cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1137
Views
0
Helpful
1
Replies

rules for udp in firewall

suthomas1
Level 6
Level 6

Hello,

Do we need bidirectional rules to allow udp traffic to pass through ASA firewall. In a case where voice related udp ports needed to be opened up, and this access is for external to internal , does it need two way udp rules?

Thanks in advance!

1 Accepted Solution

Accepted Solutions

Jennifer Halim
Cisco Employee
Cisco Employee

If the call signalling goes through the firewall as well, whether they are skinny or sip, and you have enabled the corresponding inspection, ie: inspect skinny or inspect sip, it will automatically open the pin hole for the RTP (voice stream), therefore, there is no requirement to open the UDP ports on access-list. If you however disable the inspection, you would need to manually allow the RTP stream, and hence yes, you would need to open it on both interfaces because call can be made either way.

Hope that helps.

View solution in original post

1 Reply 1

Jennifer Halim
Cisco Employee
Cisco Employee

If the call signalling goes through the firewall as well, whether they are skinny or sip, and you have enabled the corresponding inspection, ie: inspect skinny or inspect sip, it will automatically open the pin hole for the RTP (voice stream), therefore, there is no requirement to open the UDP ports on access-list. If you however disable the inspection, you would need to manually allow the RTP stream, and hence yes, you would need to open it on both interfaces because call can be made either way.

Hope that helps.

Review Cisco Networking products for a $25 gift card