cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
2782
Views
0
Helpful
8
Replies

DMZ ASA 5505 error surf internet

cuelate21
Level 1
Level 1

: Saved
:
ASA Version 7.2(4)
!
hostname ciscoasa
domain-name default.domain.invalid
enable password EhxQ5dBfvkyaUj52 encrypted
passwd 2KFQnbNIdI.2KYOU encrypted
names
name 192.168.10.8 W2K3-X32-SP
name 88.88.88.201 www.xxxx.com
!
interface Vlan1
nameif inside
security-level 100
ip address 192.168.10.1 255.255.255.0
ospf cost 10
!
interface Vlan2
nameif outside
security-level 0
ip address 88.88.88.194 255.255.255.240
ospf cost 10
!
interface Vlan3
no forward interface Vlan1
nameif dmz
security-level 50
ip address 192.168.20.1 255.255.255.0
ospf cost 10
!
interface Ethernet0/0
switchport access vlan 2
!
interface Ethernet0/1
!
interface Ethernet0/2
!
interface Ethernet0/3
!
interface Ethernet0/4
!
interface Ethernet0/5
!
interface Ethernet0/6
!
interface Ethernet0/7
switchport access vlan 3
!
ftp mode passive
dns domain-lookup inside
dns domain-lookup outside
dns server-group DNS1
name-server W2K3-X32-SP
dns server-group DefaultDNS
timeout 30
name-server W2K3-X32-SP
domain-name default.domain.invalid
same-security-traffic permit inter-interface
same-security-traffic permit intra-interface
object-group protocol TCPUDP
protocol-object udp
protocol-object tcp
access-list outside_access_in extended permit ip any any
access-list outside_access_in extended permit tcp any interface outside eq 3389
access-list outside_access_in extended permit object-group TCPUDP any interface dmz eq domain
access-list INSIDE_ACL_OUT extended permit ip any any
access-list 100 extended permit udp any any eq domain
access-list 100 extended permit tcp any any eq ftp
access-list 100 extended permit tcp any any eq ftp-data
access-list 100 extended permit tcp any any eq https
access-list 100 extended permit tcp any any eq 3389
access-list 100 extended permit tcp any any eq www
access-list 100 extended permit icmp any any
access-list inside_access_in extended permit ip any any
access-list inbound extended permit tcp any interface outside eq 3389
access-list RDP extended permit tcp any interface outside eq 3389 log
access-list RDP extended permit tcp interface outside interface inside eq 3389
access-list inside_nat0_outbound extended permit ip 192.168.10.0 255.255.255.0 192.168.5.0 255.255.255.0
access-list inside_nat0_outbound extended permit ip 192.168.10.0 255.255.255.0 192.168.1.0 255.255.255.0
access-list inside_nat0_outbound extended permit ip 192.168.10.0 255.255.255.0 192.168.4.0 255.255.255.0
access-list outbound extended permit ip any any
access-list outside_2_cryptomap extended permit ip 192.168.10.0 255.255.255.0 192.168.5.0 255.255.255.0
access-list outside_3_cryptomap extended permit ip 192.168.10.0 255.255.255.0 192.168.1.0 255.255.255.0
access-list outside_4_cryptomap extended permit ip 192.168.10.0 255.255.255.0 192.168.4.0 255.255.255.0
access-list inside_acl extended permit ip any any
access-list dmz_access_in extended permit ip any any
access-list dmz_access_in extended permit icmp any any
access-list dmz_access_in extended permit tcp any any
pager lines 24
logging enable
logging asdm informational
logging from-address cisco@ltkgrp.com
logging recipient-address fdg@gdfr.com level errors
mtu inside 1500
mtu outside 1500
mtu dmz 1500
ip local pool pool1 192.168.10.70-192.168.10.75 mask 255.255.255.0
icmp unreachable rate-limit 1 burst-size 1
asdm image disk0:/asdm-524.bin
no asdm history enable
arp timeout 14400
global (outside) 1 88.88.88.195-88.88.88.206 netmask 255.255.255.240
nat (inside) 0 access-list inside_nat0_outbound
nat (inside) 1 192.168.10.0 255.255.255.0
nat (dmz) 1 192.168.20.0 255.255.255.0
static (inside,outside) tcp www.xxxx.com ftp 192.168.10.10 ftp netmask 255.255.255.255
static (inside,outside) tcp www.xxxx.com ftp-data 192.168.10.10 ftp-data netmask 255.255.255.255
static (inside,outside) tcp 88.88.88.197 3389 192.168.10.9 3389 netmask 255.255.255.255
static (inside,outside) tcp 88.88.88.200 https 192.168.10.9 https netmask 255.255.255.255
static (inside,outside) tcp www.xxxx.com https W2K3-X32-SP https netmask 255.255.255.255
static (inside,outside) tcp www.xxxx.com www W2K3-X32-SP www netmask 255.255.255.255
static (inside,outside) udp www.xxxx.com domain W2K3-X32-SP domain netmask 255.255.255.255
static (inside,outside) tcp www.xxxx.com domain W2K3-X32-SP domain netmask 255.255.255.255
static (inside,outside) tcp 88.88.88.198 https 192.168.10.13 https netmask 255.255.255.255
static (inside,outside) tcp 88.88.88.202 3389 192.168.10.10 3389 netmask 255.255.255.255
static (inside,outside) tcp 88.88.88.200 www 192.168.10.14 www netmask 255.255.255.255
access-group 100 in interface outside
access-group dmz_access_in in interface dmz
route outside 0.0.0.0 0.0.0.0 88.88.88.193 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
http server enable
http 192.168.1.0 255.255.255.255 inside
http 192.168.10.0 255.255.255.0 inside
http 88.88.88.194 255.255.255.255 outside
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec transform-set TRANS_ESP_3DES_SHA esp-3des esp-sha-hmac
crypto ipsec transform-set TRANS_ESP_3DES_SHA mode transport
crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
crypto ipsec transform-set ESP-3DES-NOAUT esp-3des esp-none
crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto map outside_map 2 match address outside_2_cryptomap
crypto map outside_map 2 set peer 88.2.225.218
crypto map outside_map 2 set transform-set ESP-3DES-SHA
crypto map outside_map 2 set security-association lifetime seconds 172800
crypto map outside_map 3 match address outside_3_cryptomap
crypto map outside_map 3 set peer 80.24.224.149
crypto map outside_map 3 set transform-set ESP-3DES-SHA
crypto map outside_map 3 set security-association lifetime seconds 172800
crypto map outside_map 4 match address outside_4_cryptomap
crypto map outside_map 4 set peer 80.37.221.171
crypto map outside_map 4 set transform-set ESP-3DES-SHA
crypto map outside_map 4 set security-association lifetime seconds 172800
crypto map outside_map interface outside
crypto isakmp enable inside
crypto isakmp enable outside
crypto isakmp policy 10
authentication pre-share
encryption 3des
hash sha
group 2
lifetime 80000
crypto isakmp policy 30
authentication pre-share
encryption 3des
hash sha
group 1
lifetime 172800
crypto isakmp nat-traversal  15
crypto isakmp disconnect-notify
crypto isakmp reload-wait
telnet timeout 5
ssh timeout 5
console timeout 0
l2tp tunnel hello 120
dhcpd auto_config outside
!
dhcpd address 192.168.10.90-192.168.10.100 inside
dhcpd dns 154.15.255.134 154.15.255.130 interface inside
dhcpd enable inside
!
dhcpd address 192.168.20.10-192.168.20.11 dmz
dhcpd dns 8.8.8.8 8.8.8.4 interface dmz
!

group-policy DefaultRAGroup internal
group-policy DefaultRAGroup attributes
vpn-idle-timeout none
vpn-session-timeout none
vpn-tunnel-protocol IPSec l2tp-ipsec
group-policy DfltGrpPolicy attributes
banner none
wins-server none
dns-server none
dhcp-network-scope none
vpn-access-hours none
vpn-simultaneous-logins 3
vpn-idle-timeout none
vpn-session-timeout none
vpn-filter none
vpn-tunnel-protocol IPSec l2tp-ipsec webvpn
password-storage disable
ip-comp disable
re-xauth disable
group-lock none
pfs disable
ipsec-udp disable
ipsec-udp-port 10000
split-tunnel-policy tunnelall
split-tunnel-network-list none
default-domain none
split-dns none
intercept-dhcp 255.255.255.255 disable
secure-unit-authentication disable
user-authentication disable
user-authentication-idle-timeout none
ip-phone-bypass disable
leap-bypass disable
nem disable
backup-servers keep-client-config
msie-proxy server none
msie-proxy method no-modify
msie-proxy except-list none
msie-proxy local-bypass disable
nac disable
nac-sq-period 300
nac-reval-period 86400
nac-default-acl none
address-pools none
smartcard-removal-disconnect enable
client-firewall none
client-access-rule none
webvpn
  functions url-entry
  html-content-filter none
  homepage none
  keep-alive-ignore 4
  http-comp gzip
  filter none
  url-list none
  customization value DfltCustomization
  port-forward none
  port-forward-name value Application Access
  sso-server none
  deny-message value Login was successful, but because certain criteria have not been met or due to some specific group policy, you do not have permission to use any of the VPN features. Contact your IT administrator for more information
  svc none
  svc keep-installer installed
  svc keepalive none
  svc rekey time none
  svc rekey method none
  svc dpd-interval client none
  svc dpd-interval gateway none
  svc compression deflate
tunnel-group DefaultL2LGroup ipsec-attributes
isakmp keepalive threshold 30 retry 2
tunnel-group DefaultRAGroup general-attributes
address-pool pool1
default-group-policy DefaultRAGroup
tunnel-group DefaultRAGroup ipsec-attributes
pre-shared-key *
isakmp keepalive threshold 30 retry 2
tunnel-group 88.2.225.218 type ipsec-l2l
tunnel-group 88.2.225.218 ipsec-attributes
pre-shared-key *
tunnel-group 80.24.224.149 type ipsec-l2l
tunnel-group 80.24.224.149 ipsec-attributes
pre-shared-key *
tunnel-group 80.37.221.171 type ipsec-l2l
tunnel-group 80.37.221.171 ipsec-attributes
pre-shared-key *
!
class-map inspection_default
match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
parameters
  message-length maximum 512
policy-map global_policy
class inspection_default
  inspect ftp
  inspect h323 h225
  inspect h323 ras
  inspect rsh
  inspect rtsp
  inspect esmtp
  inspect sqlnet
  inspect skinny
  inspect sunrpc
  inspect xdmcp
  inspect sip
  inspect netbios
  inspect tftp
  inspect dns
!
service-policy global_policy global
smtp-server 217.76.146.62
prompt hostname context
Cryptochecksum:e4e9484e7a02b66d990eb25db1c3494a
: end
asdm image disk0:/asdm-524.bin
asdm location 192.168.9.0 255.255.255.0 inside
no asdm history enable

Inside network 192.168.10.0 255.255.255.0

Outside network  88.88.88.0 255.255.255.0

Remote network 192.168.9.0 255.255.255.0

I have a problem with a dmz vlan.  I can´t surf over internet on a remote host.

The dmz vlan links with remote network on host 192.168.20.3  .

INSIDE (192.168.10.0) --------------  Outside (88.88.88.0)  -------------- DMZ (192.168.20.0)

                                                                                                  ^

                                                                                                  |---------- Remote network (192.168.9.0)

thanks!

8 Replies 8

Hi,

According to the configuration, from the DMZ you should have Internet access.

nat (dmz) 1 192.168.20.0 255.255.255.0

global (outside) 1 88.88.88.195-88.88.88.206 netmask 255.255.255.240

The above commands allow NAT from any DMZ host to get translated when going ''out''.

The ACL applied to the DMZ interface is permitting IP.

What is the source IP and the destination IP of the connection that is failing?

Federico.

Thanks Federico,

the source ip is 192.168.9.69 and the destination (ping) 8.8.8.8


I can view traffic over syslog but I can´s surf or ping on host 192.168.9.69

It´s necesary to put a static route like 192.168.9.0 mask 255.255.255.0 192.168.20.3 ???

thanks a lot.

If the source IP of the connection is 192.168.9.69 and the destination IP is 8.8.8.8, then both IPs are reachable through the outside interface of the ASA.

In other words, this connection should never reach the ASA since both IPs are on the same outside interface.

Perhaps I'm missing something... you're directing this traffic to the ASA somehow?

Federico.

Thanks Federico,

the subnet 192.168.9.0 are connected to a router who are connected to dmz interface.

192.168.20.3 is the gateway where asa can know where is the 192.168.9.0 ...

sorry but is my first configuration on a ASA ...

In syslog I can view this:

6    Apr 05 2010    17:15:29    302015    8.8.8.8    192.168.9.69     Built outbound UDP connection 503143 for outside:8.8.8.8/53 (8.8.8.8/53) to dmz:192.168.9.69/1684 (45.523.443.539/1684)

thanks a lot

El mensaje fue editado por: Javier GB

El mensaje fue editado por: Javier GB

According to the syslog, the connection is passing through the ASA indeed.


Do the following:
sh route
On the ASA, to see from the ASA's perspective out which interface it should use to reach both IPs in question.

If you can post the output of the ''sh route'' from the ASA it will help.

Federico.

Ok, let's see:

The connection is between 192.168.9.69 and 8.8.8.8

According to the routing table:
192.168.9.69 is reachable via the INSIDE interface (through 192.168.20.3)
8.8.8.8 is reachable via the default gateway through the OUTSIDE interface

So, the communication is from INSIDE to OUTSIDE (on ASA)

global (outside) 1 88.88.88.195-88.88.88.206 netmask 255.255.255.240
nat (inside) 0 access-list inside_nat0_outbound
nat (inside) 1 192.168.10.0 255.255.255.0
nat (dmz) 1 192.168.20.0 255.255.255.0

From the NAT rules above, you're missing the following:

nat (inside) 2 192.168.9.0 255.255.255.0
global (outside) 2 interface

The above configuration will work if 192.168.9.69 is indeed reachable via the INSIDE interface.

Federico.

thanks Federico.

it doesn´t works..

:-(

Route for the remote subnet should be as follows:

route dmz 192.168.9.0 255.255.255.0 192.168.20.3

You should remove the one going towards the inside:

no route inside 192.168.9.0 255.255.255.0 192.168.20.3

Hope that helps.

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card