cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
450
Views
0
Helpful
1
Replies

Firewall issue traffic

lecarbajalp
Level 1
Level 1

Hello,

I have an issue with a firewall, there are servers and load balancer behind my firewall that need to reach a host in the internet

these are the rules:

acl permit tcp X.X.X.X Y.Y.Y:Y 8406  (this works ) but using the IP not the hostname (in this case i think there is an issue with the DNS)

its applied in the inside interface  im able to see the hits in the ACL  in order to reach the internet there is a PAT).

but this

acl permit tcp X.X.X.X Z.Z.Z.Z 443 (this doesnt work using the IP or the hostname) , im not able to see the traffic in the inside interface from this host X.X.X.X

ITs similar to the first scenario it only change the IP and the port, (in order to reach  the internet there is a PAT)

what could be the problem,

capture also didnt show me nothing.

Regards,

1 Reply 1

V S Narayana Chivukula
Cisco Employee
Cisco Employee

Hi,

If you are not seeing the traffic destined to Z.Z.Z.Z on the inside interface and if you confirmed the same using packet captures, then check the routing on internal devices to confirm if the packets destined to Z.Z.Z.Z are routed to the ASA or not.

Thanks.

Review Cisco Networking products for a $25 gift card