cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
546
Views
0
Helpful
3
Replies

port range from outside to inside

gary.grobe
Level 1
Level 1

For an ASA 5505 and I need to open up a range of ports from 28300 - 28400 and 28600 - 28700, all for access from the outside interface to any machine on the inside interface. Can anyone help out with this?

# sh running-config

: Saved                             

:     

ASA Version 7.2(4)

!                 

hostname ciscoasa

enable password 8HgaP2T2asdbjsx1GBdq encrypted

passwd Ku287h/3Z9f25tj6 encrypted         

names                           

!   

interface Vlan1

nameif inside

security-level 100

ip address 192.168.1.1 255.255.255.0

!                                     

interface Vlan2

nameif outside

security-level 0

ip address dhcp setroute

!                         

interface Ethernet0/0

switchport access vlan 2

!                       

interface Ethernet0/1

!                   

interface Ethernet0/2

!                   

interface Ethernet0/3

!                   

interface Ethernet0/4

!                   

interface Ethernet0/5

!                   

interface Ethernet0/6

!                   

interface Ethernet0/7

!                   

ftp mode passive

pager lines 24 

logging asdm informational

mtu inside 1500           

mtu outside 1500

icmp unreachable rate-limit 1 burst-size 1

no asdm history enable                   

arp timeout 14400     

global (outside) 1 interface

nat (inside) 1 0.0.0.0 0.0.0.0

timeout xlate 3:00:00         

timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00

timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00

timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute                   

http server enable                                         

http 192.168.1.0 255.255.255.0 inside

no snmp-server location             

no snmp-server contact

snmp-server enable traps snmp authentication linkup linkdown coldstart

telnet timeout 5                                                     

ssh scopy enable

ssh 192.168.1.0 255.255.255.0 inside

ssh timeout 5                       

console timeout 0

dhcpd auto_config outside

!                       

dhcpd address 192.168.1.2-192.168.1.254 inside

dhcpd enable inside                           

!                 

!

class-map inspection_default

match default-inspection-traffic

!                               

!

policy-map type inspect dns preset_dns_map

parameters                               

  message-length maximum 512

policy-map global_policy   

class inspection_default

  inspect dns preset_dns_map

  inspect ftp               

  inspect h323 h225

  inspect h323 ras 

  inspect rsh     

  inspect rtsp

  inspect esmtp

  inspect sqlnet

  inspect skinny

  inspect sunrpc

  inspect xdmcp 

  inspect sip   

  inspect netbios

  inspect tftp   

!             

service-policy global_policy global

prompt hostname context           

Cryptochecksum:9977cf711682d26e5ca49800ac4e94c0

: end                                        

3 Replies 3

Nagaraja Thanthry
Cisco Employee
Cisco Employee

Hello,

Are you doing it for a specific application? I see from your configuration that you are using dynamic PAT. So, there is no point in opening those ports as they will not be mapped to any device. I would suggest you using inspects for opening those ports dynamically (as long as it is one of the standard applications supported by the firewall).

Hope this helps.

Regards,

NT

Yeah, it's specific for a Matlab application. I will soon add a static IP to the outside interface. It's basically a default config right now.

Hello,

As long as you are assigning public IP to every host that needs the port to be opened, then you can use the following statement:


access-list permit tcp any host range 28300 28400

access-list permit tcp any host range 28600 28700

You need to repeat the above lines for every host.If every inside device has a corresponding public IP and you want it to be open for everybody, then replace the "host public IP" by "any".

Hope this helps.

Regards,

NT

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card