ASA 5505: unable to ping external hosts

Hi,
I have a LAN behind ASA 5505, interface NAT/PAT is configured.
External interface is configured for PPPoE.
Everything works fine except I cannot ping from a LAN PC external hosts. I can however ping external hosts from ASA itself. ICMP is allowed:
icmp permit any inside
icmp permit any outside
access-list outside_access_in extended permit icmp any any
Protocol inspections and fixups are default.
When I ping an external host 61.95.50.185 from the LAN host 10.2.32.68 I am getting the following in the log:
302020 61.95.50.185 10.2.32.68 Built ICMP connection for faddr 61.95.50.185/0 gaddr 202.xx.yy.zz/1 laddr 10.2.32.68/512
302020 61.95.50.185 202.xx.yy.zz Built ICMP connection for faddr 61.95.50.185/0 gaddr 202.xx.yy.zz/1 laddr 202.xx.yy.zz/1
313004 Denied ICMP type=0, from laddr 61.95.50.185 on interface outside to 202.xx.yy.zz: no matching session
313001 61.95.50.185 Denied ICMP type=0, code=0 from 61.95.50.185 on interface outside
302021 61.95.50.185 202.xx.yy.zz Teardown ICMP connection for faddr 61.95.50.185/0 gaddr 202.xx.yy.zz/1 laddr 202.xx.yy.zz/1
302021 61.95.50.185 10.2.32.68 Teardown ICMP connection for faddr 61.95.50.185/0 gaddr 202.xx.yy.zz/1 laddr 10.2.32.68/512
Where 202.xx.yy.zz is IP of external interface of ASA.
This is a very simple setup that runs on a number of othe PIXes/ASAs and pings to external IP normally work just fine. I can't understand why ping replies are getting dropped on the interface?
Any help will be highly appreciated.
Thank you.
Alex

Alex / Kerry, you have couple of options for handling icmp outbound, either acl or icmp inspection :
access-list outside_access_in extended permit icmp any any echo-reply
access-list outside_access_in extended permit icmp any any source-quench
access-list outside_access_in extended permit icmp any any unreachable
access-list outside_access_in extended permit icmp any any time-exceeded
access-group outside_access_in in interface outside
or icmp inspection instead of acl.
policy-map global_policy
class inspection_default
inspect icmp
http://www.cisco.com/en/US/products/hw/vpndevc/ps2030/products_tech_note09186a0080094e8a.shtml
HTH
Jorge

Similar Messages

  • ASA 5505 Unable to assign ip to DMZ vlan interface

    hi all,
    I have ASA  5505 with base license.
    I created 3rd  vlan on it.it was created.
    but i am unable to assign IP to it.
    i assign ip address it takes it.
    But when i do sh int ip brief it does not show any ip.
    ciscoasa# sh int ip brief
    Interface                  IP-Address      OK? Method Status                Prot
    ocol
    Ethernet0/0                unassigned      YES unset  up                    up
    Ethernet0/1                unassigned      YES unset  up                    up
    Ethernet0/2                unassigned      YES unset  up                    up
    Ethernet0/3                unassigned      YES unset  administratively down down
    Ethernet0/4                unassigned      YES unset  administratively down down
    Ethernet0/5                unassigned      YES unset  administratively down down
    Ethernet0/6                unassigned      YES unset  administratively down down
    Ethernet0/7                unassigned      YES unset  administratively down down
    Internal-Data0/0           unassigned      YES unset  up                    up
    Internal-Data0/1           unassigned      YES unset  up                    up
    Vlan1                      192.168.1.1     YES CONFIG up                    up
    Vlan2                      192.168.11.2    YES CONFIG up                    up
    Vlan3                      unassigned      YES manual up                    up*************************************************************
    Virtual0                   127.0.0.1       YES unset  up                    up
    ciscoasa# config t
    ciscoasa(config)# int vlan 3
    ciscoasa(config-if)# ip ad
    ciscoasa(config-if)# ip address 192.168.12.2 255.255.255.0
    ciscoasa(config-if)# end
    ciscoasa# wr mem
    Building configuration...
    Cryptochecksum: 808baaba ced2a226 07cfb41f 9f6ec4f8
    4608 bytes copied in 1.630 secs (4608 bytes/sec)
    [OK]
    ciscoasa# sh int ip brief
    Interface                  IP-Address      OK? Method Status                Prot
    ocol
    Ethernet0/0                unassigned      YES unset  up                    up
    Ethernet0/1                unassigned      YES unset  up                    up
    Ethernet0/2                unassigned      YES unset  up                    up
    Ethernet0/3                unassigned      YES unset  administratively down down
    Ethernet0/4                unassigned      YES unset  administratively down down
    Ethernet0/5                unassigned      YES unset  administratively down down
    Ethernet0/6                unassigned      YES unset  administratively down down
    Ethernet0/7                unassigned      YES unset  administratively down down
    Internal-Data0/0           unassigned      YES unset  up                    up
    Internal-Data0/1           unassigned      YES unset  up                    up
    Vlan1                      192.168.1.1     YES CONFIG up                    up
    Vlan2                      192.168.11.2    YES CONFIG up                    up
    Vlan3                      unassigned      YES manual up                    up
    Virtual0                   127.0.0.1       YES unset  up                    up
    ciscoasa# sh ver
    Cisco Adaptive Security Appliance Software Version 8.2(5)
    Device Manager Version 6.4(9)
    Compiled on Fri 20-May-11 16:00 by builders
    System image file is "disk0:/asa825-k8.bin"
    Config file at boot was "startup-config"
    ciscoasa up 3 days 17 hours
    Hardware:   ASA5505, 256 MB RAM, CPU Geode 500 MHz
    Internal ATA Compact Flash, 128MB
    BIOS Flash M50FW080 @ 0xffe00000, 1024KB
    Encryption hardware device : Cisco ASA-5505 on-board accelerator (revision 0x0)
                                 Boot microcode   : CN1000-MC-BOOT-2.00
                                 SSL/IKE microcode: CNLite-MC-SSLm-PLUS-2.03
                                 IPSec microcode  : CNlite-MC-IPSECm-MAIN-2.05
    0: Int: Internal-Data0/0    : address is 001d.a24d.ed0e, irq 11
    1: Ext: Ethernet0/0         : address is 001d.a24d.ed06, irq 255
    2: Ext: Ethernet0/1         : address is 001d.a24d.ed07, irq 255
    3: Ext: Ethernet0/2         : address is 001d.a24d.ed08, irq 255
    4: Ext: Ethernet0/3         : address is 001d.a24d.ed09, irq 255
    5: Ext: Ethernet0/4         : address is 001d.a24d.ed0a, irq 255
    6: Ext: Ethernet0/5         : address is 001d.a24d.ed0b, irq 255
    7: Ext: Ethernet0/6         : address is 001d.a24d.ed0c, irq 255
    8: Ext: Ethernet0/7         : address is 001d.a24d.ed0d, irq 255
    9: Int: Internal-Data0/1    : address is 0000.0003.0002, irq 255
    10: Int: Not used            : irq 255
    11: Int: Not used            : irq 255
    Licensed features for this platform:
    Maximum Physical Interfaces    : 8
    VLANs                          : 3, DMZ Restricted
    Inside Hosts                   : Unlimited
    Failover                       : Disabled
    VPN-DES                        : Enabled
    VPN-3DES-AES                   : Enabled
    SSL VPN Peers                  : 2
    Total VPN Peers                : 10
    Dual ISPs                      : Disabled
    VLAN Trunk Ports               : 0
    Shared License                 : Disabled
    AnyConnect for Mobile          : Disabled
    AnyConnect for Cisco VPN Phone : Disabled
    AnyConnect Essentials          : Disabled
    Advanced Endpoint Assessment   : Disabled
    UC Phone Proxy Sessions        : 2
    <--- More --->
    Need to know does this License support IP  to 3rd vlan ?
    Thanks
    Mahesh

    Hi Julio,
    I tried to config namef if but here is result
    ciscoasa# sh run int vlan 3
    interface Vlan3
    description DMZ  to 3550 New Switch
    no nameif
    security-level 50
    ip address 192.168.12.2 255.255.255.0
    ciscoasa# config t
    ciscoasa(config)# int vlan 3
    ciscoasa(config-if)# name
    ciscoasa(config-if)# namei
    ciscoasa(config-if)# nameif DMZ
    ERROR: This license does not allow configuring more than 2 interfaces with
    nameif and without a "no forward" command on this interface or on 1 interface(s)
    with nameif already configured.

  • ASA 5505 unable to connect inside or outside

    Hello,
    I'm extremely new to router configurations, and am attempting to configure a backup ASA 5505 to use as a temporary access point in the event that our main ASA becomes unavailable. What I have done is loaded the running config from our main ASA onto the backup, and have made changes to necessary routes, IPs, etc. I can connect to it from a remote computer without problem, but I cannot access any of our servers, nor can I access the internet. I have also tried modifying the access list and NAT rules every which way from Sunday, but I still cannot get this thing to allow any information through. I keep getting "failed to locate egress interface for UDP from outside" errors.
    We are using Cisco AnyConnect to connect , and mind you, since the config for this backup ASA was taken from our main, it still has the original certificate info and profiles. I was told that this wouldn't matter, but I thought I should mention in case I need to remove any of it from the config.
    Here is part of the config file. I took out some information, but tried to keep it understandable. If anyone could point me in the right direction, it would be greatly appreciated!
    ciscoasa# show running-config
    : Saved
    : Serial Number: xxxxxxxxxxx
    : Hardware:   ASA5505, 512 MB RAM, CPU Geode 500 MHz
    ASA Version 9.2(2)
    hostname ciscoasa
    domain-name domain
    enable password encrypted
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    passwd encrypted
    names
    ip local pool pool1 x.x.9.22-x.x.9.254 mask 255.255.255.0
    interface Ethernet0/0
     switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
     nameif inside
     security-level 100
     ip address x.x.8.10 255.255.255.0
    interface Vlan2
     nameif outside
     security-level 0
     ip address x.x.x.237 255.255.255.248
    boot system disk0:/asa922-k8.bin
    boot config disk0:/startup-config
    ftp mode passive
    clock timezone EST -5
    clock summer-time EDT recurring
    dns domain-lookup inside
    dns domain-lookup outside
    dns server-group Default
     name-server x.x.8.100
     domain-name domain
    same-security-traffic permit intra-interface
    object network obj_any
     subnet 0.0.0.0 0.0.0.0
    object network pool1
     subnet x.x.9.0 255.255.255.0
    object network outside-network
     host x.x.x.237
    object network Remote-Network
     subnet x.x.8.0 255.255.255.0
    object network local
    object network obj-x.x.9.24
     host x.x.9.24
    object-group network Outside-Network-Group
     description Outside Network Group
     network-object x.x.x.232 255.255.255.248
    object-group network Inside-Network-Group
     description Inside Network Group
     network-object x.x.8.0 255.255.255.0
    access-list inside_access_in extended permit icmp any any
    access-list inside_access_in extended permit ip any any
    access-list NONAT extended permit ip x.x.8.0 255.255.255.0 x.x.9.0 255.255.255.0
    pager lines 24
    logging enable
    logging buffer-size 30000
    logging buffered debugging
    logging asdm informational
    no logging message 106015
    no logging message 313001
    no logging message 313008
    no logging message 106023
    no logging message 710003
    no logging message 106100
    no logging message 302015
    no logging message 302014
    no logging message 302013
    no logging message 302018
    no logging message 302017
    no logging message 302016
    no logging message 302021
    no logging message 302020
    flow-export destination inside x.x.8.132 2055
    flow-export template timeout-rate 1
    flow-export delay flow-create 50
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any outside
    asdm image disk0:/asdm-722.bin
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    nat (inside,outside) source static any any destination static pool1 pool1 no-proxy-arp route-lookup
    nat (inside,outside) source static any any destination static Remote-Network Remote-Network no-proxy-arp route-lookup
    nat (outside,outside) source dynamic pool1 interface
    object network obj_any
     nat (inside,outside) dynamic interface
    access-group inside_access_in in interface inside
    route outside 0.0.0.0 0.0.0.0 x.x.x.232 1
    route inside x.x.11.0 255.255.255.0 x.x.11.1 1
    If you have any questions, or need any other information, please let me know.
    Thanks!

    Am I posting this in the wrong section? Anyone?

  • ASA 5505 Dual WAN - Ping inactive wan from outside?

    I currently have some small branch offices using ASA 5505 with Security Plus license and dual wan connections. They are configured wil an sla monitor so if the primary WAN goes down the secondary connection becomes active. This works as expected, however...
    I can't ping the non-active interface from an outside source. I beleive this is by design or due to some limitation on the 5505. The problem is that I don't know if the backup WAN connection is functioning normally without forcing the ASA to make it active. We use a flaky wireless connection for the backups. The problem recently bit me because both WAN connections were offline.
    I'm looking for an easy way to monitor the inactive wan interface, preferably by pinging from an outside location. Is this possible?

    Hello,
    This wont work because the ASA receives the ping on the backup link but has the default route pointing to the outside.
    You would have to add a more spefic route for your IP.
    Example:
    If you want to ping coming from IP 1.1.1.1
    route outside 0 0 x.x.1.1 1 track 1
    route backup 0 0 x.x.2.2 250
    route backup 1.1.1.1 255.255.255.255 x.x.2.2
    Regards,
    Felipe.
    Remember to rate useful posts.

  • ASA 5505 unable to access ASDM ( just needs some ports ope and FWDing setup)

    I was able to access the ASDM launcher in the browser yesterday   via    https://192.168.111.1/admin and I was stuck there as the browser version says that my ASA image does not work with my ASDM version...      So i tried some trouble shooting and think that i may have changed the image to an image that does not exist.     (I'm not sure where it is that I would actually place that image either)    Now i am unable to access through the browser at all.
    Anyways, I am ok with SSH/CLI and have been using my firewall in this manner.   I am walking into this companies current configuration and simply need to do the following:
    I need to OPEN ports 9000, 85, 40085, 49005 so that my mobile device can pull my security cameras in the office 
    I need to set port forwarding so that any connections that hit outside-in ip address 205.214.36.53:1610 >>> http://192.168.111.30:1610/AndroidWS/     for our new mobile CRM.
    I have been through some of your related discussions and am falling short somewhere.   Please help
    here is my "show run"  and my "dir"
    ciscoasa(config)# show run
    : Saved
    ASA Version 9.0(2)
    hostname ciscoasa
    domain-name scec.local
    enable password ol40hHpZTtZQFXMJ encrypted
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    passwd ol40hHpZTtZQFXMJ encrypted
    names
    interface Ethernet0/0
     switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
     nameif INSIDE
     security-level 100
     ip address 192.168.111.1 255.255.255.0
    interface Vlan2
     nameif OUTSIDE
     security-level 0
     ip address 205.214.236.50 255.255.255.240
    boot system disk0:/asa902-k8.bin
    boot system disk0:/asa825-k8.bin
    boot system disk0:/asa831-k8.bin
    ftp mode passive
    dns domain-lookup INSIDE
    dns domain-lookup OUTSIDE
    dns server-group DefaultDNS
     name-server 192.168.111.50
     name-server 8.8.8.8
     domain-name scec.local
    object network LAN
     subnet 192.168.111.0 255.255.255.0
    object network SERVER1
     host 192.168.111.50
    object network SERVER1_PUBLIC
     host 205.214.236.51
    object network SERVER2
     host 192.168.111.20
    object network SERVER2_PUBLIC
     host 205.214.236.52
    object network SERVER3
     host 192.168.111.30
    object network SERVER3_PUBLIC
     host 205.214.236.53
    object network SERVER4
     host 192.168.111.40
    object network SERVER4_PUBLIC
     host 205.214.236.54
    object network SERVER5
     host 192.168.111.10
    object network SERVER5_PUBLIC
     host 205.214.236.55
    object-group service SERVER1_PORTS tcp
     port-object eq www
     port-object eq https
     port-object eq smtp
     port-object eq pop3
     port-object eq imap4
     port-object eq 3389
    object-group service SERVER2_PORTS tcp
     port-object eq 3389
    object-group service SERVER3_PORTS tcp
     port-object eq 3389
    object-group service SERVER4_PORTS tcp
     port-object eq 3389
    object-group service SERVER5_PORTS tcp
     port-object eq 3389
     port-object eq www
     port-object eq https
    access-list OUTSIDE_IN extended deny ip 10.0.0.0 255.0.0.0 any log
    access-list OUTSIDE_IN extended deny ip 172.16.0.0 255.240.0.0 any log
    access-list OUTSIDE_IN extended deny ip 192.168.0.0 255.255.0.0 any log
    access-list OUTSIDE_IN extended deny ip 127.0.0.0 255.0.0.0 any log
    access-list OUTSIDE_IN extended deny ip 0.0.0.0 255.255.255.0 any log
    access-list OUTSIDE_IN extended deny ip 244.0.0.0 255.255.255.240 any log
    access-list OUTSIDE_IN extended deny ip host 255.255.255.255 any log
    access-list OUTSIDE_IN extended permit icmp any any echo-reply
    access-list OUTSIDE_IN extended permit icmp any any time-exceeded
    access-list OUTSIDE_IN extended permit icmp any any unreachable
    access-list OUTSIDE_IN extended permit tcp any object SERVER1 object-group SERVER1_PORTS
    access-list OUTSIDE_IN extended permit tcp any object SERVER2 object-group SERVER2_PORTS
    access-list OUTSIDE_IN extended permit tcp any object SERVER3 object-group SERVER3_PORTS
    access-list OUTSIDE_IN extended permit tcp any object SERVER4 object-group SERVER4_PORTS
    access-list OUTSIDE_IN extended permit tcp any object SERVER5 object-group SERVER5_PORTS
    access-list inside-out extended permit ip any any
    pager lines 24
    logging asdm informational
    mtu INSIDE 1500
    mtu OUTSIDE 1500
    ip audit name OUTSIDE_ATTACK attack action alarm drop
    ip audit name OUTSIDE_INFO info action alarm
    ip audit name INSIDE_ATTACK attack action alarm drop reset
    ip audit name INSIDE_INFO info action alarm
    ip audit interface INSIDE INSIDE_INFO
    ip audit interface OUTSIDE OUTSIDE_INFO
    ip audit interface OUTSIDE OUTSIDE_ATTACK
    ip audit signature 2000 disable
    ip audit signature 2001 disable
    ip audit signature 2004 disable
    ip audit signature 2005 disable
    ip audit signature 6051 disable
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-509.bin
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    nat (INSIDE,OUTSIDE) source static SERVER1 SERVER1_PUBLIC
    nat (INSIDE,OUTSIDE) source static SERVER2 SERVER2_PUBLIC
    nat (INSIDE,OUTSIDE) source static SERVER3 SERVER3_PUBLIC
    nat (INSIDE,OUTSIDE) source static SERVER4 SERVER4_PUBLIC
    nat (INSIDE,OUTSIDE) source static SERVER5 SERVER5_PUBLIC
    object network LAN
     nat (INSIDE,OUTSIDE) dynamic interface
    access-group inside-out in interface INSIDE
    access-group OUTSIDE_IN in interface OUTSIDE
    route OUTSIDE 0.0.0.0 0.0.0.0 205.214.236.49 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    aaa authentication ssh console LOCAL
    aaa authentication enable console LOCAL
    aaa authorization exec LOCAL
    http server enable
    http 0.0.0.0 0.0.0.0 INSIDE
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec security-association pmtu-aging infinite
    crypto ca trustpool policy
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 INSIDE
    ssh 0.0.0.0 0.0.0.0 OUTSIDE
    ssh timeout 5
    ssh version 2
    console timeout 0
    dhcpd option 3 ip 192.168.111.1
    dhcpd address 192.168.111.100-192.168.111.200 INSIDE
    dhcpd dns 192.168.111.50 8.8.8.8 interface INSIDE
    dhcpd enable INSIDE
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    username wti password OIEBfkGT1DRShCnN encrypted privilege 15
    username admin password g/t7o/eHDKMomDrS encrypted privilege 15
    username vpnuser password 8DcFkqJ9hi39UQw. encrypted privilege 15
    username sysadmin password mi1AUI982JWkJuWt encrypted
    class-map inspection_default
     match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
     parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
     class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    call-home
     profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:6dd04d2527e7929343ebd090969e18a1
    : end
    ciscoasa(config)# dir
    Directory of disk0:/
    148    -rwx  15390720     09:08:54 Jul 31 2013  asa825-k8.bin      
    149    -rwx  27611136     09:43:48 Oct 31 2013  asa902-k8.bin
    150    -rwx  2048         00:00:00 Jan 01 1980  FSCK0000.REC
    20     drwx  2048         09:12:16 Jul 31 2013  coredumpinfo
    151    -rwx  16280544     09:14:46 Jul 31 2013  asdm-645.bin
    10     drwx  2048         09:19:42 Jul 31 2013  log
    19     drwx  2048         09:20:08 Jul 31 2013  crypto_archive
    153    -rwx  14240396     14:14:18 Jun 11 2014  asdm-631.bin
    154    -rwx  4096         00:00:00 Jan 01 1980  FSCK0001.REC
    155    -rwx  12998641     09:20:28 Jul 31 2013  csd_3.5.2008-k9.pkg
    156    drwx  2048         09:20:30 Jul 31 2013  sdesktop
    157    -rwx  6487517      09:20:32 Jul 31 2013  anyconnect-macosx-i386-2.5.2014-k9.pkg
    158    -rwx  6689498      09:20:36 Jul 31 2013  anyconnect-linux-2.5.2014-k9.pkg
    159    -rwx  4678691      09:20:38 Jul 31 2013  anyconnect-win-2.5.2014-k9.pkg
    160    -rwx  4096         00:00:00 Jan 01 1980  FSCK0002.REC
    161    -rwx  4096         00:00:00 Jan 01 1980  FSCK0003.REC
    162    -rwx  4096         00:00:00 Jan 01 1980  FSCK0004.REC
    163    -rwx  6144         00:00:00 Jan 01 1980  FSCK0005.REC
    164    -rwx  6144         00:00:00 Jan 01 1980  FSCK0006.REC
    165    -rwx  6144         00:00:00 Jan 01 1980  FSCK0007.REC
    166    -rwx  22528        00:00:00 Jan 01 1980  FSCK0008.REC
    167    -rwx  38912        00:00:00 Jan 01 1980  FSCK0009.REC
    168    -rwx  34816        00:00:00 Jan 01 1980  FSCK0010.REC
    169    -rwx  43008        00:00:00 Jan 01 1980  FSCK0011.REC
    170    -rwx  2048         00:00:00 Jan 01 1980  FSCK0012.REC
    171    -rwx  26624        00:00:00 Jan 01 1980  FSCK0013.REC
    172    -rwx  2048         00:00:00 Jan 01 1980  FSCK0014.REC
    173    -rwx  26624        00:00:00 Jan 01 1980  FSCK0015.REC
    174    -rwx  2048         00:00:00 Jan 01 1980  FSCK0016.REC
    175    -rwx  2505         09:46:08 Oct 31 2013  8_2_5_0_startup_cfg.sav
    176    -rwx  1189         09:46:12 Oct 31 2013  upgrade_startup_errors_201310310946.log
    177    -rwx  100          16:42:40 Jun 10 2014  upgrade_startup_errors_201406101642.log
    178    -rwx  100          14:52:26 Jun 11 2014  upgrade_startup_errors_201406111452.log
    127004672 bytes total (21886976 bytes free)
    Please let me know if you need any other information from me so that i can get our mobile devices to connect to the new CRM from outside the network and allow the owner access on his mobile device to the company cameras.
    ************** (NOTE: I can do both of these things currently from within the network without any issues)*************
    THANKS

    Jgreene -
    This doesn't specifically answer your question, but if you want to get ASDM functionality back you need to load a newer version onto flash memory and then point the ASA to that with the configuration command:
    asdm image disk0:/asdm-version.bin
    You are running  ASA Version 9.0(2) so you need at least version 7 of ASDM to support that.  Interestingly enough your "asdm image" statement in your config points to asdm-509.bin and you have asdm-631.bin and asdm-645.bin on flash.  None of those will work.  I suggest loading up asdm-721.bin and changing the asdm image statement accordingly.  I am pretty sure a reboot is required after that is done.
    Good Luck!
    -Jeff

  • Unable to ping ESXI host

    I have an out of state Esxi 4.1 host that is working fine with 12 virtual servers on it. The problem is I cannot ping (IP or name) or connect to it using vSphere from my current location. The only machines which see the host are the VMs it is hosting. So to connect I have to remote desktop to one of the VMs and run vSphere from there. Any idea why I can't connect from other PCs on the network?

    Welcome to the Community,
    that's interesting. From what you say, the Management Network on the host seems to be working fine. Can you please provide some information about the host's virtual network configuration as well as the physical switch port(s) configuration?
    What's the result of running "Test Management Network" from the host's DCUI? Maby restarting the Management Network will help!?
    André

  • ASA 5505 VPN can't access inside host

    I have setup remote VPN access on a ASA 5505 but cannot access the host or ASA when I login using the VPN. I can connect with the Cisco VPN client and the VPN light is on on the ASA and it shows that I'm connected. I have the correct Ip address but I cannot ping or connect to any of the internal addresses. I cannot find what I'm missing. I have the VPN bypassing the interface ACLs. Since I can login but not go anywhere I feel certian I missed something.
    part of config below
    interface Vlan1
    nameif inside
    security-level 100
    ip address 10.1.1.1 255.255.255.0
    ip local pool xxxx 10.1.1.50-10.1.1.55 mask 255.255.255.0
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto dynamic-map outside_dyn_map 20 set pfs
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 40 set pfs
    crypto dynamic-map outside_dyn_map 40 set transform-set ESP-3DES-SHA
    crypto dynamic-map inside_dyn_map 20 set pfs
    crypto dynamic-map inside_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto map inside_map 65535 ipsec-isakmp dynamic inside_dyn_map
    crypto map inside_map interface inside
    crypto isakmp enable inside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    service-policy global_policy global
    group-policy xxxxxxx internal
    group-policy xxxxxxx attributes
    banner value xxxxx Disaster Recovery Site
    wins-server none
    dns-server value 24.xxx.xxx.xx
    vpn-access-hours none
    vpn-simultaneous-logins 3
    vpn-idle-timeout 30
    vpn-session-timeout none
    vpn-filter none
    vpn-tunnel-protocol IPSec
    split-tunnel-policy tunnelall
    default-domain none
    secure-unit-authentication disable
    user-authentication disable
    user-authentication-idle-timeout none
    ip-phone-bypass disable
    leap-bypass disable
    nem disable
    nac disable
    nac-sq-period 300
    nac-reval-period 36000
    nac-default-acl none
    address-pools value xxxxxx
    smartcard-removal-disconnect enable
    client-firewall none
    webvpn
    functions url-entry
    vpn-nac-exempt none
    no vpn-addr-assign aaa
    no vpn-addr-assign dhcp
    tunnel-group xxxx type ipsec-ra
    tunnel-group xxxx general-attributes
    address-pool xxxx
    default-group-policy xxxx
    tunnel-group blountdr ipsec-attributes
    pre-shared-key *

    I get the banner and IP adress info...
    This is what the client log provides...
    1 13:45:32.942 05/30/08 Sev=Warning/2 CVPND/0xE3400013
    AddRoute failed to add a route: code 87
    Destination 172.20.255.255
    Netmask 255.255.255.255
    Gateway 10.1.2.1
    Interface 10.1.2.5
    2 13:45:32.942 05/30/08 Sev=Warning/2 CM/0xA3100024
    Unable to add route. Network: ac14ffff, Netmask: ffffffff, Interface: a010205, Gateway: a010201.

  • ASA 5505 version 9.1(4) NAT issue

    Hi,
    I am using ASA 5505 version 9.1(4) and using dynamic NAT command to NAT(PAT) inside subnet 192.168.3.0/24 with outside interface 192.168.100.2/24
    But unable to ping from inside host to internet or router interface 192.168.100.1 . Please suggest the show running is mentioned below.
    Following is the logical diagram
                                          192.168.100.1/24                          192.168.100.2/24                192.168.3.1                          
      Internet(ISP) ------------------->------------------ Router------------------------->(e0/0)  ASA 5505 (9.1) eth0/4 ----- ---------- Host (192.168.3.22)
    ASA Version 9.1(4)
    hostname ciscoasa
    enable password 2KFQnbNIdI.2KYOU encrypted
    xlate per-session permit tcp any4 any4
    xlate per-session permit udp any4 any4
    names
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    ciscoasa(config)# object network Generic_All_Network
    ciscoasa(config-network-object)# sub
    ciscoasa(config-network-object)# subnet 0.0.0.0 0.0.0.0
    ciscoasa(config-network-object)# ex
    ciscoasa(config)# nat (inside,outside) source dynamic Generic_All_Network inte$
    ciscoasa(config)#
    ciscoasa(config)#
    ciscoasa(config)# wr
    Building configuration...
    Cryptochecksum: fe5175c6 25dfd45a 117bd6e3 867486db
    3211 bytes copied in 1.120 secs (3211 bytes/sec)
    [OK]
    ciscoasa(config)# sh run
    : Saved
    ASA Version 9.1(4)
    hostname ciscoasa
    enable password 2KFQnbNIdI.2KYOU encrypted
    xlate per-session permit tcp any4 any4
    xlate per-session permit udp any4 any4
    names
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.3.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 192.168.100.2 255.255.255.0
    ftp mode passive
    object network inside_hosts
    subnet 192.168.3.0 255.255.255.0
    object network Generic_All_Network
    subnet 0.0.0.0 0.0.0.0
    access-list inbound extended permit ip any any
    access-list inbound extended permit icmp any4 any4
    access-list inside_access_in extended permit ip 192.168.3.0 255.255.255.0 any
    pager lines 24
    logging enable
    logging asdm informational
    mtu outside 1500
    mtu inside 1500
    ip verify reverse-path interface outside
    ip verify reverse-path interface inside
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    arp permit-nonconnected
    nat (inside,outside) source dynamic Generic_All_Network interface
    object network inside_hosts
    nat (inside,outside) dynamic interface
    access-group inbound in interface outside
    access-group inside_access_in in interface inside
    route outside 0.0.0.0 0.0.0.0 192.168.100.1 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    http server enable
    http 192.168.3.0 255.255.255.0 inside
    http 0.0.0.0 0.0.0.0 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ipsec security-association pmtu-aging infinite
    crypto ca trustpool policy
    telnet timeout 5
    ssh timeout 5
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    dhcpd auto_config outside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    call-home reporting anonymous prompt 2
    Cryptochecksum:fe5175c625dfd45a117bd6e3867486db
    : end

    yep I have already removed  nat (inside,outside) source dynamic Generic_All_Network interface
    Following is the latest show-running
    ciscoasa(config)# sh run
    : Saved
    ASA Version 9.1(4)
    hostname ciscoasa
    enable password 2KFQnbNIdI.2KYOU encrypted
    xlate per-session permit tcp any4 any4
    xlate per-session permit udp any4 any4
    names
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.3.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 192.168.100.2 255.255.255.0
    ftp mode passive
    object network inside_hosts
    subnet 192.168.3.0 255.255.255.0
    access-list inbound extended permit ip any any
    access-list inbound extended permit icmp any4 any4
    access-list inside_access_in extended permit ip 192.168.3.0 255.255.255.0 any
    access-list capi extended permit ip host 192.168.3.22 host 192.168.100.1
    access-list capi extended permit ip host 192.168.100.1 host 192.168.3.22
    access-list capo extended permit ip host 192.168.100.2 any
    access-list capo extended permit ip any host 192.168.100.2
    pager lines 24
    logging enable
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    ip verify reverse-path interface inside
    ip verify reverse-path interface outside
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    arp permit-nonconnected
    object network inside_hosts
    nat (inside,outside) dynamic interface
    access-group inside_access_in in interface inside
    access-group inbound in interface outside
    route outside 0.0.0.0 0.0.0.0 192.168.100.1 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    http server enable
    http 192.168.3.0 255.255.255.0 inside
    http 0.0.0.0 0.0.0.0 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ipsec security-association pmtu-aging infinite
    crypto ca trustpoint _SmartCallHome_ServerCA
    crl configure
    crypto ca trustpool policy
    crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
        308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130
        0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117
        30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
        13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504
        0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
        20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56
        65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043
        65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
        30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b
        30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
        496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65
        74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420
        68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329
        3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365
        63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7
        0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597
        a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
        9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc
        7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
        15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
        63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8
        18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
        4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
        81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201
        db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868
        7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101
        ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8
        45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777
        2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a
        1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
        03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973
        69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403
        02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969
        6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b
        c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
        69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
        1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603
        551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355
        1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609
        2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80
        4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
        b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
        6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc
        481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
        b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
        5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
        6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
        6c2527b9 deb78458 c61f381e a4c4cb66
      quit
    telnet timeout 5
    ssh timeout 5
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    dhcpd auto_config outside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    call-home reporting anonymous
    Cryptochecksum:b5958fd342c81895465887026d1423b3
    : end

  • Unable to access/lan2lan ping from VPN Fortigate to Cisco ASA 5505

    Problem : Unable to access user A to user B
    User A --- router A (122, fortigate 80c) --- (Site to Site VPN between fortigate & cisco asa) --- router B (93, cisco Asa 5505{in front asa got cisco800[81] before to internet} )  --- User B
    After using wizard to configure the cisco ASA site to site VPN, the site-to-site tunnel is up.
    Ping is unsuccessful from user A to user B
    Ping is successful from user B to user A, data is accessable
    After done the packet tracer from user A to user B,
    Result :
    Flow-lookup
    Action : allow
    Info: Found no matching flow, creating a new flow
    Route-lookup
    Action : allow
    Info : 192.168.5.203 255.255.255.255 identity
    Access-list
    Action : drop
    Config Implicit Rule
    Result - The packet is dropped
    Input Interface : inside
    Output Interface : NP Identify Ifc
    Info: (acl-drop)flow is denied by configured rule
    Below is Cisco ASA 5505's show running-config
    ASA Version 8.2(1)
    hostname Asite
    domain-name ssms1.com
    enable password ZZZZ encrypted
    passwd WWWW encrypted
    names
    name 82 B-firewall description Singapore office firewall
    name 192.168.1.0 B-inside-subnet description Singapore office internal LAN IP
    name 192.168.200.0 A-inside-VLAN12 description A-inside-VLAN12 (fortinet)
    name 192.168.2.0 fw-inside-subnet description A office internal LAN IP
    name 122 A-forti
    interface Vlan1
    nameif inside
    security-level 100
    ip address 192.168.5.203 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 93 255.255.255.240
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/7
    ftp mode passive
    dns server-group DefaultDNS
    domain-name ssms1.com
    object-group network obj_any
    network-object 0.0.0.0 0.0.0.0
    access-list inside_nat0_outbound extended permit ip any 80 255.255.255.240
    access-list inside_nat0_outbound extended permit ip fw-inside-subnet 255.255.255.0 B-inside-subnet 255.255.255.0
    access-list inside_nat0_outbound extended permit ip 192.168.5.0 255.255.255.0 A-inside-VLAN12 255.255.255.0
    access-list outside_cryptomap extended permit ip fw-inside-subnet 255.255.255.0 B-inside-subnet 255.255.255.0
    access-list Outside_nat-inbound extended permit ip A-inside-VLAN12 255.255.255.0 192.168.5.0 255.255.255.0
    access-list Outside_nat-inbound extended permit ip host A-forti 192.168.5.0 255.255.255.0
    access-list outside_1_cryptomap extended permit ip 192.168.5.0 255.255.255.0 A-inside-VLAN12 255.255.255.0
    pager lines 24
    logging enable
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-631.bin
    no asdm history enable
    arp timeout 14400
    global (outside) 101 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 101 0.0.0.0 0.0.0.0
    route outside 0.0.0.0 0.0.0.0 81 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http B-inside-subnet 255.255.255.0 inside
    http fw-inside-subnet 255.255.255.0 inside
    http 0.0.0.0 255.255.255.255 outside
    http 0.0.0.0 0.0.0.0 outside
    http 192.168.5.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto map outside_map 1 match address outside_1_cryptomap
    crypto map outside_map 1 set pfs
    crypto map outside_map 1 set peer A-forti
    crypto map outside_map 1 set transform-set ESP-3DES-SHA
    crypto map outside_map 2 match address outside_cryptomap
    crypto map outside_map 2 set peer B-firewall
    crypto map outside_map 2 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto isakmp policy 20
    authentication pre-share
    encryption aes-192
    hash md5
    group 2
    lifetime 86400
    crypto isakmp policy 30
    authentication pre-share
    encryption aes-256
    hash md5
    group 2
    lifetime 86400
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    dhcpd address 192.168.5.10-192.168.5.20 inside
    dhcpd dns 165 165 interface inside
    dhcpd enable inside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    group-policy DfltGrpPolicy attributes
    vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn
    username admin password XXX encrypted privilege 15
    tunnel-group 122 type ipsec-l2l
    tunnel-group 122 ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    class-map outside-class
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
      message-length maximum client auto
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect icmp
    policy-map outside-policy
    description ok
    class outside-class
      inspect dns
      inspect esmtp
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect icmp
      inspect icmp error
      inspect netbios
      inspect rsh
      inspect rtsp
      inspect sip
      inspect skinny
      inspect sqlnet
      inspect sunrpc
      inspect tftp
      inspect xdmcp
    service-policy global_policy global
    service-policy outside-policy interface outside
    prompt hostname context
    Cryptochecksum: XXX
    : end
    Kindly need your expertise&help to solve the problem

    any1 can help me ?

  • Need HELPS! ASA 5505 8.4 Cisco VPN Client cannot ping any internal host

    Hi:
    Need your great help for my new ASA 5505 (8.4)
    I just set a new ASA 5505 with 8.4. However, I cannot ping any host after VPN in with Cisco VPN client. Please see below posted configuration file, thanks for any suggestion.
    ASA Version 8.4(3)
    names
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    switchport access vlan 2
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 172.29.8.254 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 177.164.222.140 255.255.255.248
    ftp mode passive
    clock timezone GMT 0
    dns server-group DefaultDNS
    domain-name ABCtech.com
    same-security-traffic permit inter-interface
    object network obj_any
    subnet 172.29.8.0 255.255.255.0
    object service RDP
    service tcp source eq 3389
    object network orange
    host 172.29.8.151
    object network WAN_173_164_222_138
    host 177.164.222.138
    object service SMTP
    service tcp source eq smtp
    object service PPTP
    service tcp source eq pptp
    object service JT_WWW
    service tcp source eq www
    object service JT_HTTPS
    service tcp source eq https
    object network obj_lex
    subnet 172.29.88.0 255.255.255.0
    description Lexington office network
    object network obj_HQ
    subnet 172.29.8.0 255.255.255.0
    object network guava
    host 172.29.8.3
    object service L2TP
    service udp source eq 1701
    access-list VPN_Tunnel_User standard permit 172.29.8.0 255.255.255.0
    access-list VPN_Tunnel_User standard permit 172.29.88.0 255.255.255.0
    access-list inside_access_in extended permit icmp any any
    access-list inside_access_in extended deny tcp any any eq 135
    access-list inside_access_in extended deny tcp any eq 135 any
    access-list inside_access_in extended deny udp any eq 135 any
    access-list inside_access_in extended deny udp any any eq 135
    access-list inside_access_in extended deny tcp any any eq 1591
    access-list inside_access_in extended deny tcp any eq 1591 any
    access-list inside_access_in extended deny udp any eq 1591 any
    access-list inside_access_in extended deny udp any any eq 1591
    access-list inside_access_in extended deny tcp any any eq 1214
    access-list inside_access_in extended deny tcp any eq 1214 any
    access-list inside_access_in extended deny udp any any eq 1214
    access-list inside_access_in extended deny udp any eq 1214 any
    access-list inside_access_in extended permit ip any any
    access-list inside_access_in extended permit tcp any any eq www
    access-list inside_access_in extended permit tcp any eq www any
    access-list outside_access_in extended permit icmp any any
    access-list outside_access_in extended permit tcp any host 177.164.222.138 eq 33
    89
    access-list outside_access_in extended permit tcp any host 177.164.222.138 eq sm
    tp
    access-list outside_access_in extended permit tcp any host 177.164.222.138 eq pp
    tp
    access-list outside_access_in extended permit tcp any host 177.164.222.138 eq ww
    w
    access-list outside_access_in extended permit tcp any host 177.164.222.138 eq ht
    tps
    access-list outside_access_in extended permit gre any host 177.164.222.138
    access-list outside_access_in extended permit udp any host 177.164.222.138 eq 17
    01
    access-list outside_access_in extended permit ip any any
    access-list inside_access_out extended permit icmp any any
    access-list inside_access_out extended permit ip any any
    access-list outside_cryptomap extended permit ip 172.29.8.0 255.255.255.0 172.29
    .88.0 255.255.255.0
    access-list inside_in extended permit icmp any any
    access-list inside_in extended permit ip any any
    access-list inside_in extended permit udp any any eq isakmp
    access-list inside_in extended permit udp any eq isakmp any
    access-list inside_in extended permit udp any any
    access-list inside_in extended permit tcp any any
    pager lines 24
    logging enable
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    ip local pool ABC_HQVPN_DHCP 172.29.8.210-172.29.8.230 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    asdm history enable
    arp timeout 14400
    nat (inside,outside) source static orange interface service RDP RDP
    nat (inside,outside) source static obj_HQ obj_HQ destination static obj_lex obj_
    lex route-lookup
    nat (inside,outside) source static guava WAN_173_164_222_138 service JT_WWW JT_W
    WW
    nat (inside,outside) source static guava WAN_173_164_222_138 service JT_HTTPS JT
    _HTTPS
    nat (inside,outside) source static guava WAN_173_164_222_138 service RDP RDP
    nat (inside,outside) source static guava WAN_173_164_222_138 service SMTP SMTP
    nat (inside,outside) source static guava WAN_173_164_222_138 service PPTP PPTP
    nat (inside,outside) source static guava WAN_173_164_222_138 service L2TP L2TP
    object network obj_any
    nat (inside,outside) dynamic interface
    access-group inside_in in interface inside
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 177.164.222.142 1
    route inside 172.29.168.0 255.255.255.0 172.29.8.253 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server Guava protocol nt
    aaa-server Guava (inside) host 172.29.8.3
    timeout 15
    nt-auth-domain-controller guava
    user-identity default-domain LOCAL
    http server enable
    http 172.29.8.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set Remote_VPN_Set esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set Remote_vpn_set esp-3des esp-md5-hmac
    crypto ipsec ikev2 ipsec-proposal AES256
    protocol esp encryption aes-256
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES192
    protocol esp encryption aes-192
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal AES
    protocol esp encryption aes
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal 3DES
    protocol esp encryption 3des
    protocol esp integrity sha-1 md5
    crypto ipsec ikev2 ipsec-proposal DES
    protocol esp encryption des
    protocol esp integrity sha-1 md5
    crypto dynamic-map outside_dyn_map 20 set ikev1 transform-set Remote_VPN_Set
    crypto dynamic-map outside_dyn_map 20 set reverse-route
    crypto map outside_map 1 match address outside_cryptomap
    crypto map outside_map 1 set peer 173.190.123.138
    crypto map outside_map 1 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5
    ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ES
    P-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 1 set ikev2 ipsec-proposal AES256 AES192 AES 3DES DES
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto ikev2 policy 1
    encryption aes-256
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 10
    encryption aes-192
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 20
    encryption aes
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 30
    encryption 3des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 policy 40
    encryption des
    integrity sha
    group 5 2
    prf sha
    lifetime seconds 86400
    crypto ikev2 enable outside
    crypto ikev1 enable outside
    crypto ikev1 policy 1
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 43200
    crypto ikev1 policy 10
    authentication crack
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 20
    authentication rsa-sig
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 30
    authentication pre-share
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 40
    authentication crack
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 50
    authentication rsa-sig
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 60
    authentication pre-share
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 70
    authentication crack
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 80
    authentication rsa-sig
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 90
    authentication pre-share
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 100
    authentication crack
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 110
    authentication rsa-sig
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 120
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 130
    authentication crack
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 140
    authentication rsa-sig
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 150
    authentication pre-share
    encryption des
    hash sha
    group 2
    lifetime 86400
    telnet 192.168.1.0 255.255.255.0 inside
    telnet 172.29.8.0 255.255.255.0 inside
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside vpnclient-wins-override
    dhcprelay server 172.29.8.3 inside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    enable outside
    group-policy ABCtech_VPN internal
    group-policy ABCtech_VPN attributes
    dns-server value 172.29.8.3
    vpn-tunnel-protocol ikev1
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value VPN_Tunnel_User
    default-domain value ABCtech.local
    group-policy GroupPolicy_10.8.8.1 internal
    group-policy GroupPolicy_10.8.8.1 attributes
    vpn-tunnel-protocol ikev1 ikev2
    username who password eicyrfJBrqOaxQvS encrypted
    tunnel-group 10.8.8.1 type ipsec-l2l
    tunnel-group 10.8.8.1 general-attributes
    default-group-policy GroupPolicy_10.8.8.1
    tunnel-group 10.8.8.1 ipsec-attributes
    ikev1 pre-shared-key *****
    ikev2 remote-authentication pre-shared-key *****
    ikev2 remote-authentication certificate
    ikev2 local-authentication pre-shared-key *****
    tunnel-group ABCtech type remote-access
    tunnel-group ABCtech general-attributes
    address-pool ABC_HQVPN_DHCP
    authentication-server-group Guava
    default-group-policy ABCtech_VPN
    tunnel-group ABCtech ipsec-attributes
    ikev1 pre-shared-key *****
    tunnel-group 173.190.123.138 type ipsec-l2l
    tunnel-group 173.190.123.138 general-attributes
    default-group-policy GroupPolicy_10.8.8.1
    tunnel-group 173.190.123.138 ipsec-attributes
    ikev1 pre-shared-key *****
    ikev2 remote-authentication pre-shared-key *****
    ikev2 remote-authentication certificate
    ikev2 local-authentication pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map global_policy
    class inspection_default
      inspect pptp
      inspect ftp
      inspect netbios
    smtp-server 172.29.8.3
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:6a26676668b742900360f924b4bc80de
    : end

    Hello Wayne,
    Can you use a different subnet range than the internal interface, this could cause you a LOT of issues and hours on troubleshooting, so use a dedicated different Ip address range...
    I can see that the local Pool range is included into the inside interface Ip address subnet range, change that and the related config ( NAT,etc, ) and let us know what happens,
    Regards,
    Julio
    Security Trainer

  • Unable to ping device behind Cisco 3750 on the same inside VLAN via Cisco ASA 5505 Anyconnect VPN

    Hi Guys,
    I've been stuck with this for the last 2 days, and I thought to try and use Cisco's forum, I setup my home DC, and started having problems once I moved a Cisco 5505 behind a Cisco 1841 router (I wanted to eventually test DMVPN live on the internet,) I was no longer able to ping some devices, then as soon as I introduce a collapsed core/distribution switch, I'm also no longer able to ping the devices behind the Cisco 3750, I've attached a network diagram and the ASA running-config.
    Everything seem fine internally with the exception of an intermittent network connectivity with a Citrix NetScaler VPX running on a VMware ESXi.
    For some odd reason, I am able to ping the following, with no issues.
    Cisco 3750 SVI (192.168.1.3)
    CentOS web server (connected directly to the Cisco ASA 5505)
    I have checked and enable the following:
    Nat Exemption
    Sysopt connection permit-vpn
    ACL's
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    Added ICMP in the inspection policy
    Packet-capture - Only getting echo requests.
    Thanks in advance!

    Hi,
    I believe you have the problem with your no-nat configurations..... you to exempt NAT for the traffic from 172.16.10.0 (Anyconnect VPN pool) to 192.168.1.0/24 (Inside LAN) to make this work
    object network acvpnpool
    subnet <anyconnect VPN Subnet>
    object network insidelan
    subnet <inside lan subnet>
    nat (inside,outside) source static acvpnpool acvpnpool destination static insidelan insidelan
    Make sure that you are able to reach the GW/Inside ip adress of the firewall from LAN machine.... all routing in place properly..... Thanks!!!
    Regards
    Karthik

  • Why cant i ping any host/servers behing my Firewall Cisco 5505

    Can anyone please help me to figure out what in my configuration of the Cisco asa 5505 is wrong or missing. I have multiple host behind my firewall these hosts run different websites on port 80. I am able to ping the server from one to another but I am not able to ping the servers from the internet. I am using static NAT. Is there a translation issue going on here. Please help me!
    ========
    CISCOASACLOUD# show run
    CISCOASACLOUD# show running-config
    : Saved
    ASA Version 9.0(1)
    hostname CISCOASACLOUD
    enable password ************* encrypted
    passwd ************* encrypted
    names
    ip local pool VPN_IP_POOL 10.0.2.50-10.0.2.75 mask 255.255.255.0
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 10.0.2.254 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 82.94.XX.XX 255.255.255.0
    ftp mode passive
    clock timezone CEST 1
    clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00
    dns domain-lookup inside
    dns domain-lookup outside
    dns server-group DefaultDNS
    name-server 194.109.104.104
    name-server 194.109.9.99
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    object network VPN_NETWORK
    subnet 10.0.2.0 255.255.255.0
    object network NETWORK_OBJ_10.0.2.0_24
    subnet 10.0.2.0 255.255.255.0
    object network NETWORK_OBJ_10.0.2.0_25
    subnet 10.0.2.0 255.255.255.128
    object network SERVER2003_HTTP
    host 10.0.2.104
    object network SERVER2003_HTTPS
    host 10.0.2.104
    object network SERVER2004_HTTP
    host 10.0.2.105
    object network SERVER2004_HTTPS
    host 10.0.2.105
    object network SERVER2002_HTTP
    host 10.0.2.103
    object network SERVER2002_HTTPS
    host 10.0.2.103
    object network SERVER2002_NAGIOS
    host 10.0.2.103
    object network SERVER2003_NAGIOS
    host 10.0.2.104
    object network SERVER2002_NAGIOS_NSCP
    host 10.0.2.103
    object network SERVER2003_NAGIOS_NSCP
    host 10.0.2.104
    object network SERVER2004_NAGIOS
    host 10.0.2.105
    object network SERVER3001_NAGIOS
    host 10.0.2.202
    object network SERVER2001_NAGIOS
    host 10.0.2.102
    object network SERVER3001_HTTP
    host 10.0.2.202
    object network SERVER3001_HTTPS
    host 10.0.2.202
    object network SERVER2004_FTP
    host 10.0.2.105
    object network SERVER2004_FTP_TCP
    host 10.0.2.105
    object network SERVER2004_FTP_SSL
    host 10.0.2.105
    object network SERVER2005_HTTP
    host 10.0.2.106
    object network SERVER2005_HTTPS
    host 10.0.2.106
    object network SERVER3001_ICMP
    host 10.0.2.201
    access-list Default_Tunnel_Group_Name_VPN_splitTunnelAcl standard permit 10.0.2.0 255.255.255.0
    access-list OutsideToInside extended permit tcp any host 10.0.2.104 eq www
    access-list OutsideToInside extended permit tcp any host 10.0.2.104 eq https
    access-list OutsideToInside extended permit tcp any host 10.0.2.105 eq www
    access-list OutsideToInside extended permit tcp any host 10.0.2.105 eq https
    access-list OutsideToInside extended permit tcp any host 10.0.2.103 eq www
    access-list OutsideToInside extended permit tcp any host 10.0.2.103 eq https
    access-list OutsideToInside extended permit tcp any host 10.0.2.102 eq 12489
    access-list OutsideToInside extended permit tcp any host 10.0.2.103 eq 12489
    access-list OutsideToInside extended permit tcp any host 10.0.2.104 eq 12489
    access-list OutsideToInside extended permit tcp any host 10.0.2.105 eq 12489
    access-list OutsideToInside extended permit tcp any host 10.0.2.202 eq 12489
    access-list OutsideToInside extended permit tcp any host 10.0.2.202 eq www
    access-list OutsideToInside extended permit tcp any host 10.0.2.202 eq https
    access-list OutsideToInside extended permit tcp any host 10.0.2.105 eq ftp
    access-list OutsideToInside extended permit tcp any host 10.0.2.105 eq ftp-data
    access-list OutsideToInside extended permit tcp any host 10.0.2.105 eq 990
    access-list OutsideToInside extended permit tcp any host 10.0.2.106 eq www
    access-list OutsideToInside extended permit tcp any host 10.0.2.106 eq https
    access-list inside_access_in extended permit ip any any
    pager lines 24
    logging enable
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any inside
    icmp permit any outside
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    nat (inside,outside) source static any any destination static VPN_NETWORK VPN_NETWORK route-lookup
    nat (inside,outside) source static NETWORK_OBJ_10.0.2.0_24 NETWORK_OBJ_10.0.2.0_24 destination static NETWORK_OBJ_10.0.2.0_25 NETWORK_OBJ_10.0.2.0_25 no-proxy-arp route-lookup
    object network obj_any
    nat (inside,outside) dynamic interface
    object network SERVER2003_HTTP
    nat (inside,outside) static 82.94.XXX.XXX service tcp www www
    object network SERVER2003_HTTPS
    nat (inside,outside) static 82.94.XXX.XXX service tcp https https
    object network SERVER2004_HTTP
    nat (inside,outside) static 82.94.XXX.XXX service tcp www www
    object network SERVER2004_HTTPS
    nat (inside,outside) static 82.94.XXX.XXX service tcp https https
    object network SERVER2002_HTTP
    nat (inside,outside) static 82.94.XXX.XXX service tcp www www
    object network SERVER2002_HTTPS
    nat (inside,outside) static 82.94.XXX.XXX service tcp https https
    object network SERVER2002_NAGIOS
    nat (inside,outside) static 82.94.XXX.XXX service tcp 12489 12489
    object network SERVER2003_NAGIOS
    nat (inside,outside) static 82.94.XXX.XXX service tcp 12489 12489
    object network SERVER2004_NAGIOS
    nat (inside,outside) static 82.94.XXX.XXX service tcp 12489 12489
    object network SERVER3001_NAGIOS
    nat (inside,outside) static 82.94.XXX.XXX service tcp 12489 12489
    object network SERVER2001_NAGIOS
    nat (inside,outside) static 82.94.XXX.XXX service tcp 12489 12489
    object network SERVER3001_HTTP
    nat (inside,outside) static 82.94.XXX.XXX service tcp www www
    object network SERVER3001_HTTPS
    nat (inside,outside) static 82.94.XXX.XXX service tcp https https
    object network SERVER2004_FTP
    nat (inside,outside) static 82.94.XXX.XXX service tcp ftp ftp
    object network SERVER2004_FTP_TCP
    nat (inside,outside) static 82.94.XXX.XXX service tcp ftp-data ftp-data
    object network SERVER2004_FTP_SSL
    nat (inside,outside) static 82.94.XXX.XXX service tcp 990 990
    object network SERVER2005_HTTP
    nat (inside,outside) static 82.94.XXX.XXX service tcp www www
    object network SERVER2005_HTTPS
    nat (inside,outside) static 82.94.XXX.XXX service tcp https https
    access-group inside_access_in in interface inside
    access-group OutsideToInside in interface outside
    route outside 0.0.0.0 0.0.0.0 82.94.XXX.XXX 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    aaa authentication serial console LOCAL
    aaa authentication ssh console LOCAL
    aaa authentication http console LOCAL
    http server enable
    http XXX.XXX.XXX.XXX 255.255.255.255 outside
    http XXX.XXX.XXX.XXX 255.255.255.255 outside
    http XXX.XXX.XXX.XXX 255.255.255.255 outside
    http XXX.XXX.XXX.XXX 255.255.255.255 outside
    http 10.0.2.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec security-association pmtu-aging infinite
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto ca trustpool policy
    crypto ikev1 enable outside
    crypto ikev1 policy 10
    authentication crack
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 20
    authentication rsa-sig
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 30
    authentication pre-share
    encryption aes-256
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 40
    authentication crack
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 50
    authentication rsa-sig
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 60
    authentication pre-share
    encryption aes-192
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 70
    authentication crack
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 80
    authentication rsa-sig
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 90
    authentication pre-share
    encryption aes
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 100
    authentication crack
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 110
    authentication rsa-sig
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 120
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 130
    authentication crack
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 140
    authentication rsa-sig
    encryption des
    hash sha
    group 2
    lifetime 86400
    crypto ikev1 policy 150
    authentication pre-share
    encryption des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh 10.0.2.0 255.255.255.0 inside
    ssh XXX.XXX.XXX.XXX 255.255.255.255 outside
    ssh XXX.XXX.XXX.XXX 255.255.255.255 outside
    ssh XXX.XXX.XXX.XXX 255.255.255.255 outside
    ssh XXX.XXX.XXX.XXX 255.255.255.255 outside
    ssh timeout 60
    console timeout 0
    management-access inside
    dhcpd auto_config outside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ntp server 213.132.202.192 source outside
    ntp server 72.251.252.11 source outside
    ntp server 131.211.8.244 source outside
    group-policy Default_Tunnel_Group_Name_VPN internal
    group-policy Default_Tunnel_Group_Name_VPN attributes
    dns-server value 194.109.104.104 194.109.9.99
    vpn-tunnel-protocol ikev1
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value
    Default_Tunnel_Group_Name_VPN_splitTunnelAcl
    username ******* password ************* encrypted privilege 0
    username ******* attributes
    vpn-group-policy Default_Tunnel_Group_Name_VPN
    username ******* password ************* encrypted privilege 15
    username ******* password ************* encrypted privilege 0
    username ******* attributes
    vpn-group-policy Default_Tunnel_Group_Name_VPN
    username ******* password ************* encrypted privilege 0
    username ******* attributes
    vpn-group-policy Default_Tunnel_Group_Name_VPN
    tunnel-group Default_Tunnel_Group_Name_VPN type remote-access
    tunnel-group Default_Tunnel_Group_Name_VPN general-attributes
    address-pool VPN_IP_POOL
    default-group-policy Default_Tunnel_Group_Name_VPN
    tunnel-group Default_Tunnel_Group_Name_VPN ipsec-attributes
    ikev1 pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect icmp error
      inspect ftp
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:655f9d00d6ed1c593506cbf9a876cd49
    : end
    CISCOASACLOUD#

    Hi Ron,
    I have found the solution!
    Indeed I had to extend my access-list on my outside interface!!!
    I have succeeded using ASDM.
    First I created a NEW network object for each of my servers. When you create a new object you will be asked for the internal IP address and "this is where the magic happens" you have to set the NAT IP address (the external address) !!!
    Secondly I extended my access-list on my outside interface by defining every server and the required service (echo, echo-reply) in the "Public server list". When I performed these 2 steps I was able to ping the server from the internet.
    My access-list looks the following now:
    access-list OutsideToInside extended permit icmp any4 object SERVER2003 object-group DM_INLINE_ICMP_2
    access-list OutsideToInside extended permit icmp any4 object SERVER2002 object-group DM_INLINE_ICMP_1
    access-list OutsideToInside extended permit icmp any4 object SERVER2004 object-group DM_INLINE_ICMP_0
    object network SERVER2004
     nat (inside,outside) static 82.94.xxx.xxx
    object network SERVER2002
     nat (inside,outside) static 82.94.xxx.xxx
    object network SERVER2003
     nat (inside,outside) static 82.94.xxx.xxx

  • How do I block pings from the outside to the ASA 5505 outside interface?

    I was asked to block pings from the internet to the outside interface of our ASA-5505 firewall.  I found a post that said to enter "icmp deny any outside", however that does not do it.
    I created an ACL to try and do the trick, also to no avail:
    access-list outside_in extended permit icmp any any echo-reply
    access-list outside_in in interface outside
    access-group outside_in in interface outside
    Anyone have a clue what I'm doing wrong?  I'm not the firewall guy as you can tell.  :/
    Thanks in advance...
    Block / Deny ICMP Echo (Ping) on Cisco ASA Outside Interface
    Most networks that you protect with a Cisco ASA device, will probably want to deny ICMP (maybe not all ICMP types, but a lot of network admins will want to block ICMP Echo, etc.) on the outside interface. This will make the network harder to find through external enumeration, but not impossible.
    ASA5505(config)#icmp deny any outside
    You will deny ICMP on the outside interface, but if you include ICMP as a protocol in the default global policy map, you can ping from the inside to any host on the outside, and it will be permitted back through the ASA, as it knows about the previous ICMP “connection

    You are allowing echo-reply, thus it will reply to a ping
    try this ACL:
    icmp deny any echo-reply outside
    From: 
    https://supportforums.cisco.com/thread/223769
    Eric

  • ASA 5505 VPN Ping Problems

    Hello everyone,
    First off, I apologize if this is something that I can google. My knowledge of network administration is all self-taught so if there is a guide to follow that I've missed please point me in the right direction, its often hard to Google terms for troubleshooting when your jargon isn't up to snuff.
    The chief issue is that when pinging internal devices while connected to the results are very inconsistent.
    Pinging 192.168.15.102 with 32 bytes of data:
    Reply from 192.168.15.102: bytes=32 time=112ms TTL=128
    Request timed out.
    Request timed out.
    Request timed out.
    We've set up a IPSec VPN connection to a remote Cisco ASA 5505. There are no issues connecting, connection seems constant, packets good etc. At this point I can only assume I have configuration issues but I've been looking at this for so long, and coupled with my inexperience configuring these settings I have no clue where to start. My initial thoughts are that the LAN devices I am pinging are not sending their response back or the ASA doesn't know how to route packets back?
    Here's a dump of the configuration:
    Result of the command: "show config"
    : Saved
    : Written by enable_15 at 12:40:06.114 CDT Mon Sep 9 2013
    ASA Version 8.2(5)
    hostname VPN_Test
    enable password D37rIydCZ/bnf1uj encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    name 192.168.15.0 internal-network
    ddns update method DDNS_Update
    ddns both
    interval maximum 0 4 0 0
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    description VLAN to inside hosts
    nameif inside
    security-level 100
    ddns update hostname 0.0.0.0
    ddns update DDNS_Update
    dhcp client update dns server both
    ip address 192.168.15.1 255.255.255.0
    interface Vlan2
    description External VLAN to internet
    nameif outside
    security-level 0
    ip address xx.xx.xx.xx 255.255.255.248
    ftp mode passive
    clock timezone CST -6
    clock summer-time CDT recurring
    dns server-group DefaultDNS
    name-server 216.221.96.37
    name-server 8.8.8.8
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object-group service DM_INLINE_TCP_1 tcp
    port-object eq www
    port-object eq https
    access-list outside_access_in extended permit icmp any any
    access-list outside_access_in extended deny icmp interface outside interface inside
    access-list outside_access_in extended permit ip 192.168.15.192 255.255.255.192 any
    access-list Remote_splitTunnelAcl standard permit internal-network 255.255.255.0
    access-list inside_nat0_outbound extended permit ip internal-network 255.255.255.0 192.168.15.192 255.255.255.192
    access-list inside_access_in remark Block Internet Traffic
    access-list inside_access_in extended permit ip 192.168.15.192 255.255.255.192 any
    access-list inside_access_in remark Block Internet Traffic
    access-list inside_access_in extended permit ip interface inside interface inside
    access-list inside_access_in extended permit ip any 192.168.15.192 255.255.255.192
    access-list inside_access_in remark Block Internet Traffic
    access-list inside_nat0_outbound_1 extended permit ip 192.168.15.192 255.255.255.192 any
    pager lines 24
    logging enable
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    ip local pool VPN_IP_Pool 192.168.15.200-192.168.15.250 mask 255.255.255.0
    ipv6 access-list inside_access_ipv6_in permit ip interface inside interface inside
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any inside
    icmp permit any echo-reply outside
    icmp permit any outside
    no asdm history enable
    arp timeout 14400
    nat-control
    global (outside) 1 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 0 access-list inside_nat0_outbound_1 outside
    nat (inside) 1 192.168.15.192 255.255.255.192
    nat (inside) 1 0.0.0.0 0.0.0.0
    access-group inside_access_in in interface inside
    access-group inside_access_ipv6_in in interface inside
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 xx.xx.xx.xx 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 192.168.1.0 255.255.255.0 inside
    http internal-network 255.255.255.0 inside
    http yy.yy.yy.yy 255.255.255.255 outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    sysopt connection timewait
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    management-access inside
    dhcpd auto_config outside
    dhcpd address 192.168.15.200-192.168.15.250 inside
    dhcpd enable inside
    threat-detection basic-threat
    threat-detection statistics access-list
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    ntp server 192.168.15.101 source inside
    ntp server 192.168.15.100 source inside prefer
    webvpn
    group-policy Remote internal
    group-policy Remote attributes
    vpn-tunnel-protocol IPSec
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value Remote_splitTunnelAcl
    username StockUser password t6a0Nv8HUfWtUdKz encrypted privilege 0
    username StockUser attributes
    vpn-group-policy Remote
    tunnel-group Remote type remote-access
    tunnel-group Remote general-attributes
    address-pool VPN_IP_Pool
    default-group-policy Remote
    tunnel-group Remote ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:f4271785b86e45dd3a17bab8f60cd2f3

    Hi Graham,
    My first question is do you have a site to site VPN or Remote access client VPN.
    After checking your configuration i see that you do not have any Site to SIte VPN configuration so i am assuming that you ara facing issue with the VPN client.
    And if i understood correctly you are able to connect the VPN client but you not able to access the internal resources properly.
    I would recommend you to tey and make teh following changes.
    Remove the following configuration first:
    nat (inside) 0 access-list inside_nat0_outbound_1 outside
    nat (inside) 1 192.168.15.192 255.255.255.192
    You do not need the 1st one and i do not understand the reason of the second one
    Second one is your pool IP subnet (192.168.15.200-192.168.15.250) and i am not sure why you have added this NAT.
    If possible change your Pool subnet all together because we do not recommend to use th POOL ip which is simlar to your local LAN.
    Try the above changes and let me know in case if you have any issue.
    Thanks
    Jeet Kumar

  • Unable to ping from mz to virtual interface of asa

    Dear All,
    one of my SNMP server 10.242.103.42 sits in MZ zone,and ACE 4710 is connected to core switch,coreswitch is connected to firewall asa.
    Now iam trying to ping from MZ zone SNMP server to loadbalancer ip 10.242.105.1,iam unable to ping my LB interface to discover SLB on my SNMP server.
    plese help me
    srinivas

    Is your device seeing the mac-address of the ASA in order to send the packets? What do the logs show on the firewall itself? Can you see the ARP entry on the ASA firewall for that host?
    Mike

Maybe you are looking for