets is dropped after an hour and it stops the replication, although tunnel remains up and we can access the other subnets, as soon as we clear the crypto SA and ISAKMP sessions on the firewall the traffic starts flowing again and then after an hour the traffic is dropped again.So far the testing and differnet configurations we tried are as under.
 
Tried with a different MTU size both on firewall and ESXi servers but nothing happened.Their is no QOS configuration.Checked the utilization on both ends its Noram although their are subsequent 100% spikes on Cisco 3845 but on average it remians at 30-40%.

View 6 Replies View Related

Cisco Firewall :: ASA 5520 Cannot Block Incoming Traffic

Dec 12, 2012

I was configure 3 interface on ASA1st - managemetn (only for management)2nd - gig0/0 is connected to internet with real IP3rd - gig0/1 is connected to local networkI was configure routed NAT to internet.But I have problem with restriction incomming traffic to inside interface (ifname is inside)but I can connect to ip address of inside interface from other ip. It is wrong and i can't understand where is my mistake.

View 2 Replies View Related

Cisco VPN :: ASA 5520 IPSec Overlap - How To Route Traffic

Nov 13, 2011

We have multiple vpn tunnels coming to our cisco asa 5520 , the problem is that when we create another tunnel with the same network as another network on the firewall , it does not know how to route the traffic to which interface or sub interface.

View 2 Replies View Related

Cisco VPN :: 5520 - How Much Traffic Pass Through Into IPSec In ASA Firewall

Mar 20, 2013

How can I see the quantity of traffic that is passing through into an IPSec VPN in a ASA 5520.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved