Cisco WAN :: 2821 Cannot Access Inside Server By Its Public IP

Jul 5, 2011

The router is 2821 and is setup to perform static NAT from one internal ip address mapping to one external ip address for each of our servers (inside the LAN): [code] Servers all have internal ip addresses and each of them represented to the outside world by their public ip address with above command on the router. Here is the problem.When I'm in a server (for example 192.168.0.210) and try to access other servers by their public ip addresses (i..e. *.*.*.211) the connection fails. However, When i try to access the same server by it's private IP address (i.e. 192.168.0.211) it works!
 
My issue is i don't want to modify windows host file for a manual mapping (for example mail.mydomian.com goes to 192.168.0.211 rather than *.*.*.211) because we host many domains and just doesn't make sense to do it one by one.So we must be able to access our servers by their public IP addresses in order for us our applications works correctly.

View 10 Replies


ADVERTISEMENT

Cisco Firewall :: ASA 5510 - Connect From Inside To Web Server On DMZ With Public IP

Sep 11, 2012

I hava ASA5510. INSIDE,DMZ and OUTSIDE interfaces are configured. I hava web server on DMZ ip:10.0.0.1 and it is static natted to 1.1.1.1. From internet i can reach to web server with IP:1.1.1.1 and from INSIDE connect to web server with IP:10.0.0.1. Now i want to connect from INSIDE to WEB server via public IP(1.1.1.1).how can configure it?

View 2 Replies View Related

Cisco Firewall :: ASA 8.4(3) - Access To Public IP Address From Inside

May 22, 2012

I need to connect from an inside host to a host located in the DMZ zone for DNS queries. The host in the DMZ zone has a static NAT to the outside. The point now is that I would like to connect from inside to the NATed outside address, means to the public Internet address.
 
Inside host: 10.0.0.1 -> PAT for 10.0.0.0/8 to 20.0.0.254 (Outside Interface)
DMZ host: 192.168.1.1 -> NAT to outside to 20.0.0.1
 
The traffic should be 10.0.0.1 udp>1024 to 20.0.0.1 udp=53. The source IP address on the outside interface now is 20.0.0.254 (according to the PAT), the destination IP address 20.0.0.1. The DNS reply from 20.0.0.1 should go back now to 20.0.0.254 and then to the inside host 10.0.0.1.
 
I know that on the PIX it was not possible, to have outgoing traffic on the outside interface which immediately enters again the same interface. Can I realize this scenario with the ASA 8.4(3) release now?

View 1 Replies View Related

Cisco Firewall :: ASA 5550 - Direct Access To Public IP Address From Inside Network?

Jan 23, 2012

We have ASA 5550, I have a portal server in the dmz which is natted statically to a public ip address for port 443. The application works fine from outside world. The server is also nated with a dynamic nat from inside to dmz and when I hit on the dmz ip from my inside it works fine.
 
The requirement for us is that the users sitting behind the inside (i.e. LAN) should access the server on the public ip address and not thru the dmz.

View 5 Replies View Related

Cisco WAN :: 2821 / When Web Server NAT 'd Access From Internal LAN

Mar 26, 2012

For a config on a 2821 router with IOS 15.1?I've setup an internal web server and am able to acccess it from outside our network but not from inside (on a separate internal LAN - 192.168.10.0).  When on the internal LAN - DNS points to the Public IP for the web server - so we'd need to route through the Public IP to access the web server. 
 
What is the best way to allow access to the web server XX.XX.XX.231 from 192.168.10.0 network?
  
Related Config Lines to Allow Access to Web Server
NAT
ip nat inside source static tcp 192.168.1.230 80 XX.XX.XX.231 80 extendable
ip nat inside source static tcp 192.168.1.230 443 XX.XX.XX.231 443 extendable
 ACL
ip access-list extended WAN
permit tcp any host XX.XX.XX.231 eq 443
permit tcp any host XX.XX.XX.231 eq www

[code]....

View 2 Replies View Related

Cisco Security :: 2821 Couldn't Connect To Clean Access Server

Jan 30, 2011

We have 6 brnaches configured with NAC Module in Cisco 2821 ISR router. The WAN link being used to connect all the branch to the HQ CAM is via WIMEX wireless Broadband. The bandwidth is 2MB.OOBVG is the mode used. All branches were working well last 1 year. Last month it is suddently disconnected from the CAM.I opened the TAC. Cisco history of TAC experience, We have total 6 TAC enginners tried one by one still the problem not resolved. The following are the findings
 
1. Timing is accurate between CAS-CAM
2. Shared secret key correct
3. SSL temp certificate ok also image being used it 4.6.1.
4.Tcpdump from both CAM and shows some initial packet drops of 10 sec with the below CAM log
 
I believe that NAC is not a matured products and the problem like this even by Cisco TAC can not solve.

View 1 Replies View Related

Cisco WAN :: 2821 NAT Secondary Public IP

Sep 12, 2011

I have 1 2821 router with several IP addresses from a single provider.  The IP addresses are not contiguous.I would like to NAT different internal subnets to different external IP's.  i.e. map 10.1.1.0 to x.x.220.68 and 10.1.2.0 to x.x.220.70 and 10.1.3.0 to x.x.105.184.
 
I currently have ip nat inside source route-map SDM_RMAP_1 interface GigabitEthernet0/1 overload that translates everything to x.x.105.184.What would be the best way to setup the NAT statements to be able to divide up the subnets?

View 3 Replies View Related

Cisco Firewall :: Inside Access Using FQDN To Web Server On DMZ 571

Aug 21, 2011

What I have is 3 interfaces on my PIX.- Outside: 216.116.87.0/24 (security level 0)

- 469: 172.16.6.0 /24 (security level 10)
- 571: 192.168.255.0 /24 (security level 1)
 
My users on 571 need to access a web server on the 469 interface. However, the requirements are that the 571 users can only access the Website using the public FQDN which there is a static NAT from outside to 469. [code] Here is also the Packet-Tracer and it shows what I expect that the traffic is source from 571 and exits 469. However, the users are not able to access the website.[code]

View 4 Replies View Related

Cisco WAN :: RV082 Setting Up Public Access To Web Server

Jan 13, 2011

I have a new (linksys/cisco) RV082 Router that I have just set up and everything is working except that I can't configure it to allow public access to our web server.    I have tried configuring port forwarding under the Forwarding and UPnP menus and still no access from the outside.  I have tried accessing it from the outside using both the URL and the IP address and still no access.  I have checked with my ISP and no ports are being blocked from their end.  I can ping my public static IP from the outside with no problem.   The documentation that I've found for this router refers to a menu that is different from the menu of this router and refers to an Applications & Gaming menu which isn't there, but it seems like the port forwarding should handle this.
 
I have a static public IP, a static internal IP for the server.   I have set the port forwarding and UpNP to point to the IP of the server using port 80 and a secondary forward to port 8080.  There are no issues accessing the website from within the LAN.

View 2 Replies View Related

Cisco Firewall :: ASA5505 (8.4.2) How To Access Inside SBS-Server On SMTP / RDP

Oct 25, 2011

Using an ASA5505, have 1 static outside address, want to access an inside SBS-Server on SMTP, RDP (3389), HTTPS and port 987
 
Have configured network object nat rules using the asdm, SMTP works (I can telnet to the server on port 25 from outside), however for some reason I can not telnet inside and out on port 25, so outgoing mail does not work. RDP does not seem to work from outside, 987 I havent tested from outside. When I try to create a network object nat rule for https I get this message from the ASA:
 
[OK] object network SBS-HTTPS
 object network SBS-HTTPS
[ERROR] nat (inside,outside) static interface service tcp https https
 NAT unable to reserve ports.

View 5 Replies View Related

Cisco Firewall :: ASA 8.42 Need To Access Https Server On Inside Via Outside Interface

Nov 24, 2011

Configuring an asa 5505 with 8.42 software.I need to access an https server on the inside via the outside interface. have moved the http server enable to port 10443.Tried to make a "network object nat rule"

object network Vejrstation nat (any,outside) static interface service tcp https https object network Vejrstationnat (any,outside) static interface service tcp https https.

View 21 Replies View Related

Cisco WAN :: 2821 How To Assign For A Port One / More Public Addresses

Nov 2, 2011

I just thought if it's possible to make sure that only approved IP addresses for each of divisions of a company can be used.How can I assign for a port one/more public addresses and be sure that only this port is using it/them. Thing is I have only one 24 bit public Network ID provided to me by ISP. One IP address of the range is used for ISP's gateway. So I have 253 addresses to be distributed among divisions. However to avoid IP address conflicts I have to be sure that only dedicated for a division IP address/es is/are used by the division.
 
Router is 2821.
Switch is 2950.

View 11 Replies View Related

Cisco Firewall :: Setup ASA 5505 Access Or NAT Rules To Inside Server / IP Cam

Oct 25, 2012

I'm having trouble setting up the correct rules on an ASA 5505 I'm using in my home office.  I have a couple of IP Cams I need to access remotely.
 
I've tried setting up simple NAT(PAT) and/or Access Rules, but it hasn't worked.  I have a single dynamic IP for the Outside interface.  Call it 77.76.88.10 and I am using PAT.  The CAM is setup to connect on port 80, but could be configured if necessary.  I've tried setting up NAT Rules using ASDM as follows:
 
Match Criteria: Original Packet
Source Intf = outside
Dest Intf = inside

[Code]....

I'm afraid to use CLI only because I am not confident I'll know how to remove changes if I make a mistake.

View 9 Replies View Related

Cisco Firewall :: 3750 / ASA 5510 - Allow Access To Server On Inside Interface From DMZ?

Feb 28, 2013

My internal network consists of Catalyst 3750 switches segmented into different VLANs.  There is a default route on the layer 3 Catalyst switch sending all unknown traffice to the inside Internet of the ASA 5510.  However, I'd like to have a separate VLAN for wifi guest access and send all of that traffic through one of the DMZ interfaces on the ASA 5510.  I don't think you can have separate default routes based on VLANs on the 3750 switches so my only option is to make the ip address of the DMZ port the default gateway for all hosts on the wifi guest VLAN. 
 
The problem I have is that I have a couple servers behind the inside interface that have services available to the public Internet via a NAT address on the outside interface.  I want the guests on the wifi VLAN to have the ability to access the servers on the inside interface using the public address as well, but have not been able to come up with a solution yet. 
 
Here is my config that pertains to this setup:
 
interface Ethernet0/0description Outside Interfacenameif Outsidesecurity-level 0ip address 76.47.10.x 255.255.255.224 rip send version 1rip receive version 1!interface Ethernet0/1description Inside Interfacenameif Insidesecurity-level 100ip address 192.168.17.1 255.255.255.0 rip send version 1rip receive version 1!interface Ethernet0/3description Wifi Guest Accessnameif DMZ2security-level 50ip address 192.168.60.1 255.255.255.0
 
global (Outside) 1 interface
nat (Inside) 0 access-list nonat
nat (Inside) 1 0.0.0.0 0.0.0.0
nat (DMZ2) 1 0.0.0.0 0.0.0.0
static (Inside,Outside) 76.47.10.x 192.168.17.88 netmask 255.255.255.255
 
I've tried the following commands below but no dice. 

same-security-traffic permit intra-interface
static (inside, inside) 76.47.10.x 192.168.17.88 netmask 255.255.255.255

View 3 Replies View Related

Cisco Firewall :: Pix 535 / Traverse From Inside To Outside Public IP

May 18, 2011

I'm trying to traverse from my inside private IP address (10.x.x.x) to my public IP address translation (172.16.x.x) in order to take advantage of the ACLs that are already applied on my outside interface.  For example:
 
Host 10.0.0.1, translated to PAT pool
Server 10.0.0.5, translated to 172.16.0.1
Inside-out access-list permits ip any any
Outside-in access-list permits tcp any 172.16.0.1/32 eq 80
 
From my inside host, I can get go 10.0.0.5:80.  I can get out to the internet.  External hosts can successfully get to 172.16.0.1:80 (address scheme is theoretical).  I can do everything except for connect to 172.16.0.1:80 (the translated public IP address) from my inside host address.  I did not setup this firewall originally, but I can't see a blatant command that makes this not work.  I don't see an ACL rule matched, so I'm assuming this is an issue with NAT or some sort of security policy. I'm running a Pix 535 /w 8.0.4.  The response I got from Cisco was "create static (inside,inside) translations for every host", but that's over 300 hosts.  I have a friend running the same software set and his works as expected without these static (inside, inside) NATs. 

View 2 Replies View Related

Cisco Routers :: UC540 - Second Public IP Not Accessible From Inside LAN

Apr 2, 2013

I have a client that just got a second public IP (x.x.x.252) for a new program. I've setup that second IP on their UC540 on the public-facing port and it's accessible all day long from the outside, no problem. The problem comes in where users from within the LAN can't see the new public IP at all; however, they CAN get to the original public IP x.x.x.250. I've looked at the rules every which way and can't see anything that either 1) only allows LAN traffic to get to the original public IP, or 2) a NAT rule that only allows the same thing.
 
[Disclaimer: I just inherited this client and their setup, so other than me adding the IP and opening ports to it, I didn't program it.]
 
Here is the port configuration:
 
!
interface FastEthernet0/0
  description $FW_OUTSIDE$
  ip address 63.234.195.252 255.255.255.248 secondary
  ip address 63.234.195.250 255.255.255.248
  ip access-group 106 in
  no ip redirects
  no ip (code )
 
I can't figure out why .250 is internally-accessible, but .252 isn't. .252 is in the routing table as a directly-connected address, but I also added ip route 63.234.195.252 255.255.255.255 FastEthernet0/0 to the routing table and it still won't go. Everything is controlled by the UC540: The internal servers do not run DNS or DHCP or even a domain. There are no NAT outside rules.

View 1 Replies View Related

Cisco Switching/Routing :: Public IP On Inside Interface ASA 5512

Aug 23, 2012

How would I go about giving a server on the inside interface of my ASA a public IP address. I have a /28 on the outside interface and I'd like to give a server a public IP and not NAT.
 
I'd not sure how to go about getting this done.
 
show run nat=
nat (inside,outside) source static any any destination static NETWORK_OBJ_192.168.0.192_27 NETWORK_OBJ_192.168.0.192_27 no-proxy-arp route-lookup
nat (inside,outside) source static NETWORK_OBJ_192.168.0.0_24 NETWORK_OBJ_192.168.0.0_24 destination static NETWORK_OBJ_192.168.0.192_27 NETWORK_OBJ_192.168.0.192_27 no-proxy-arp route-lookup(code)

View 8 Replies View Related

Cisco Firewall :: ASA5525-X / Accessing IPs Of Public Servers From Inside Interface?

Oct 30, 2012

Got an ASA5525-X with 8.6 release. We have an inside interface (10.11.1.0/24) and a DMZ interface (10.254.1.0/24). On that DMZ interface theres an SMTP server; by using the Public server feature in ASDM we created a rule so we have mapped the 10.254.1.29 internal ip to an external ip 217.x.x.x Everything is fine; working ok, but for several reasons we need to access the public ip 217.x.x.x from an inside ip (10.11.1.10). I tried to do it by creating an exemption for the dynamic nat; if i don't do that i have a 'deny ip spoof from...' message rolling on my syslogs.Seems to do the trick.....but only for pings! i ping the public ip from the inside ip, and got the reply from the internal ip on the DMZ. But if i want to telnet port 25 from inside to public; its not working.

View 7 Replies View Related

Cisco Firewall :: ASA 5505 8.4(1) - Map Multiple Inside Hosts Ports To One Public IP?

Jun 22, 2011

I'm stuck at asa 5505 nat, port forwarding configuration Here is what i need:

host1: 192.168.1.1 service tcp/100 >>>>> public ip 1.1.1.1 service tcp/100
host2: 192.168.1.2 service tcp/200 >>>>> public ip 1.1.1.1 service tcp/200
host3: 192.168.1.3 service tcp/300 >>>>> public ip 1.1.1.1 service tcp/300
 
So people from remote just need to use 1.1.1.1 public ip to access all the ports on three different inside server.I can do this on my old ASA 5505 with 8.0(4). Looks like there're lots of change from 8.0 to 8.4.

View 7 Replies View Related

Cisco WAN :: 887Va To Support Both Public And Private Addresses On Inside Vlans

Nov 27, 2012

On an 887VA running 15.x IOS, is there a way to support both public and private addresses on inside vlans? The outside interface is public static ip, so the requirement would be to not nat anything if coming from inside vlan10 but nat if coming from inside vlan20.I didn't think this was possible since the outside interface would have to use an outside nat command that would not be ignored for traffic coming from vlan10.

View 4 Replies View Related

Cisco Switching/Routing :: 2821 - Routing With Public LAN IP

Jun 7, 2012

I have a Cisco 2821 Router. Its ethernet Interface(E1) is connected to an ISP's Gateway.The outside interface IP is 207.x.x.1, The ISP has given 6 public IPs (202.x.x.1- 202.x.x.6) to use in LAN.
 
I have configured the router`s Internal Interface(E0) with a public IP address. (i.e. 202.x.x.1)
 
My Internal LAN PCs  are in  a private range of 192.168.1.0/24 subnet. Now I wanted my PC users to access the Internet while the Routers public IP remains on internal interface.  How can I do the same?

View 6 Replies View Related

Cisco :: Using 2821 Router As NTP Server?

Apr 7, 2011

We are using a 2821 Router as our boundary router.  It has installed into it a 9 port HWIC for layer 2 switching as well as allowing the router to communicate on the Network Management VLAN.  All of the devices on the Network Management VLAN are segregated from the managed traffic, which unfortunately also doesn't allow them external NTP services.  Can the router be programmed as a NTP server so that all of the network appliances can utilize it for NTP from either it's NM Vlan IP address or from a loopback address?

View 3 Replies View Related

Cisco VPN :: Integrate Server PPTP On 2821 Router Series With Active Directory?

Apr 14, 2011

I have a 2821 ciso router and i want to setup a vpn for my windows domain users , they must to reach the domain from outside. There is  posibile to intregrate Active directory auth with pptp running on 2821 router? kind of dialin via radius server(IAS running on windows server 2003).

View 3 Replies View Related

Cisco WAN :: 2911 - Web Server Not Accessible From Inside

Oct 7, 2012

In my client office, We have replaced small business router cisco RV042 with Cisco ISR router 2911, in that router we have configured NAT to allow internal user to access internet and port forwarding for outside user to access web servers and other application that are hosted internally.
 
we are not able to access [URL] (name changed) from internally and one of  the application that are runnning on port no. 8280., and same is working properly from outside the network.other application that running on 8287 is accessible form internally.
 
We are accessing with ip address http://192.168.1.51:8280. and [URL] not working from inside. 
 
But all works fine with old cisco RV042.

View 9 Replies View Related

Cisco WAN :: 1841 / Use 1 NAT Public IP For Server?

Nov 9, 2012

I got 1 public IP for router and 16 Public IP's for NAT from ISP. Both router IP in one range and the NAT IP's are in different range. I want to use 1 NAT public IP for one of my windows server.Am using cisco 1841 router, in which I ve configured the public IP provided by the ISP for router.

View 10 Replies View Related

Cisco :: Configure NAT For Inside SMTP Server In ASA 5520

Sep 20, 2012

I need to configure my ASA 5520 version 7.3 firewall to translate our SMTP server residing in local LAN to use different IP address from the outside interface which is used by all other computers to access Internet.

Under NAT section, i have NATted this internal SMTP server with different IP address(eg x.x.x.1) and also translated the remaining IP addresses in the LAN to the outside interface(eg x.x.x.2)

my problem is, Whenever i check the header for message coming from the smtp server it shows that, the SMTP server is also translated by using the same outside interface public ip address(i.e x.x.x.2) which is used by other client machine to access internet instead of the x.x.x.1.

how i can get my SMTP server to use separate IP and avoid to be blacklisted by some domain.

View 3 Replies View Related

Cisco Firewall :: ASA5515 V8.6(1)2 NAT Dmz Public Server?

May 15, 2013

Could I get a validation that this config is correct in that it allows inbound access to the web server and that I should be able to ping it from my inside interface.
 
I tried to use the example code from Cisco DocID: 115904 for DMZ WebServer, but I found the object NAT parts did not work with my 8.6 IOS so I modified them as shown in my config.Example from 115904 doc.

!!!!
object network WebServerPublic
host 24.25.26.80
object network WebServerPrivate
host 192.168.1.80
nat(dmz,outside) static WebServerPublic service tcp www www ---> this does not code
!!!!
 
With the below code I do not get a ping reply sourcing from a 10.1.0.X host to 192.168.1.80 web server.And I cannot browse in from the outside to it either.I do see the MAC for 192.168.1.80 in the ASA's arp cache for the dmz interface.The web server is on a VMware ESX environment and I'm not sure it is set up correctly.

!
ASA Version 8.6(1)2
!
hostname A5515
!
interface GigabitEthernet0/0

[code]....

View 4 Replies View Related

Multiple Public IPs To Route To Server?

Jan 17, 2012

we need to implement a scalable solution where we can provide for each customer it's own public IP so that they can access some content restricted by IP range.the solution consists of a proxy software that will "listen" to multiple IP's, then reroute the HTTP requests and rewrite the URL's to a different format.Anyways, we came to the conclusion that what we need is the following:

- broadband line with a pool of 8 IP's
- a router that can support multiple IP's
- a server

what kind of router or device is required for this kind of configuration. basically the network diagram will be like this:

Internet ----> broadband -------> cable modem ------ > multiple static IP router -------> server NIC

we should be able to add the same above combination once we run out of IP's, another broadband line, another device and server ...

View 3 Replies View Related

Port Through Public IP To Free NAS Server?

Feb 16, 2012

I have a virtual FreeNAS server running from VMPlayer and I want to allow my friends to connect to my media server from their houses, but I don't want to buy a domain. Is there a way to port them to it when they connect to my Public IP? I am willing to use another program if necessary. I have looked at Filezilla, but have the same issue.

View 4 Replies View Related

Cisco Firewall :: ASA5505 Port Forwarding For Inside Server

Dec 20, 2011

I have installed ASA5505 in the network. Port forwarding has been done for one of the server in our LAN. Public users are able to access the server successfully. I am trying to access from inside using the same Public server IP, but unable to access it. Can I have this feature in ASA5505(I think it is loopback configuration). If so, may I know the configuration detail?

View 4 Replies View Related

How To Route Public Ip In A Windows Server With Two Nics

Feb 20, 2012

i have a windows 2003 server using it as a proxy server with 2 nics. 192.xxx.xxx.xxx to the LAN and 172.xxx.xxx.xxx to the internet router. although I can browse on the LAN, i cannot ping any public ip. because of that i cannot use my outlook to get my mail.

View 1 Replies View Related

Linux Server With Two Static Ip - Public / Private

Dec 14, 2011

Is there a simple way to have a web server have both a static public ip (I have a block of static IP's) and an static private ip (ex 192.168.0.60)? I am running a web project management application....

View 4 Replies View Related

Cisco Firewall :: Configure DHCP Server On Inside Interface ASA 5505

May 9, 2012

We've just started with the ASA 5505. We do run a DHCP server on the inside interface, so it is in the same VLAN 1 as all of the clients. However, we cannot get it to work.We can't use DHCP Relay, as the ASA 5505 only allows to relay to DHCP servers in a different subnet.Or do we have to move the DHCP server to a different subnet. If so, how would we configure that scenario?

View 13 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved