ASA
ASA
ACL:
If the source is 192.168.10.11
Destination 10.10.20.11
Protocol is ICMP
When allow the shh/telnet
Else it is correct or block
Allow or deny
DMZ (OUTSIDE-ZONE): Managed by company and used by outside by world ~to expose his market business
STATELESS FIREWALL
In the firewall to write the ACL’s for traffic SEND the Routes Source to Destination to check the all packets and
received the process to check the packets again. They have store huge data. So Router can do their performance has
slow. It does not maintain Route-table.
NOTE: IT WILL ALLOW THE TRAFFIC WHEN ACL’S ARE PRESENT IN INBOUND & OUTBOUND TRAFFIC. IT DOES NOT
MAINTAIN THE ANY CONNECTION TABLE OR ROUTE TABLE IN SOURCE IP, DESTINATION IP, PORT, INTERFACE, FLAG
When we Write an ACL’s to Bind it. Then it will work. Who can be access & who
cannot access
ACL + INTIGRATE
ASA = Access List + interface = Access Group
In ASA Brand new Firewall By deafult some security Level is already there
EX: Inside 100, DMZ 50, Outside 0 Based On the we Can Change the Number
Took Inside LAN 10 , DMZ 9, Outside WAN 8
STATELESS
FIREWALL HAVE 2 STATES TRADITIONAL
STATEFULL NEXTGENERATION
NOTE: DIFFERENCE B/W ASA & PALO ALTO
1) ASA : IT IS A SECURITY BASED FIREWALL IT WORKS ON SECURITY BASED LEVEL LIKE (Inside, Outside, DMZ)
HAS ONLY READ LAYER 4 INFORMATION SUCH AS IP ADDRESS, PORT NUMBER
2) THEY HAVE UPGRADE TO USE CISCO FIRE POWER MODULE. IT CAN BE READ LAYER-7 BUT IT DOES NOT
NO. BUT IT CAN NOT READ APPLICATION LEVEL.
3) ASA CAN ADD ONLY ONE SINGLE INTERFACE IN A SECURITY LEVEL
PALO-ALTO :
1) IT IS ZONE BASED FIREWALL IT WORKS BASED ON ZONES.
2) IT IS A NEXT GENERATION FIREWALL IT CAN READ LAYER-7 INFORMATION, AND ALSO THEY HAVE SOME
ADVANCED FEATURES LIKE app-id, user-id, content-id. Also it has features like malware filtering, DDOS
Protection filtering, Anti-virus Filtering, File Blocking like that.
3) IT CAN ADD MULTIPLE INTERFACE IN A ZONE
20.1 10.1.20.0/24
20.10
NOTE:
1) Object-network-object 10.1.20.0
FIREWALL (CONFIG-NETWORK-OBJECT) # subnet 10.1.20.0 255.255.255.0
nat (inside, outside) static interface
INTER-INTERFACE
intra --- all security level are same with the same interface
1) same-security-traffic permit intra-interface
INTER-INTERFACE
inter - interface = in interface, we have multiple security Levels .we use
same-security-traffic permit inter-interface
CERATE ACL:
WE NEED:
2) DESTINATION
3) PORT NUMBER
4) SOURCE IP
access-list <name> in/out interface <destination bind>
ACL: access-list <name(acl)> in extended permit host <10.1.20.10> host <destination ip> eq 80
WE HAVE BIND THE ACL FROM ACCESS GROUP
access-group acl_in inside interface inside
Show xlate | in 10.174.11.4
Sh access-list 101 |
Packet-tracer input outside tcp 193.93.1.192 <source port 1234> <destination IP> <dest_port>
NOTE: PING IS NOTHING BUT <ICMP>
TROUBLESHOOTING:
1) Check the source Ip route
sh route IP Address
sh route 10.174.9.8
Routing entry for 10.174.9.0 255.255.255.0
Known via "connected", distance 0, metric 0 (connected, via interface)
Advertised by bgp 65406
Routing Descriptor Blocks:
* directly connected, via dr
Route metric is 0, traffic share count is 1
2) check the destination IP route
show route destination IP
3) check the source IP acl name bind Interface
Sh run access-group
example:
access-group dr_acl_in in interface dr
4) check Whether access is allowed or not. (Only for Verification Purpose)
packet-tracer input dr tcp 10.174.9.8 1234 10.174.8.10 443
5) Check the deny Rule in acl
sh access-list dr_acl_in | in deny
FW-5002032-1125674# sh access-list dr_acl_in | in deny
access-list dr_acl_in line 27 extended deny ip any object-group FW-SEGMENTS (hitcnt=356) 0xb98b7f76
access-list dr_acl_in line 27 extended deny ip any 10.174.8.0 255.255.255.0 (hitcnt=179) 0x45ab89fa
access-list dr_acl_in line 27 extended deny ip any 10.174.9.0 255.255.255.0 (hitcnt=0) 0x003a09e7
access-list dr_acl_in line 27 extended deny ip any 10.178.8.0 255.255.255.0 (hitcnt=177) 0x4b4f1ca4
access-list dr_acl_in line 27 extended deny ip any 10.178.9.0 255.255.255.0 (hitcnt=0) 0x66e7f1e1
access-list dr_acl_in line 27 extended deny ip any 10.178.8.0 255.255.255.0 (hitcnt=0) 0x4b4f1ca4
access-list dr_acl_in line 27 extended deny ip any 10.174.11.8 255.255.255.248 (hitcnt=0) 0x67791ebb
access-list dr_acl_in line 29 extended deny ip any object-group RFC1918 (hitcnt=518830543) 0xd94224b0
access-list dr_acl_in line 29 extended deny ip any 10.0.0.0 255.0.0.0 (hitcnt=421994785) 0x374175fb
access-list dr_acl_in line 29 extended deny ip any 192.168.0.0 255.255.0.0 (hitcnt=1491606) 0x721c4df2
access-list dr_acl_in line 29 extended deny ip any 172.16.0.0 255.240.0.0 (hitcnt=95344152) 0x9e95ae86
access-list dr_acl_in line 34 extended deny ip any any (hitcnt=1887280) 0x17d37bbb
FW-5002032-1125674#
6) configure the ACL rule on DENY rule above.
access-list dr_acl_in line 15 extended permit tcp host 10.174.9.8 host 10.174.8.10 eq 443
7) check Whether access is allowed or not. ( only for Verification Purpose )
packet-tracer input dr tcp 10.174.9.8 1234 10.174.8.10 443
EXAMPLES :
# Interface Configurations
interface GigabitEthernet0/0
nameif outside
security-level 0
ip address 192.168.0.54 255.255.255.0
no shutdown
interface GigabitEthernet0/1
nameif inside
security-level 100
ip address 10.1.20.10 255.255.255.0
no shutdown
interface GigabitEthernet0/2
nameif dmz
security-level 50
ip address 172.168.0.1 255.255.255.0
no shutdown
# ACLs
access-list NAME line 15 extended permit tcp any 1234 host 172.168.0.100 eq 80
access-list NAME line 15 extended permit tcp 10.1.20.0 255.255.255.0 1234 host 172.168.0.100 eq 22
# Apply ACLs
access-group NAME in interface outside
access-group NAME in interface inside
# NAT Configuration
object network DMZ_SERVER
host 172.168.0.100
nat (DMZ,outside) static 192.168.0.100
In a company we have 4 Levels are there like, P1, P2, P3, P4..
P3, P4 are user Task’s
13/12/2024
CISCO MODELS 5525, 5515, 5508 … Cisco can start the models at series of 5000.
Like 5515x, 5525x, 5508x
When we took redundancy to configure on stack ... We will take same device and same model and same port and
same interface. And same as well as configure on same device.
In a firewall they have * 8 * interfaces are there and its range is 0-7
#to check the interfaces in firewall
# show ip
It will shown interfaces
# show ip interface brief
Note:
When we configure on sub interfaces on outside interface they did not handle huge of data. We configure only
physical link on outside
This is image
Failover configuration:
# Show disk0: or # show flask: are same commands >>> show the image of firewall
# show run interface
TO LOG IN THE STANDBY DEVIC
# When we log in on standby device. We are inside the network or through the console from the company network
# show run ssh >>>>to log in any ip from the firewall
# show xlate | I <SOURCE IP> >>>>>>>> It will say. private to public or public to private IP tells us & while says
which interface to from the packets and it’s destination
# it will says which interface have the form a packets from source to destination . when it will configure at he same
WHEN IN PACKET TRACKER IT WILL SHOWS IP in tell. IN THEY HAVE TCP,UDP,ICMP ALL ARE AVAILABLE ARE THERE
NOTE: IP Means {tcp, UDP, ICMP} any means any source and {object-group means destination IP} {FE-SEG means
port Number}
INSIDE TO OUTSIDE
UIO <IT MEANS INSIDE TO OUTSIDE CONNECTION SENT THE PACKETS ARE SUCCESSFULL
# SHOW CONN
They tell how many connect to the firewall
# SHOW XLATE
It will tell NAT public to Private ip
# PACKET-TRACER INPUT <INTERFACE> <PROTOCOL> <SOURCE-IP> <SOURCE-PORT> <DEST-IP> <DEST-PORT>
If the connection is allowed or not
# PING TCP 10.174.12.76:80
Ping firewall to internet ping
>>>
Inbound-Connection
When SYN set one Message
But SYN+ACK Cannot be reply THEN WHAT I DO
TAKE user to Source IP and Port Number
1) # show conn | in IP # To Check the Flags (Where to Where can From the Packets)
2) # show xlate | i private IP >>> to check private IP TO Public IP or # show nat | I private IP
TO check it will allow or Not
3) # packet-tracer input <out-dmz-inaterfaceNAME> TCP <SOURCE IP> <SOUR-PORT> <DESTINATION IP>
<DEST-PORT>
OBJECTS AND OBJECT GROUPS
NOTE: WHEN WE CONFIGURE ON DENY RULE AFTER THEY DID NOT WORK. WE CONFIGURE IT ON DENY BEFORE LINE
# show access-list acl-in >>>> they will show the deny line
EX:
access-list name line 1 extended permit tcp 10.10.10.10 1234 10.10.10.1 eq 80
NAT: Network Address Translator in the network layer Address which is called ip.
NAT:
1) STATIC NAT
2) DYNAMIC NAT
3) PAT(PORT ADDRESS TRASLATOR
AAA IN 2 TYPES
RADIATION AND AAA
#show arp
when Vpn in Phases are up or not (thay have 2 Levle's IKE1 & IKE2)
TO check Phase !
1)show isakmp sa
1) phase 1
2) phase 2
1)Encryption
2) Hash
3) DH Group
4) Life Time
5) Authentication
TO check Phase !
1)show isakmp sa
>> if the tx packets are showing but no Rx packets then inform to customer or
>> if Rx packets are showing but no TX packets then please we have to tshoot
2) verify ACL
3) Verify NAT
sh route 10.10.10.30