ASA 5510 annoyance

Hi Cisco Guru's,
I hope someone can help to resolve this issue we are having with our ASA....
A little background on the setup, our LAN is connected via the inside interface (inside int & LAN are on the same subnet), we have an MPLS link connected to another interface on the ASA (mpls) with a security level of 50.
The MPLS link is for a remote site we have, all communication to this site works as it should, the only problem being I get flooded with these ASDM logs -> Deny IP Spoof from (192.168.50.31) to 192.168.102.253 on interface inside
192.168.102.253 is a core switch at the remote site.
Please see sanitised config below (possible typo's):
: Saved
ASA Version 8.2(5)
hostname UK-FW-1
domain-name company.local
enable password ********* encrypted
passwd ******** encrypted
names
name 192.168.44.0 Visitors-Wifi
name 192.168.48.0 LAN
name 192.168.50.3 Int-SFTP
name 192.168.50.133 Int-Linux_SSH
name 10.0.0.0 Servers
name 10.20.30.0 VPN
name xxx.xxx.xxx.xxx Ext-PRTG
name xxx.xxx.xxx.xxx Ext-Linux_SSH
name xxx.xxx.xxx.xxx Ext-SFTP
name 192.168.57.0 Phone-Network
name 10.255.255.248 Admin-VPN
name 172.31.0.0 Cisco-Admin
name 10.0.0.62 Int-PRTG
name 192.168.255.0 MPLS
name 192.168.103.0 Network2
name 192.168.104.0 Network3
name 192.168.105.0 Network4
name 192.168.102.0 Network1
name xxx.xxx.xxx.xxx Ext-Partner_Extranet
name 10.0.0.13 Int-Partner_Extranet
interface Ethernet0/0
description External Interface
nameif outside
security-level 0
ip address xxx.xxx.xxx.xxx xxx.xxx.xxx.xxx
interface Ethernet0/1
description Internal Interface
nameif inside
security-level 100
ip address 192.168.50.31 255.255.248.0 standby 192.168.50.30
interface Ethernet0/1.5
description Visitors Wifi
vlan 5
nameif visitors
security-level 25
ip address 192.168.44.1 255.255.255.0
interface Ethernet0/2
description MPLS
nameif mpls
security-level 50
ip address 192.168.255.254 255.255.255.0
interface Ethernet0/3
description LAN/STATE Failover Interface
interface Management0/0
shutdown
no nameif
no security-level
no ip address
management-only
banner login -
banner login ACCESS IS RESTRICTED TO AUTHORIZED PERSONNEL ONLY!!
banner login -
banner motd -
banner motd ACCESS IS RESTRICTED TO AUTHORIZED PERSONNEL ONLY!!
banner motd This is a privately owned computing system.
banner motd Access is permitted only by authorized employees or agents of the company.
banner motd The system may be used only for authorized company business.
banner motd Company management approval is required for all access privileges.
banner motd This system is equipped with a security system intended to prevent and
banner motd record unauthorized access attempts.
banner motd Unauthorized access or use is a crime under the law.
banner motd -
boot system disk0:/asa825-k8.bin
ftp mode passive
clock timezone GMT/BST 0
clock summer-time GMT/BDT recurring last Sun Mar 1:00 last Sun Oct 2:00
dns domain-lookup outside
dns domain-lookup inside
dns server-group DefaultDNS
name-server 192.168.50.72
name-server 192.168.50.82
name-server 8.8.8.8
domain-name company.local
object-group service Guest-tcp-group tcp
port-object eq ftp
port-object eq ftp-data
port-object eq www
port-object eq https
port-object eq imap4
port-object eq pop3
port-object eq smtp
port-object eq ssh
object-group service Guest-udp-group udp
port-object eq domain
port-object eq ntp
object-group service PRTG-Group tcp
port-object eq https
object-group service SFTP-Group tcp
port-object eq ssh
object-group network TEST
network-object Network1 255.255.255.0
network-object Network2 255.255.255.0
network-object Network3 255.255.255.0
network-object Network4 255.255.255.0
network-object 192.168.42.0 255.255.255.0
object-group service Extranet-Group tcp
port-object eq https
port-object eq www
access-list inside_outbound_nat0_acl extended permit ip LAN 255.255.248.0 VPN 255.255.255.0
access-list inside_outbound_nat0_acl extended permit ip LAN 255.255.248.0 Admin-VPN 255.255.255.248
access-list inside_outbound_nat0_acl extended permit ip LAN 255.255.248.0 object-group TEST
access-list inside_outbound_nat0_acl extended permit ip LAN 255.255.248.0 MPLS 255.255.255.0
access-list inside_outbound_nat0_acl extended permit ip Servers 255.255.255.192 VPN 255.255.255.0
access-list inside_outbound_nat0_acl extended permit ip Servers 255.255.255.192 Admin-VPN 255.255.255.248
access-list inside_outbound_nat0_acl extended permit ip Servers 255.255.255.192 object-group TEST
access-list inside_outbound_nat0_acl extended permit ip Servers 255.255.255.192 MPLS 255.255.255.0
access-list inside_outbound_nat0_acl extended permit ip Phone-Network 255.255.255.0 VPN 255.255.255.0
access-list inside_outbound_nat0_acl extended permit ip Phone-Network 255.255.255.0 Admin-VPN 255.255.255.248
access-list inside_outbound_nat0_acl extended permit ip Phone-Network 255.255.255.0 object-group TEST
access-list inside_outbound_nat0_acl extended permit ip Phone-Network 255.255.255.0 MPLS 255.255.255.0
access-list inside_outbound_nat0_acl extended permit ip Cisco-Admin 255.255.255.224 Admin-VPN 255.255.255.248
access-list split_tunnel_acl standard permit LAN 255.255.248.0
access-list split_tunnel_acl standard permit Servers 255.255.255.192
access-list split_tunnel_acl standard permit Network1 255.255.255.0
access-list split_tunnel_acl standard permit Phone-Network 255.255.255.0
access-list split_tunnel_acl standard permit Cisco-Admin 255.255.255.224
access-list split_tunnel_acl standard permit Network2 255.255.255.0
access-list split_tunnel_acl standard permit Network3 255.255.255.0
access-list split_tunnel_acl standard permit Network4 255.255.255.0
access-list outside_access_in extended permit tcp any host Ext-PRTG object-group PRTG-Group
access-list outside_access_in extended permit tcp any host Ext-SFTP object-group SFTP-Group
access-list outside_access_in extended permit tcp any host Ext-Linux_SSH object-group SFTP-Group
access-list outside_access_in extended permit tcp any host Ext-Partner_Extranet object-group Extranet-Group
access-list outside_access_in extended permit icmp any any echo-reply
access-list outside_access_in extended permit icmp any any time-exceeded
access-list outside_access_in extended deny ip any any log
access-list visitors_access_in extended permit ip any any
access-list visitors_access_in extended deny ip any any
access-list mpls_nat0_outbound extended permit ip MPLS 255.255.255.0 LAN 255.255.248.0
access-list mpls_nat0_outbound extended permit ip MPLS 255.255.255.0 Servers 255.255.255.192
access-list mpls_nat0_outbound extended permit ip MPLS 255.255.255.0 Phone-Network 255.255.255.0
access-list mpls_nat0_outbound extended permit ip object-group TEST Admin-VPN 255.255.255.248
access-list mpls_nat0_outbound extended permit ip object-group TEST VPN 255.255.255.0
access-list mpls_nat0_outbound extended permit ip object-group TEST LAN 255.255.248.0
access-list mpls_nat0_outbound extended permit ip object-group TEST Servers 255.255.255.192
access-list mpls_nat0_outbound extended permit ip object-group TEST Phone-Network 255.255.255.0
access-list mpls_acl extended permit ip any any log
access-list mpls_acl extended permit icmp any any log
access-list mpls_acl extended deny ip Network4 255.255.255.0 any
access-list mpls_acl extended deny ip any any log
access-list inside_access_in extended permit ip any any
access-list inside_access_in extended permit icmp any any
access-list inside_access_in extended deny ip any any log
pager lines 24
logging enable
logging timestamp
logging list email-alert message 716001-716002
logging list email-alert message 722022-722023
logging list email-alert message 713049
logging list email-alert message 113019
logging list email-alert message 713119-713120
logging list email-alert message 113015
logging list email-alert message 713184
logging list email-alert message 113012
logging list email-alert message 315004
logging list email-alert message 315011
logging list email-alert message 105007
logging list email-alert message 105043
logging list email-alert message 111001-111003
logging list email-alert message 111005-111006
logging list email-alert message 111008-111010
logging buffer-size 8192
logging buffered alerts
logging asdm errors
logging mail email-alert
logging from-address
[email protected]
logging recipient-address
[email protected]
level notifications
mtu outside 1500
mtu inside 1500
mtu visitors 1500
mtu mpls 1500
ip local pool VPN-Pool 10.20.30.5-10.20.30.254 mask 255.255.255.0
ip local pool VPNAdmin-Pool 10.255.255.249-10.255.255.254 mask 255.255.255.248
ip local pool SSLVPN-Pool 10.20.30.2-10.20.30.4 mask 255.255.255.0
ip verify reverse-path interface outside
failover
failover lan unit primary
failover lan interface LAN/STATE Ethernet0/3
failover key *******
failover link LAN/STATE Ethernet0/3
failover interface ip LAN/STATE 1.1.1.1 255.255.255.252 standby 1.1.1.2
monitor-interface visitors
icmp unreachable rate-limit 1 burst-size 1
icmp permit any echo inside
icmp permit any echo-reply inside
icmp permit any time-exceeded inside
icmp permit any echo visitors
icmp permit any echo-reply visitors
icmp permit any time-exceeded visitors
icmp permit any echo mpls
icmp permit any echo-reply mpls
icmp permit any time-exceeded mpls
no asdm history enable
arp timeout 14400
nat-control
global (outside) 1 interface
nat (inside) 0 access-list inside_outbound_nat0_acl
nat (inside) 1 Cisco-Admin 255.255.255.224
nat (inside) 1 Servers 255.255.255.192
nat (inside) 1 Phone-Network 255.255.255.0
nat (inside) 1 Network1 255.255.255.0
nat (inside) 1 Network2 255.255.255.0
nat (inside) 1 Network3 255.255.255.0
nat (inside) 1 Network4 255.255.255.0
nat (inside) 1 MPLS 255.255.255.0
nat (inside) 1 LAN 255.255.248.0
nat (visitors) 1 Visitors-Wifi 255.255.255.0
nat (mpls) 0 access-list mpls_nat0_outbound
nat (mpls) 1 192.168.42.0 255.255.255.0
nat (mpls) 1 Network1 255.255.255.0
nat (mpls) 1 Network2 255.255.255.0
nat (mpls) 1 Network3 255.255.255.0
nat (mpls) 1 Network4 255.255.255.0
nat (mpls) 1 MPLS 255.255.255.0
nat (mpls) 1 LAN 255.255.248.0
static (inside,outside) Ext-PRTG Int-PRTG netmask 255.255.255.255
static (inside,outside) Ext-SFTP Int-SFTP netmask 255.255.255.255
static (inside,outside) Ext-Linux_SSH Int-Linux_SSH netmask 255.255.255.255
static (outside,inside) Int-PRTG Ext-PRTG netmask 255.255.255.255
static (outside,inside) Int-SFTP Ext-SFTP netmask 255.255.255.255
static (outside,inside) Int-Linux_SSH Ext-Linux_SSH netmask 255.255.255.255
static (inside,outside) Ext-Partner_Extranet Int-Partner_Extranet netmask 255.255.255.255
static (outside,inside) Int-Partner_Extranet Ext-Partner_Extranet netmask 255.255.255.255
static (inside,mpls) LAN LAN netmask 255.255.248.0
access-group outside_access_in in interface outside
access-group inside_access_in in interface inside
access-group visitors_access_in in interface visitors
access-group mpls_acl in interface mpls
route inside Network1 255.255.255.0 192.168.50.13 1 track 1
route outside 0.0.0.0 0.0.0.0 86.188.161.81 1
route inside Servers 255.255.255.192 192.168.50.13 1
route inside Cisco-Admin 255.255.255.224 192.168.50.13 1
route mpls 192.168.42.0 255.255.255.0 192.168.255.1 1
route inside Phone-Network 255.255.255.0 192.168.50.13 1
route mpls Network1 255.255.255.0 192.168.255.1 254
route mpls Network2 255.255.255.0 192.168.255.1 1
route mpls Network3 255.255.255.0 192.168.255.1 1
route mpls Network4 255.255.255.0 192.168.255.1 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
timeout floating-conn 0:00:00
dynamic-access-policy-record DfltAccessPolicy
webvpn
  svc ask enable default svc
aaa-server ActiveDirectory protocol radius
aaa-server ActiveDirectory (inside) host 192.168.50.82
key *******
radius-common-pw *******
aaa authentication serial console LOCAL
aaa authentication http console LOCAL
aaa authentication ssh console LOCAL
aaa authorization command LOCAL
aaa local authentication attempts max-fail 5
aaa authorization exec authentication-server
no snmp-server location
no snmp-server contact
snmp-server community public
sysopt noproxyarp inside
sla monitor 1
type echo protocol ipIcmpEcho 192.168.102.253 interface inside
num-packets 3
frequency 10
sla monitor schedule 1 life forever start-time now
service resetoutside
crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto ipsec security-association lifetime seconds 28800
crypto ipsec security-association lifetime kilobytes 4608000
crypto dynamic-map dmap 65535 set pfs group1
crypto dynamic-map dmap 65535 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
crypto map imap 10 ipsec-isakmp dynamic dmap
crypto map imap interface outside
crypto ca trustpoint localtrust
enrollment self
fqdn xxx.xxx.xxx.xxx
subject-name CN=xxx.xxx.xxx.xxx
keypair sslvpnkey
crl configure
crypto ca certificate chain localtrust
<cert removed>
  quit
crypto isakmp enable outside
crypto isakmp policy 10
authentication pre-share
encryption 3des
hash md5
group 2
lifetime 86400
crypto isakmp policy 65535
authentication pre-share
encryption 3des
hash sha
group 2
lifetime 86400
track 1 rtr 1 reachability
no vpn-addr-assign dhcp
telnet timeout 1
console timeout 15
management-access inside
dhcpd address 192.168.44.100-192.168.44.254 visitors
dhcpd dns 8.8.8.8 8.8.4.4 interface visitors
dhcpd domain company.net interface visitors
dhcpd enable visitors
threat-detection basic-threat
threat-detection scanning-threat shun except ip-address 192.168.50.72 255.255.255.255
threat-detection scanning-threat shun except ip-address 192.168.50.82 255.255.255.255
threat-detection scanning-threat shun duration 3600
threat-detection statistics port
threat-detection statistics protocol
threat-detection statistics access-list
threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
ntp server 212.13.197.135 prefer
ntp server 192.168.50.72
ssl trust-point localtrust outside
webvpn
enable outside
svc image disk0:/anyconnect-win-2.5.3055-k9.pkg 1
svc image disk0:/anyconnect-macosx-i386-2.5.3055-k9.pkg 2
svc image disk0:/anyconnect-linux-2.5.3055-k9.pkg 3
svc enable
tunnel-group-list enable
group-policy SSLVPNUsers internal
group-policy SSLVPNUsers attributes
wins-server none
dns-server value 192.168.50.72 192.168.50.82
vpn-simultaneous-logins 3
vpn-idle-timeout 30
vpn-session-timeout 240
vpn-tunnel-protocol webvpn
group-lock value SSLVPN
split-tunnel-policy tunnelspecified
split-tunnel-network-list value split_tunnel_acl
default-domain value company.local
address-pools value SSLVPN-Pool
webvpn
  svc ask none default svc
  customization value DfltCustomization
group-policy DfltGrpPoicy internal
group-policy DfltGrpPoicy attributes
dns-server value 192.168.50.72 192.168.50.82
group-policy VPNAdmin internal
group-policy VPNAdmin attributes
dns-server value 192.168.50.72 192.168.50.82
vpn-simultaneous-logins 6
vpn-idle-timeout 15
vpn-session-timeout 120
vpn-tunnel-protocol IPSec l2tp-ipsec webvpn
split-tunnel-policy tunnelspecified
split-tunnel-network-list value split_tunnel_acl
default-domain value company.local
group-policy VPNUsers internal
group-policy VPNUsers attributes
dns-server value 192.168.50.72 192.168.50.82
vpn-simultaneous-logins 200
vpn-idle-timeout 60
vpn-session-timeout 480
vpn-tunnel-protocol IPSec l2tp-ipsec webvpn
split-tunnel-policy tunnelspecified
split-tunnel-network-list value split_tunnel_acl
default-domain value company.local
group-policy VPNRadius internal
group-policy VPNRadius attributes
dns-server value 192.168.50.72 192.168.50.82
vpn-simultaneous-logins 250
vpn-idle-timeout 60
vpn-session-timeout 480
vpn-tunnel-protocol IPSec l2tp-ipsec webvpn
split-tunnel-policy tunnelspecified
split-tunnel-network-list value split_tunnel_acl
default-domain value company.local
vpn-group-policy VPNUsers
service-type remote-access
tunnel-group DefaultWEBVPNGroup general-attributes
authentication-server-group ActiveDirectory
tunnel-group VPNUsers type remote-access
tunnel-group VPNUsers general-attributes
address-pool VPN-Pool
default-group-policy VPNUsers
tunnel-group VPNUsers ipsec-attributes
pre-shared-key *********
tunnel-group VPNRadius type remote-access
tunnel-group VPNRadius general-attributes
address-pool VPN-Pool
authentication-server-group ActiveDirectory
default-group-policy VPNRadius
tunnel-group VPNRadius ipsec-attributes
pre-shared-key *********
tunnel-group VPNAdmin type remote-access
tunnel-group VPNAdmin general-attributes
address-pool VPNAdmin-Pool
default-group-policy VPNAdmin
tunnel-group VPNAdmin ipsec-attributes
pre-shared-key **********
tunnel-group SSLVPN type remote-access
tunnel-group SSLVPN general-attributes
address-pool SSLVPN-Pool
authentication-server-group ActiveDirectory
default-group-policy SSLVPNUsers
tunnel-group SSLVPN webvpn-attributes
group-alias AnyConnect enable
class-map inspection_default
match default-inspection-traffic
class-map qos
match access-list visitors_access_in
policy-map type inspect dns preset_dns_map
parameters
  message-length maximum 512
policy-map global_policy
class inspection_default
  inspect dns preset_dns_map
  inspect ftp
  inspect h323 h225
  inspect h323 ras
  inspect netbios
  inspect rsh
  inspect rtsp
  inspect skinny 
  inspect esmtp
  inspect sqlnet
  inspect sunrpc
  inspect tftp
  inspect xdmcp
  inspect icmp
  inspect ip-options
class class-default
  set connection decrement-ttl
policy-map qos
class qos
  police input 5000000
  police output 5000000
service-policy global_policy global
service-policy qos interface visitors
smtp-server xxx.xxx.xxx.xxx
prompt hostname context
no call-home reporting anonymous
: end
Many thanks in advance.
Zeb.

Zeb,
Your issue is with the SLA monitor and tracking...
name 192.168.102.0 Network1
route inside Network1 255.255.255.0 192.168.50.13 1 track 1
route mpls Network1 255.255.255.0 192.168.255.1 254
track 1 rtr 1 reachability
sla monitor 1
type echo protocol ipIcmpEcho 192.168.102.253 interface inside
num-packets 3
frequency 10
sla monitor schedule 1 life forever start-time now
You're tracking an inside route to Network1 using the inside interface but the ping test is going to the core switch at 192.168.102.253 which is in the mpls network. This is impossible.
Turn off your SLA monitor and I bet the logs stop.
I'm not sure what requirement you are trying to meet with the tracking. Either 192.168.102.0/24 is off the inside interface or its off the mpls interface. It can not be both.

Similar Messages

  • Unable to see interface on ASA 5510 Firewall

    Hi All,
    I am unable to see 4th interface on my firewall i.e fastether0/3 on my firewall ASA 5510.
    Below is the output.
    ciscoasa# sh int ip br
    Interface                  IP-Address      OK? Method Status                Protocol
    Ethernet0/0                x.x.x.x           YES CONFIG up                    up
    Ethernet0/1                x.x.x.x           YES CONFIG up                    up
    Ethernet0/2                unassigned      YES unset  administratively down down
    Internal-Control0/0        127.0.1.1       YES unset  up                    up
    Internal-Data0/0           unassigned      YES unset  up                    up
    Management0/0              192.168.1.1     YES CONFIG up                    up
    Please suggest what could be the reason.
    Regards
    Pankaj

    Hi Ramraj,
    Even i have the base license for my ASA 5510 which is showing all the 4 interfaces in sh ver. I don't think so license would be an issue. There should be some IOS code bug that needs to be upgraded. If this goes for an OS upgrade it should get resolved.
    Its not showing up in sh ver . As Karsten said he might be running on old IOS version.
    fy-a# sh ver
    Cisco Adaptive Security Appliance Software Version 8.4(4)1
    Device Manager Version 6.4(5)
    Compiled on Thu 14-Jun-12 11:20 by builders
    System image file is "disk0:/asa844-1-k8.bin"
    Config file at boot was "startup-config"
    fy-a up 1 day 1 hour
    Hardware:   ASA5510, 1024 MB RAM, CPU Pentium 4 Celeron 1600 MHz
    Internal ATA Compact Flash, 256MB
    BIOS Flash M50FW016 @ 0xfff00000, 2048KB
    Encryption hardware device : Cisco ASA-55x0 on-board accelerator (revision 0x0)
                                 Boot microcode   : CN1000-MC-BOOT-2.00
                                 SSL/IKE microcode: CNLite-MC-SSLm-PLUS-2.03
                                 IPSec microcode  : CNlite-MC-IPSECm-MAIN-2.06
                                 Number of accelerators: 1
    0: Ext: Ethernet0/0         : address is 2c54.2d0c.8f1a, irq 9
    1: Ext: Ethernet0/1         : address is 2c54.2d0c.8f1b, irq 9
    2: Ext: Ethernet0/2         : address is 2c54.2d0c.8f1c, irq 9
    3: Ext: Ethernet0/3         : address is 2c54.2d0c.8f1d, irq 9
    4: Ext: Management0/0       : address is 2c54.2d0c.8f1e, irq 11
    5: Int: Not used            : irq 11
    6: Int: Not used            : irq 5
    Licensed features for this platform:
    Maximum Physical Interfaces       : Unlimited      perpetual
    Maximum VLANs                     : 50             perpetual
    Inside Hosts                      : Unlimited      perpetual
    Failover                          : Disabled       perpetual
    VPN-DES                           : Enabled        perpetual
    VPN-3DES-AES                      : Enabled        perpetual
    Security Contexts                 : 0              perpetual
    GTP/GPRS                          : Disabled       perpetual
    AnyConnect Premium Peers          : 2              perpetual
    AnyConnect Essentials             : Disabled       perpetual
    Other VPN Peers                   : 250            perpetual
    Total VPN Peers                   : 250            perpetual
    Shared License                    : Disabled       perpetual
    AnyConnect for Mobile             : Disabled       perpetual
    AnyConnect for Cisco VPN Phone    : Disabled       perpetual
    Advanced Endpoint Assessment      : Disabled       perpetual
    UC Phone Proxy Sessions           : 2              perpetual
    Total UC Proxy Sessions           : 2              perpetual
    Botnet Traffic Filter             : Disabled       perpetual
    Intercompany Media Engine         : Disabled       perpetual
    This platform has a Base license.
    Serial Number: JMX1AXXXXX
    Running Permanent Activation Key: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
    Configuration register is 0x1
    Configuration has not been modified since last system restart.
    fy-a#
    Ramraj please do correct me if am wrong.
    Please do rate if the given information helps.
    By
    Karthik

  • Multiple gateways for different Traffic on ASA 5510 firewall

    Hello,
    My network atthe moment is set up as:
    WAN, with three sites
    Site 1
    Site 2
    Site 3
    Site 1 is behind a non-Cisco firewall, which is connected to the internet via a Frame Relay link (using a Cisco 1721 router). We host a number of servers on the Internal network and DMZ's.
    All sites connect to the WAN using Cisco routers or switches.
    All internet traffic (IN and OUT) for all sites goes via the non-Cisco firewall.
    I am interested in the ASA 5510 with six interfaces.
    Using the ASA 5510 is it possible to set up two (2) internet connections, one via the Frame Relay and a second internet connection via an ADSL connection?
    Then, is it possible to direct the outward-bound traffic via specific gateways based upon either:
    (a) the type of traffic, say HTTP from users behind the firewall; or
    (b) the IP addresses of the host (i.e. users' PC versus the servers)
    Any assistance is welcome.
    Kind regards,
    IT@C

    yes you can do this with policy routing on the internet router in front of the firewall assuming that you are connecting both ISPs to that router. Also, remember that you can do vlans on the ASA. This may cut down on the # of interfaces that you use in your config.
    http://www.cisco.com/en/US/customer/products/ps6120/products_configuration_guide_chapter09186a0080636f89.html
    HTH, pls rate!

  • IPSec tunnel on sub-interface on ASA 5510

    Hello All,
    I working on a security solution using ASA firewall and need some technical advice on ASA. Is it possible to setup a IPSec tunnels  on each subinterface of a physical interface on ASA 5510?
    I would be greatul if someone please reply post this with some details.
    Regards,
    Muds

    Hi Jennifer,
    Thanks very much for your reply. I understand where you coming from, but the reason of using sub-interfaces is that, we have only one physical interface on the firewall connected to the MPLS cloud, and we need to setup a seperate IPSec tunnels for each client for security and integrity. In the current scenario, I have static peers and we can easily setup a static route to peer address.
    Many thanks for your assistance, please feel free to to advise if you have any other suggestion.
    Regards,
    Muds 

  • Using ASA 5510 and router for dual WAN Connections.

    Guys, neeed some help here:
    Context:
    1- My company has one ASA 5510 configured with Site-to-site VPN, Ipsec Cisco VPN and AnyConnect VPN.
    2- We use ASA to connect to the single ISP (ISP 1) for internet access. ASA does all the NATing for internal users to go out.
    3- A second link is coming in and we will be using ISP 2 to loadbalance traffic to internet (i.e. business traffic will go via ISP1 and “other” traffic will go via ISP2).
    4- A router will be deployed in front of the ASA to terminate internet links.
    5- No BGP should be used to implement policy (traffic X goes via ISP1, traffic Y goes via ISP2).
    Questions:
    How do I get this done, particularly, how do I tell the router, for traffic X use ISP1 and for traffic Y use ISP2? PBR is my friend?
    Since I will be having 2 public Ip Addresses from the 2 ISPs, how do I NAT internal users to the 2 public Ip addresses ?.
    Finally, which device should be doing the NATing? The ASA just like now or move NATing to the Router?
    Thanks
    Ndaungwe

    Hi,
    Check the below link, it gives information on trasperant fw config and limilations. Based on the doc, you may need to move the VPN /anyconnect to router as well. From the routr end you may be able to set up static routes pointing to diff ISP based on traffic needs but this will be compleicated setup and can break things. Wait for other suggestions or if possible stick to ASA to terminate both links and still route the traffic to diff ISPs (Saves the router cost as well).
    http://www.cisco.com/en/US/partner/products/hw/vpndevc/ps2030/products_configuration_example09186a008089f467.shtml
    Thx
    MS

  • ASA 5510 with Cisco 2811 Router Behind it - Not forwarding traffic

    Hi all,
    Some might know that I have been dealing with an issue where I cannot seem to get forwarded packets to reach their destinations behind an ASA 5510 that has a Cisco 2811 connected directly behind it.
    Some examples that work.
    I can SSH into the ASA.
    I can SSH to the Cisco Routers behind the ASA.
    I cannot reach items beind the Cisco Routers.
    My Configuration is this (I am sure I included a bunch of info I didn't need to, but I am hoping it'll help!):
    I have a static Ip assigned to my Ouside Interface Ethernet 0/1
    It has an IP address of 199.195.xxx.xxx
    I am trying to learn how to shape network traffic (this is all new to me) via the ASA and the Routers to specific devices.
    The Inside Interface on the ASA is 10.10.1.1 255.255.255.252
    The Outside Interface on the 2811 is 10.10.1.2 255.255.255.252
    I can ping the router from the ASA. I can SSH through the ASA to the router.
    BUT I CANNOT ACCESS DEVICES BEHIND THE ROUTER.
    So, I wanted to BAM that statement above because I just don't kjnow where the issue is. Is the issue on the router or the ASA, my guess is, the router, but I just don't know.
    Here are my configs, helpfully someone can help.
    ASA errors on the ASDM when I try and hit resources; specifically a web device behind the ASA and the 2811. It's Ip address 192.168.1.5 it's listening on port 80.Static IP, not assigned via DHCP.
    6
    Feb 14 2014
    19:38:56
    98.22.121.x
    41164
    192.168.1.5
    80
    Built inbound TCP connection 1922859 for Outside:98.22.121.x/41164 (98.22.121.x/41164) to Inside:192.168.1.5/80 (199.195.168.x/8080)
    6
    Feb 14 2014
    19:38:56
    10.10.1.2
    80
    98.22.121.x
    41164
    Deny TCP (no connection) from 10.10.1.2/80 to 98.22.121.x/41164 flags SYN ACK  on interface Inside
    ASA5510# sh nat
    Auto NAT Policies (Section 2)
    1 (DMZ) to (Outside) source static ROUTER-2821 interface   service tcp ssh 2222
        translate_hits = 1, untranslate_hits = 18
    2 (Inside) to (Outside) source static ROUTER-2811 interface   service tcp ssh 222
        translate_hits = 0, untranslate_hits = 13
    3 (VOIP) to (Outside) source static ROUTER-3745 interface   service tcp ssh 2223
        translate_hits = 0, untranslate_hits = 3
    4 (Inside) to (Outside) source static RDP-DC1 interface   service tcp 3389 3389
        translate_hits = 0, untranslate_hits = 236
    5 (Inside) to (Outside) source static WEBCAM-01 interface   service tcp www 8080
        translate_hits = 0, untranslate_hits = 162
    Manual NAT Policies (Section 3)
    1 (any) to (Outside) source dynamic PAT-SOURCE interface
        translate_hits = 1056862, untranslate_hits = 83506
    ASA5510# show access-list
    access-list cached ACL log flows: total 0, denied 0 (deny-flow-max 4096)
                alert-interval 300
    access-list USERS; 1 elements; name hash: 0x50681c1e
    access-list USERS line 1 standard permit 10.10.1.0 255.255.255.0 (hitcnt=0) 0xdd6ba495
    access-list Outside_access_in; 5 elements; name hash: 0xe796c137
    access-list Outside_access_in line 1 extended permit tcp host 98.22.121.x object ROUTER-2811 eq ssh (hitcnt=37) 0x5a53778d
      access-list Outside_access_in line 1 extended permit tcp host 98.22.121.x host 10.10.1.2 eq ssh (hitcnt=37) 0x5a53778d
    access-list Outside_access_in line 2 extended permit tcp host 98.22.121.x object ROUTER-2821 eq ssh (hitcnt=8) 0x9f32bc21
      access-list Outside_access_in line 2 extended permit tcp host 98.22.121.x host 10.10.0.2 eq ssh (hitcnt=8) 0x9f32bc21
    access-list Outside_access_in line 3 extended permit tcp host 98.22.121.x interface Outside eq https (hitcnt=0) 0x385488b2
    access-list Outside_access_in line 4 extended permit tcp host 98.22.121.x object WEBCAM-01 eq www (hitcnt=60) 0xe66674ec
      access-list Outside_access_in line 4 extended permit tcp host 98.22.121.x host 192.168.1.5 eq www (hitcnt=60) 0xe66674ec
    access-list Outside_access_in line 5 extended permit tcp host 98.22.121.x object RDP-DC1 eq 3389 (hitcnt=3) 0x02f13f4e
      access-list Outside_access_in line 5 extended permit tcp host 98.22.121.x host 192.168.1.2 eq 3389 (hitcnt=3) 0x02f13f4e
    access-list dmz-access-vlan1; 1 elements; name hash: 0xc3450860
    access-list dmz-access-vlan1 line 1 extended permit ip 128.162.1.0 255.255.255.0 any (hitcnt=0) 0x429fedf1
    access-list dmz-access; 3 elements; name hash: 0xf53f5801
    access-list dmz-access line 1 remark Permit all traffic to DC1
    access-list dmz-access line 2 extended permit ip 128.162.1.0 255.255.255.0 host 192.168.1.2 (hitcnt=0) 0xd2dced0a
    access-list dmz-access line 3 remark Permit only DNS traffic to DNS server
    access-list dmz-access line 4 extended permit udp 128.162.1.0 255.255.255.0 host 192.168.1.2 eq domain (hitcnt=0) 0xbb21093e
    access-list dmz-access line 5 remark Permit ICMP to all devices in DC
    access-list dmz-access line 6 extended permit icmp 128.162.1.0 255.255.255.0 192.168.1.0 255.255.255.0 (hitcnt=0) 0x71269ef7
    CISCO-2811#show access-lists
    Standard IP access list 1
        10 permit any (1581021 matches)
    CISCO-2811#show translate
    CISCO-2811#show route
    CISCO-2811#show route-map
    CISCO-2811#show host
    CISCO-2811#show hosts
    Default domain is maladomini.int
    Name/address lookup uses domain service
    Name servers are 192.168.1.2, 199.195.168.4, 205.171.2.65, 205.171.3.65, 8.8.8.8
    Codes: UN - unknown, EX - expired, OK - OK, ?? - revalidate
           temp - temporary, perm - permanent
           NA - Not Applicable None - Not defined
    Host                      Port  Flags      Age Type   Address(es)
    api.mixpanel.com          None  (temp, OK)  2   IP    198.23.64.21
                                                          198.23.64.22
                                                          198.23.64.18
                                                          198.23.64.19
                                                          198.23.64.20
    ASA5510:
    ASA5510# sh run all
    : Saved
    ASA Version 9.1(4)
    command-alias exec h help
    command-alias exec lo logout
    command-alias exec p ping
    command-alias exec s show
    terminal width 80
    hostname ASA5510
    domain-name maladomini.int
    enable password x encrypted
    no fips enable
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    xlate per-session permit tcp any4 any4
    xlate per-session permit tcp any4 any6
    xlate per-session permit tcp any6 any4
    xlate per-session permit tcp any6 any6
    xlate per-session permit udp any4 any4 eq domain
    xlate per-session permit udp any4 any6 eq domain
    xlate per-session permit udp any6 any4 eq domain
    xlate per-session permit udp any6 any6 eq domain
    passwd x encrypted
    names
    dns-guard
    lacp system-priority 32768
    interface Ethernet0/0
    description LAN Interface
    speed auto
    duplex auto
    no  flowcontrol send on
    nameif Inside
    security-level 100
    ip address 10.10.1.1 255.255.255.252
    delay 10
    interface Ethernet0/1
    description WAN Interface
    speed auto
    duplex auto
    no  flowcontrol send on
    nameif Outside
    security-level 0
    ip address 199.195.168.xxx 255.255.255.240
    delay 10
    interface Ethernet0/2
    description DMZ
    speed auto
    duplex auto
    no  flowcontrol send on
    nameif DMZ
    security-level 100
    ip address 10.10.0.1 255.255.255.252
    delay 10
    interface Ethernet0/3
    description VOIP
    speed auto
    duplex auto
    no  flowcontrol send on
    nameif VOIP
    security-level 100
    ip address 10.10.2.1 255.255.255.252
    delay 10
    interface Management0/0
    speed auto
    duplex auto
    management-only
    shutdown
    nameif management
    security-level 0
    no ip address
    delay 10
    regex _default_gator "Gator"
    regex _default_firethru-tunnel_2 "[/\\]cgi[-]bin[/\\]proxy"
    regex _default_shoutcast-tunneling-protocol "1"
    regex _default_http-tunnel "[/\\]HT_PortLog.aspx"
    regex _default_x-kazaa-network "[\r\n\t ]+[xX]-[kK][aA][zZ][aA][aA]-[nN][eE][tT][wW][oO][rR][kK]"
    regex _default_msn-messenger "[Aa][Pp][Pp][Ll][Ii][Cc][Aa][Tt][Ii][Oo][Nn][/\\][Xx][-][Mm][Ss][Nn][-][Mm][Ee][Ss][Ss][Ee][Nn][Gg][Ee][Rr]"
    regex _default_GoToMyPC-tunnel_2 "[/\\]erc[/\\]Poll"
    regex _default_gnu-http-tunnel_uri "[/\\]index[.]html"
    regex _default_aim-messenger "[Hh][Tt][Tt][Pp][.][Pp][Rr][Oo][Xx][Yy][.][Ii][Cc][Qq][.][Cc][Oo][Mm]"
    regex _default_gnu-http-tunnel_arg "crap"
    regex _default_icy-metadata "[\r\n\t ]+[iI][cC][yY]-[mM][eE][tT][aA][dD][aA][tT][aA]"
    regex _default_GoToMyPC-tunnel "machinekey"
    regex _default_windows-media-player-tunnel "NSPlayer"
    regex _default_yahoo-messenger "YMSG"
    regex _default_httport-tunnel "photo[.]exectech[-]va[.]com"
    regex _default_firethru-tunnel_1 "firethru[.]com"
    checkheaps check-interval 60
    checkheaps validate-checksum 60
    boot system disk0:/asa914-k8.bin
    ftp mode passive
    clock timezone UTC 0
    dns domain-lookup Outside
    dns server-group DefaultDNS
    name-server 199.195.168.4
    name-server 205.171.2.65
    name-server 205.171.3.65
    domain-name maladomini.int
    same-security-traffic permit inter-interface
    object service ah pre-defined
    service ah
    description This is a pre-defined object
    object service eigrp pre-defined
    service eigrp
    description This is a pre-defined object
    object service esp pre-defined
    service esp
    description This is a pre-defined object
    object service gre pre-defined
    service gre
    description This is a pre-defined object
    object service icmp pre-defined
    service icmp
    description This is a pre-defined object
    object service icmp6 pre-defined
    service icmp6
    description This is a pre-defined object
    object service igmp pre-defined
    service igmp
    description This is a pre-defined object
    object service igrp pre-defined
    service igrp
    description This is a pre-defined object
    object service ip pre-defined
    service ip
    description This is a pre-defined object
    object service ipinip pre-defined
    service ipinip
    description This is a pre-defined object
    object service ipsec pre-defined
    service esp
    description This is a pre-defined object
    object service nos pre-defined
    service nos
    description This is a pre-defined object
    object service ospf pre-defined
    service ospf
    description This is a pre-defined object
    object service pcp pre-defined
    service pcp
    description This is a pre-defined object
    object service pim pre-defined
    service pim
    description This is a pre-defined object
    object service pptp pre-defined
    service gre
    description This is a pre-defined object
    object service snp pre-defined
    service snp
    description This is a pre-defined object
    object service tcp pre-defined
    service tcp
    description This is a pre-defined object
    object service udp pre-defined
    service udp
    description This is a pre-defined object
    object service tcp-aol pre-defined
    service tcp destination eq aol
    description This is a pre-defined object
    object service tcp-bgp pre-defined
    service tcp destination eq bgp
    description This is a pre-defined object
    object service tcp-chargen pre-defined
    service tcp destination eq chargen
    description This is a pre-defined object
    object service tcp-cifs pre-defined
    service tcp destination eq cifs
    description This is a pre-defined object
    object service tcp-citrix-ica pre-defined
    service tcp destination eq citrix-ica
    description This is a pre-defined object
    object service tcp-ctiqbe pre-defined
    service tcp destination eq ctiqbe
    description This is a pre-defined object
    object service tcp-daytime pre-defined
    service tcp destination eq daytime
    description This is a pre-defined object
    object service tcp-discard pre-defined
    service tcp destination eq discard
    description This is a pre-defined object
    object service tcp-domain pre-defined
    service tcp destination eq domain
    description This is a pre-defined object
    object service tcp-echo pre-defined
    service tcp destination eq echo
    description This is a pre-defined object
    object service tcp-exec pre-defined
    service tcp destination eq exec
    description This is a pre-defined object
    object service tcp-finger pre-defined
    service tcp destination eq finger
    description This is a pre-defined object
    object service tcp-ftp pre-defined
    service tcp destination eq ftp
    description This is a pre-defined object
    object service tcp-ftp-data pre-defined
    service tcp destination eq ftp-data
    description This is a pre-defined object
    object service tcp-gopher pre-defined
    service tcp destination eq gopher
    description This is a pre-defined object
    object service tcp-ident pre-defined
    service tcp destination eq ident
    description This is a pre-defined object
    object service tcp-imap4 pre-defined
    service tcp destination eq imap4
    description This is a pre-defined object
    object service tcp-irc pre-defined
    service tcp destination eq irc
    description This is a pre-defined object
    object service tcp-hostname pre-defined
    service tcp destination eq hostname
    description This is a pre-defined object
    object service tcp-kerberos pre-defined
    service tcp destination eq kerberos
    description This is a pre-defined object
    object service tcp-klogin pre-defined
    service tcp destination eq klogin
    description This is a pre-defined object
    object service tcp-kshell pre-defined
    service tcp destination eq kshell
    description This is a pre-defined object
    object service tcp-ldap pre-defined
    service tcp destination eq ldap
    description This is a pre-defined object
    object service tcp-ldaps pre-defined
    service tcp destination eq ldaps
    description This is a pre-defined object
    object service tcp-login pre-defined
    service tcp destination eq login
    description This is a pre-defined object
    object service tcp-lotusnotes pre-defined
    service tcp destination eq lotusnotes
    description This is a pre-defined object
    object service tcp-nfs pre-defined
    service tcp destination eq nfs
    description This is a pre-defined object
    object service tcp-netbios-ssn pre-defined
    service tcp destination eq netbios-ssn
    description This is a pre-defined object
    object service tcp-whois pre-defined
    service tcp destination eq whois
    description This is a pre-defined object
    object service tcp-nntp pre-defined
    service tcp destination eq nntp
    description This is a pre-defined object
    object service tcp-pcanywhere-data pre-defined
    service tcp destination eq pcanywhere-data
    description This is a pre-defined object
    object service tcp-pim-auto-rp pre-defined
    service tcp destination eq pim-auto-rp
    description This is a pre-defined object
    object service tcp-pop2 pre-defined
    service tcp destination eq pop2
    description This is a pre-defined object
    object service tcp-pop3 pre-defined
    service tcp destination eq pop3
    description This is a pre-defined object
    object service tcp-pptp pre-defined
    service tcp destination eq pptp
    description This is a pre-defined object
    object service tcp-lpd pre-defined
    service tcp destination eq lpd
    description This is a pre-defined object
    object service tcp-rsh pre-defined
    service tcp destination eq rsh
    description This is a pre-defined object
    object service tcp-rtsp pre-defined
    service tcp destination eq rtsp
    description This is a pre-defined object
    object service tcp-sip pre-defined
    service tcp destination eq sip
    description This is a pre-defined object
    object service tcp-smtp pre-defined
    service tcp destination eq smtp
    description This is a pre-defined object
    object service tcp-ssh pre-defined
    service tcp destination eq ssh
    description This is a pre-defined object
    object service tcp-sunrpc pre-defined
    service tcp destination eq sunrpc
    description This is a pre-defined object
    object service tcp-tacacs pre-defined
    service tcp destination eq tacacs
    description This is a pre-defined object
    object service tcp-talk pre-defined
    service tcp destination eq talk
    description This is a pre-defined object
    object service tcp-telnet pre-defined
    service tcp destination eq telnet
    description This is a pre-defined object
    object service tcp-uucp pre-defined
    service tcp destination eq uucp
    description This is a pre-defined object
    object service tcp-www pre-defined
    service tcp destination eq www
    description This is a pre-defined object
    object service tcp-http pre-defined
    service tcp destination eq www
    description This is a pre-defined object
    object service tcp-https pre-defined
    service tcp destination eq https
    description This is a pre-defined object
    object service tcp-cmd pre-defined
    service tcp destination eq rsh
    description This is a pre-defined object
    object service tcp-sqlnet pre-defined
    service tcp destination eq sqlnet
    description This is a pre-defined object
    object service tcp-h323 pre-defined
    service tcp destination eq h323
    description This is a pre-defined object
    object service tcp-udp-cifs pre-defined
    service tcp-udp destination eq cifs
    description This is a pre-defined object
    object service tcp-udp-discard pre-defined
    service tcp-udp destination eq discard
    description This is a pre-defined object
    object service tcp-udp-domain pre-defined
    service tcp-udp destination eq domain
    description This is a pre-defined object
    object service tcp-udp-echo pre-defined
    service tcp-udp destination eq echo
    description This is a pre-defined object
    object service tcp-udp-kerberos pre-defined
    service tcp-udp destination eq kerberos
    description This is a pre-defined object
    object service tcp-udp-nfs pre-defined
    service tcp-udp destination eq nfs
    description This is a pre-defined object
    object service tcp-udp-pim-auto-rp pre-defined
    service tcp-udp destination eq pim-auto-rp
    description This is a pre-defined object
    object service tcp-udp-sip pre-defined
    service tcp-udp destination eq sip
    description This is a pre-defined object
    object service tcp-udp-sunrpc pre-defined
    service tcp-udp destination eq sunrpc
    description This is a pre-defined object
    object service tcp-udp-tacacs pre-defined
    service tcp-udp destination eq tacacs
    description This is a pre-defined object
    object service tcp-udp-www pre-defined
    service tcp-udp destination eq www
    description This is a pre-defined object
    object service tcp-udp-http pre-defined
    service tcp-udp destination eq www
    description This is a pre-defined object
    object service tcp-udp-talk pre-defined
    service tcp-udp destination eq talk
    description This is a pre-defined object
    object service udp-biff pre-defined
    service udp destination eq biff
    description This is a pre-defined object
    object service udp-bootpc pre-defined
    service udp destination eq bootpc
    description This is a pre-defined object
    object service udp-bootps pre-defined
    service udp destination eq bootps
    description This is a pre-defined object
    object service udp-cifs pre-defined
    service udp destination eq cifs
    description This is a pre-defined object
    object service udp-discard pre-defined
    service udp destination eq discard
    description This is a pre-defined object
    object service udp-domain pre-defined
    service udp destination eq domain
    description This is a pre-defined object
    object service udp-dnsix pre-defined
    service udp destination eq dnsix
    description This is a pre-defined object
    object service udp-echo pre-defined
    service udp destination eq echo
    description This is a pre-defined object
    object service udp-www pre-defined
    service udp destination eq www
    description This is a pre-defined object
    object service udp-http pre-defined
    service udp destination eq www
    description This is a pre-defined object
    object service udp-nameserver pre-defined
    service udp destination eq nameserver
    description This is a pre-defined object
    object service udp-kerberos pre-defined
    service udp destination eq kerberos
    description This is a pre-defined object
    object service udp-mobile-ip pre-defined
    service udp destination eq mobile-ip
    description This is a pre-defined object
    object service udp-nfs pre-defined
    service udp destination eq nfs
    description This is a pre-defined object
    object service udp-netbios-ns pre-defined
    service udp destination eq netbios-ns
    description This is a pre-defined object
    object service udp-netbios-dgm pre-defined
    service udp destination eq netbios-dgm
    description This is a pre-defined object
    object service udp-ntp pre-defined
    service udp destination eq ntp
    description This is a pre-defined object
    object service udp-pcanywhere-status pre-defined
    service udp destination eq pcanywhere-status
    description This is a pre-defined object
    object service udp-pim-auto-rp pre-defined
    service udp destination eq pim-auto-rp
    description This is a pre-defined object
    object service udp-radius pre-defined
    service udp destination eq radius
    description This is a pre-defined object
    object service udp-radius-acct pre-defined
    service udp destination eq radius-acct
    description This is a pre-defined object
    object service udp-rip pre-defined
    service udp destination eq rip
    description This is a pre-defined object
    object service udp-secureid-udp pre-defined
    service udp destination eq secureid-udp
    description This is a pre-defined object
    object service udp-sip pre-defined
    service udp destination eq sip
    description This is a pre-defined object
    object service udp-snmp pre-defined
    service udp destination eq snmp
    description This is a pre-defined object
    object service udp-snmptrap pre-defined
    service udp destination eq snmptrap
    description This is a pre-defined object
    object service udp-sunrpc pre-defined
    service udp destination eq sunrpc
    description This is a pre-defined object
    object service udp-syslog pre-defined
    service udp destination eq syslog
    description This is a pre-defined object
    object service udp-tacacs pre-defined
    service udp destination eq tacacs
    description This is a pre-defined object
    object service udp-talk pre-defined
    service udp destination eq talk
    description This is a pre-defined object
    object service udp-tftp pre-defined
    service udp destination eq tftp
    description This is a pre-defined object
    object service udp-time pre-defined
    service udp destination eq time
    description This is a pre-defined object
    object service udp-who pre-defined
    service udp destination eq who
    description This is a pre-defined object
    object service udp-xdmcp pre-defined
    service udp destination eq xdmcp
    description This is a pre-defined object
    object service udp-isakmp pre-defined
    service udp destination eq isakmp
    description This is a pre-defined object
    object service icmp6-unreachable pre-defined
    service icmp6 unreachable
    description This is a pre-defined object
    object service icmp6-packet-too-big pre-defined
    service icmp6 packet-too-big
    description This is a pre-defined object
    object service icmp6-time-exceeded pre-defined
    service icmp6 time-exceeded
    description This is a pre-defined object
    object service icmp6-parameter-problem pre-defined
    service icmp6 parameter-problem
    description This is a pre-defined object
    object service icmp6-echo pre-defined
    service icmp6 echo
    description This is a pre-defined object
    object service icmp6-echo-reply pre-defined
    service icmp6 echo-reply
    description This is a pre-defined object
    object service icmp6-membership-query pre-defined
    service icmp6 membership-query
    description This is a pre-defined object
    object service icmp6-membership-report pre-defined
    service icmp6 membership-report
    description This is a pre-defined object
    object service icmp6-membership-reduction pre-defined
    service icmp6 membership-reduction
    description This is a pre-defined object
    object service icmp6-router-renumbering pre-defined
    service icmp6 router-renumbering
    description This is a pre-defined object
    object service icmp6-router-solicitation pre-defined
    service icmp6 router-solicitation
    description This is a pre-defined object
    object service icmp6-router-advertisement pre-defined
    service icmp6 router-advertisement
    description This is a pre-defined object
    object service icmp6-neighbor-solicitation pre-defined
    service icmp6 neighbor-solicitation
    description This is a pre-defined object
    object service icmp6-neighbor-advertisement pre-defined
    service icmp6 neighbor-advertisement
    description This is a pre-defined object
    object service icmp6-neighbor-redirect pre-defined
    service icmp6 neighbor-redirect
    description This is a pre-defined object
    object service icmp-echo pre-defined
    service icmp echo
    description This is a pre-defined object
    object service icmp-echo-reply pre-defined
    service icmp echo-reply
    description This is a pre-defined object
    object service icmp-unreachable pre-defined
    service icmp unreachable
    description This is a pre-defined object
    object service icmp-source-quench pre-defined
    service icmp source-quench
    description This is a pre-defined object
    object service icmp-redirect pre-defined
    service icmp redirect
    description This is a pre-defined object
    object service icmp-alternate-address pre-defined
    service icmp alternate-address
    description This is a pre-defined object
    object service icmp-router-advertisement pre-defined
    service icmp router-advertisement
    description This is a pre-defined object
    object service icmp-router-solicitation pre-defined
    service icmp router-solicitation
    description This is a pre-defined object
    object service icmp-time-exceeded pre-defined
    service icmp time-exceeded
    description This is a pre-defined object
    object service icmp-parameter-problem pre-defined
    service icmp parameter-problem
    description This is a pre-defined object
    object service icmp-timestamp-request pre-defined
    service icmp timestamp-request
    description This is a pre-defined object
    object service icmp-timestamp-reply pre-defined
    service icmp timestamp-reply
    description This is a pre-defined object
    object service icmp-information-request pre-defined
    service icmp information-request
    description This is a pre-defined object
    object service icmp-information-reply pre-defined
    service icmp information-reply
    description This is a pre-defined object
    object service icmp-mask-request pre-defined
    service icmp mask-request
    description This is a pre-defined object
    object service icmp-mask-reply pre-defined
    service icmp mask-reply
    description This is a pre-defined object
    object service icmp-traceroute pre-defined
    service icmp traceroute
    description This is a pre-defined object
    object service icmp-conversion-error pre-defined
    service icmp conversion-error
    description This is a pre-defined object
    object service icmp-mobile-redirect pre-defined
    service icmp mobile-redirect
    description This is a pre-defined object
    object network ROUTER-2811
    host 10.10.1.2
    object network ROUTER-2821
    host 10.10.0.2
    object network WEBCAM-01
    host 192.168.1.5
    object network DNS-SERVER
    host 192.168.1.2
    object network ROUTER-3745
    host 10.10.2.2
    object network RDP-DC1
    host 192.168.1.2
    object-group network PAT-SOURCE
    network-object 10.10.1.0 255.255.255.252
    network-object 10.10.0.0 255.255.255.252
    network-object 10.10.2.0 255.255.255.252
    network-object 192.168.0.0 255.255.255.0
    network-object 172.16.10.0 255.255.255.0
    network-object 172.16.20.0 255.255.255.0
    network-object 128.162.1.0 255.255.255.0
    network-object 128.162.10.0 255.255.255.0
    network-object 128.162.20.0 255.255.255.0
    object-group network DM_INLINE_NETWORK_2
    network-object host 98.22.121.x
    object-group network Outside_access_in
    object-group protocol DM_INLINE_PROTOCOL_1
    protocol-object gre
    access-list USERS standard permit 10.10.1.0 255.255.255.0
    access-list Outside_access_in extended permit tcp host 98.22.121.x object ROUTER-2811 eq ssh
    access-list Outside_access_in extended permit tcp host 98.22.121.x object ROUTER-2821 eq ssh
    access-list Outside_access_in extended permit tcp host 98.22.121.x interface Outside eq https
    access-list Outside_access_in extended permit tcp host 98.22.121.x object WEBCAM-01 eq www
    access-list Outside_access_in extended permit tcp host 98.22.121.x object RDP-DC1 eq 3389
    access-list dmz-access-vlan1 extended permit ip 128.162.1.0 255.255.255.0 any
    access-list dmz-access remark Permit all traffic to DC1
    access-list dmz-access extended permit ip 128.162.1.0 255.255.255.0 host 192.168.1.2
    access-list dmz-access remark Permit only DNS traffic to DNS server
    access-list dmz-access extended permit udp 128.162.1.0 255.255.255.0 host 192.168.1.2 eq domain
    access-list dmz-access remark Permit ICMP to all devices in DC
    access-list dmz-access extended permit icmp 128.162.1.0 255.255.255.0 192.168.1.0 255.255.255.0
    pager lines 24
    logging enable
    logging buffer-size 4096
    logging asdm-buffer-size 100
    logging asdm informational
    logging flash-minimum-free 3076
    logging flash-maximum-allocation 1024
    logging rate-limit 1 10 message 747001
    logging rate-limit 1 1 message 402116
    logging rate-limit 1 10 message 620002
    logging rate-limit 1 10 message 717015
    logging rate-limit 1 10 message 717018
    logging rate-limit 1 10 message 201013
    logging rate-limit 1 10 message 201012
    logging rate-limit 1 1 message 313009
    logging rate-limit 100 1 message 750003
    logging rate-limit 100 1 message 750002
    logging rate-limit 100 1 message 750004
    logging rate-limit 1 10 message 419003
    logging rate-limit 1 10 message 405002
    logging rate-limit 1 10 message 405003
    logging rate-limit 1 10 message 421007
    logging rate-limit 1 10 message 405001
    logging rate-limit 1 10 message 421001
    logging rate-limit 1 10 message 421002
    logging rate-limit 1 10 message 337004
    logging rate-limit 1 10 message 337005
    logging rate-limit 1 10 message 337001
    logging rate-limit 1 10 message 337002
    logging rate-limit 1 60 message 199020
    logging rate-limit 1 10 message 337003
    logging rate-limit 2 5 message 199011
    logging rate-limit 1 10 message 199010
    logging rate-limit 1 10 message 337009
    logging rate-limit 2 5 message 199012
    logging rate-limit 1 10 message 710002
    logging rate-limit 1 10 message 209003
    logging rate-limit 1 10 message 209004
    logging rate-limit 1 10 message 209005
    logging rate-limit 1 10 message 431002
    logging rate-limit 1 10 message 431001
    logging rate-limit 1 1 message 447001
    logging rate-limit 1 10 message 110003
    logging rate-limit 1 10 message 110002
    logging rate-limit 1 10 message 429007
    logging rate-limit 1 10 message 216004
    logging rate-limit 1 10 message 450001
    flow-export template timeout-rate 30
    flow-export active refresh-interval 1
    mtu Inside 1500
    mtu Outside 1500
    mtu management 1500
    mtu DMZ 1500
    mtu VOIP 1500
    icmp unreachable rate-limit 1 burst-size 1
    icmp deny any Outside
    asdm image disk0:/asdm-715.bin
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    object network ROUTER-2811
    nat (Inside,Outside) static interface service tcp ssh 222
    object network ROUTER-2821
    nat (DMZ,Outside) static interface service tcp ssh 2222
    object network WEBCAM-01
    nat (Inside,Outside) static interface service tcp www 8080
    object network ROUTER-3745
    nat (VOIP,Outside) static interface service tcp ssh 2223
    object network RDP-DC1
    nat (Inside,Outside) static interface service tcp 3389 3389
    nat (any,Outside) after-auto source dynamic PAT-SOURCE interface
    access-group Outside_access_in in interface Outside
    ipv6 dhcprelay timeout 60
    router rip
    network 10.0.0.0
    version 2
    no auto-summary
    route Outside 0.0.0.0 0.0.0.0 199.195.168.113 1
    route Inside 128.162.1.0 255.255.255.0 10.10.0.2 1
    route Inside 128.162.10.0 255.255.255.0 10.10.0.2 1
    route Inside 128.162.20.0 255.255.255.0 10.10.0.2 1
    route Inside 172.16.10.0 255.255.255.0 10.10.1.2 1
    route Inside 172.16.20.0 255.255.255.0 10.10.1.2 1
    route Inside 192.168.1.0 255.255.255.0 10.10.1.2 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    action continue
    no cts server-group
    no cts sxp enable
    no cts sxp default
    no cts sxp default source-ip
    cts sxp reconciliation period 120
    cts sxp retry period 120
    user-identity enable
    user-identity domain LOCAL
    user-identity default-domain LOCAL
    user-identity action mac-address-mismatch remove-user-ip
    user-identity inactive-user-timer minutes 60
    user-identity poll-import-user-group-timer hours 8
    user-identity ad-agent active-user-database full-download
    user-identity ad-agent hello-timer seconds 30 retry-times 5
    no user-identity user-not-found enable
    aaa authentication ssh console LOCAL
    http server enable 443
    http 0.0.0.0 0.0.0.0 Inside
    http 98.22.121.x 255.255.255.255 Outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    no snmp-server enable traps syslog
    no snmp-server enable traps ipsec start stop
    no snmp-server enable traps entity config-change fru-insert fru-remove fan-failure power-supply power-supply-presence cpu-temperature chassis-temperature power-supply-temperature chassis-fan-failure
    no snmp-server enable traps memory-threshold
    no snmp-server enable traps interface-threshold
    no snmp-server enable traps remote-access session-threshold-exceeded
    no snmp-server enable traps connection-limit-reached
    no snmp-server enable traps cpu threshold rising
    no snmp-server enable traps ikev2 start stop
    no snmp-server enable traps nat packet-discard
    snmp-server enable
    snmp-server listen-port 161
    fragment size 200 Inside
    fragment chain 24 Inside
    fragment timeout 5 Inside
    no fragment reassembly full Inside
    fragment size 200 Outside
    fragment chain 24 Outside
    fragment timeout 5 Outside
    no fragment reassembly full Outside
    fragment size 200 management
    fragment chain 24 management
    fragment timeout 5 management
    no fragment reassembly full management
    fragment size 200 DMZ
    fragment chain 24 DMZ
    fragment timeout 5 DMZ
    no fragment reassembly full DMZ
    fragment size 200 VOIP
    fragment chain 24 VOIP
    fragment timeout 5 VOIP
    no fragment reassembly full VOIP
    no sysopt connection timewait
    sysopt connection tcpmss 1380
    sysopt connection tcpmss minimum 0
    sysopt connection permit-vpn
    sysopt connection reclassify-vpn
    no sysopt connection preserve-vpn-flows
    no sysopt radius ignore-secret
    no sysopt noproxyarp Inside
    no sysopt noproxyarp Outside
    no sysopt noproxyarp management
    no sysopt noproxyarp DMZ
    no sysopt noproxyarp VOIP
    service password-recovery
    no crypto ipsec ikev2 sa-strength-enforcement
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto ipsec security-association replay window-size 64
    crypto ipsec security-association pmtu-aging infinite
    crypto ipsec fragmentation before-encryption Inside
    crypto ipsec fragmentation before-encryption Outside
    crypto ipsec fragmentation before-encryption management
    crypto ipsec fragmentation before-encryption DMZ
    crypto ipsec fragmentation before-encryption VOIP
    crypto ipsec df-bit copy-df Inside
    crypto ipsec df-bit copy-df Outside
    crypto ipsec df-bit copy-df management
    crypto ipsec df-bit copy-df DMZ
    crypto ipsec df-bit copy-df VOIP
    crypto ca trustpool policy
    revocation-check none
    crl cache-time 60
    crl enforcenextupdate
    crypto isakmp identity auto
    crypto isakmp nat-traversal 20
    crypto ikev2 cookie-challenge 50
    crypto ikev2 limit max-in-negotiation-sa 100
    no crypto ikev2 limit max-sa
    crypto ikev2 redirect during-auth
    crypto ikev1 limit max-in-negotiation-sa 20
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 Inside
    ssh 98.22.121.x 255.255.255.255 Outside
    ssh timeout 60
    ssh version 2
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    vpn-addr-assign aaa
    vpn-addr-assign dhcp
    vpn-addr-assign local reuse-delay 0
    ipv6-vpn-addr-assign aaa
    ipv6-vpn-addr-assign local reuse-delay 0
    no vpn-sessiondb max-other-vpn-limit
    no vpn-sessiondb max-anyconnect-premium-or-essentials-limit
    no remote-access threshold
    l2tp tunnel hello 60
    tls-proxy maximum-session 100
    threat-detection rate dos-drop rate-interval 600 average-rate 100 burst-rate 400
    threat-detection rate dos-drop rate-interval 3600 average-rate 80 burst-rate 320
    threat-detection rate bad-packet-drop rate-interval 600 average-rate 100 burst-rate 400
    threat-detection rate bad-packet-drop rate-interval 3600 average-rate 80 burst-rate 320
    threat-detection rate acl-drop rate-interval 600 average-rate 400 burst-rate 800
    threat-detection rate acl-drop rate-interval 3600 average-rate 320 burst-rate 640
    threat-detection rate conn-limit-drop rate-interval 600 average-rate 100 burst-rate 400
    threat-detection rate conn-limit-drop rate-interval 3600 average-rate 80 burst-rate 320
    threat-detection rate icmp-drop rate-interval 600 average-rate 100 burst-rate 400
    threat-detection rate icmp-drop rate-interval 3600 average-rate 80 burst-rate 320
    threat-detection rate scanning-threat rate-interval 600 average-rate 5 burst-rate 10
    threat-detection rate scanning-threat rate-interval 3600 average-rate 4 burst-rate 8
    threat-detection rate syn-attack rate-interval 600 average-rate 100 burst-rate 200
    threat-detection rate syn-attack rate-interval 3600 average-rate 80 burst-rate 160
    threat-detection rate fw-drop rate-interval 600 average-rate 400 burst-rate 1600
    threat-detection rate fw-drop rate-interval 3600 average-rate 320 burst-rate 1280
    threat-detection rate inspect-drop rate-interval 600 average-rate 400 burst-rate 1600
    threat-detection rate inspect-drop rate-interval 3600 average-rate 320 burst-rate 1280
    threat-detection rate interface-drop rate-interval 600 average-rate 2000 burst-rate 8000
    threat-detection rate interface-drop rate-interval 3600 average-rate 1600 burst-rate 6400
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ntp server 24.56.178.140 source Outside prefer
    ssl server-version any
    ssl client-version any
    ssl encryption rc4-sha1 dhe-aes128-sha1 dhe-aes256-sha1 aes128-sha1 aes256-sha1 3des-sha1
    ssl certificate-authentication fca-timeout 2
    webvpn
    memory-size percent 50
    port 443
    dtls port 443
    character-encoding none
    no http-proxy
    no https-proxy
    default-idle-timeout 1800
    portal-access-rule none
    no csd enable
    no anyconnect enable
    no tunnel-group-list enable
    no tunnel-group-preference group-url
    rewrite order 65535 enable resource-mask *
    no internal-password
    no onscreen-keyboard
    no default-language
    no smart-tunnel notification-icon
    no keepout
    cache
      no disable
      max-object-size 1000
      min-object-size 0
      no cache-static-content enable
      lmfactor 20
      expiry-time 1
    no auto-signon
    no error-recovery disable
    no ssl-server-check
    no mus password
    mus host mus.cisco.com
    no hostscan data-limit
    : # show import webvpn customization
    : Template
    : DfltCustomization
    : # show import webvpn url-list
    : Template
    : # show import webvpn translation-table
    : Translation Tables' Templates:
    :   PortForwarder
    :   banners
    :   customization
    :   url-list
    :   webvpn
    : Translation Tables:
    :   fr                   PortForwarder
    :   fr                   customization
    :   fr                   webvpn
    :   ja                   PortForwarder
    :   ja                   customization
    :   ja                   webvpn
    :   ru                   PortForwarder
    :   ru                   customization
    :   ru                   webvpn
    : # show import webvpn mst-translation
    : No MS translation tables defined
    : # show import webvpn webcontent
    : No custom webcontent is loaded
    : # show import webvpn AnyConnect-customization
    : No OEM resources defined
    : # show import webvpn plug-in
    group-policy DfltGrpPolicy internal
    group-policy DfltGrpPolicy attributes
    banner none
    wins-server none
    dns-server none
    dhcp-network-scope none
    vpn-access-hours none
    vpn-simultaneous-logins 3
    vpn-idle-timeout 30
    vpn-idle-timeout alert-interval 1
    vpn-session-timeout none
    vpn-session-timeout alert-interval 1
    vpn-filter none
    ipv6-vpn-filter none
    vpn-tunnel-protocol ikev1 ikev2 l2tp-ipsec ssl-clientless
    password-storage disable
    ip-comp disable
    re-xauth disable
    group-lock none
    pfs disable
    ipsec-udp disable
    ipsec-udp-port 10000
    split-tunnel-policy tunnelall
    ipv6-split-tunnel-policy tunnelall
    split-tunnel-network-list none
    default-domain none
    split-dns none
    split-tunnel-all-dns disable
    intercept-dhcp 255.255.255.255 disable
    secure-unit-authentication disable
    user-authentication disable
    user-authentication-idle-timeout 30
    ip-phone-bypass disable
    client-bypass-protocol disable
    gateway-fqdn none
    leap-bypass disable
    nem disable
    backup-servers keep-client-config
    msie-proxy server none
    msie-proxy method no-modify
    msie-proxy except-list none
    msie-proxy local-bypass disable
    msie-proxy pac-url none
    msie-proxy lockdown enable
    vlan none
    nac-settings none
    address-pools none
    ipv6-address-pools none
    smartcard-removal-disconnect enable
    scep-forwarding-url none
    client-firewall none
    client-access-rule none
    webvpn
      url-list none
      filter none
      homepage none
      html-content-filter none
      port-forward name Application Access
      port-forward disable
      http-proxy disable
      sso-server none
      anyconnect ssl dtls enable
      anyconnect mtu 1406
      anyconnect firewall-rule client-interface private none
      anyconnect firewall-rule client-interface public none
      anyconnect keep-installer installed
      anyconnect ssl keepalive 20
      anyconnect ssl rekey time none
      anyconnect ssl rekey method none
      anyconnect dpd-interval client 30
      anyconnect dpd-interval gateway 30
      anyconnect ssl compression none
      anyconnect dtls compression none
      anyconnect modules none
      anyconnect profiles none
      anyconnect ask none
      customization none
      keep-alive-ignore 4
      http-comp gzip
      download-max-size 2147483647
      upload-max-size 2147483647
      post-max-size 2147483647
      user-storage none
      storage-objects value cookies,credentials
      storage-key none
      hidden-shares none
      smart-tunnel disable
      activex-relay enable
      unix-auth-uid 65534
      unix-auth-gid 65534
      file-entry enable
      file-browsing enable
      url-entry enable
      deny-message value Login was successful, but because certain criteria have not been met or due to some specific group policy, you do not have permission to use any of the VPN features. Contact your IT administrator for more information
      smart-tunnel auto-signon disable
      anyconnect ssl df-bit-ignore disable
      anyconnect routing-filtering-ignore disable
      smart-tunnel tunnel-policy tunnelall
      always-on-vpn profile-setting
    password-policy minimum-length 3
    password-policy minimum-changes 0
    password-policy minimum-lowercase 0
    password-policy minimum-uppercase 0
    password-policy minimum-numeric 0
    password-policy minimum-special 0
    password-policy lifetime 0
    no password-policy authenticate-enable
    quota management-session 0
    tunnel-group DefaultL2LGroup type ipsec-l2l
    tunnel-group DefaultL2LGroup general-attributes
    no accounting-server-group
    default-group-policy DfltGrpPolicy
    tunnel-group DefaultL2LGroup ipsec-attributes
    no ikev1 pre-shared-key
    peer-id-validate req
    no chain
    no ikev1 trust-point
    isakmp keepalive threshold 10 retry 2
    no ikev2 remote-authentication
    no ikev2 local-authentication
    tunnel-group DefaultRAGroup type remote-access
    tunnel-group DefaultRAGroup general-attributes
    no address-pool
    no ipv6-address-pool
    authentication-server-group LOCAL
    secondary-authentication-server-group none
    no accounting-server-group
    default-group-policy DfltGrpPolicy
    no dhcp-server
    no strip-realm
    no nat-assigned-to-public-ip
    no scep-enrollment enable
    no password-management
    no override-account-disable
    no strip-group
    no authorization-required
    username-from-certificate CN OU
    secondary-username-from-certificate CN OU
    authentication-attr-from-server primary
    authenticated-session-username primary
    tunnel-group DefaultRAGroup webvpn-attributes
    customization DfltCustomization
    authentication aaa
    no override-svc-download
    no radius-reject-message
    no proxy-auth sdi
    no pre-fill-username ssl-client
    no pre-fill-username clientless
    no secondary-pre-fill-username ssl-client
    no secondary-pre-fill-username clientless
    dns-group DefaultDNS
    no without-csd
    tunnel-group DefaultRAGroup ipsec-attributes
    no ikev1 pre-shared-key
    peer-id-validate req
    no chain
    no ikev1 trust-point
    no ikev1 radius-sdi-xauth
    isakmp keepalive threshold 300 retry 2
    ikev1 user-authentication xauth
    no ikev2 remote-authentication
    no ikev2 local-authentication
    tunnel-group DefaultRAGroup ppp-attributes
    no authentication pap
    authentication chap
    authentication ms-chap-v1
    no authentication ms-chap-v2
    no authentication eap-proxy
    tunnel-group DefaultWEBVPNGroup type remote-access
    tunnel-group DefaultWEBVPNGroup general-attributes
    no address-pool
    no ipv6-address-pool
    authentication-server-group LOCAL
    secondary-authentication-server-group none
    no accounting-server-group
    default-group-policy DfltGrpPolicy
    no dhcp-server
    no strip-realm
    no nat-assigned-to-public-ip
    no scep-enrollment enable
    no password-management
    no override-account-disable
    no strip-group
    no authorization-required
    username-from-certificate CN OU
    secondary-username-from-certificate CN OU
    authentication-attr-from-server primary
    authenticated-session-username primary
    tunnel-group DefaultWEBVPNGroup webvpn-attributes
    customization DfltCustomization
    authentication aaa
    no override-svc-download
    no radius-reject-message
    no proxy-auth sdi
    no pre-fill-username ssl-client
    no pre-fill-username clientless
    no secondary-pre-fill-username ssl-client
    no secondary-pre-fill-username clientless
    dns-group DefaultDNS
    no without-csd
    tunnel-group DefaultWEBVPNGroup ipsec-attributes
    no ikev1 pre-shared-key
    peer-id-validate req
    no chain
    no ikev1 trust-point
    no ikev1 radius-sdi-xauth
    isakmp keepalive threshold 300 retry 2
    ikev1 user-authentication xauth
    no ikev2 remote-authentication
    no ikev2 local-authentication
    tunnel-group DefaultWEBVPNGroup ppp-attributes
    no authentication pap
    authentication chap
    authentication ms-chap-v1
    no authentication ms-chap-v2
    no authentication eap-proxy
    class-map type inspect http match-all _default_gator
    match request header user-agent regex _default_gator
    class-map type inspect http match-all _default_msn-messenger
    match response header content-type regex _default_msn-messenger
    class-map type inspect http match-all _default_yahoo-messenger
    match request body regex _default_yahoo-messenger
    class-map type inspect http match-all _default_windows-media-player-tunnel
    match request header user-agent regex _default_windows-media-player-tunnel
    class-map type inspect http match-all _default_gnu-http-tunnel
    match request args regex _default_gnu-http-tunnel_arg
    match request uri regex _default_gnu-http-tunnel_uri
    class-map type inspect http match-all _default_firethru-tunnel
    match request header host regex _default_firethru-tunnel_1
    match request uri regex _default_firethru-tunnel_2
    class-map type inspect http match-all _default_aim-messenger
    match request header host regex _default_aim-messenger
    class-map type inspect http match-all _default_http-tunnel
    match request uri regex _default_http-tunnel
    class-map type inspect http match-all _default_kazaa
    match response header regex _default_x-kazaa-network count gt 0
    class-map type inspect http match-all _default_shoutcast-tunneling-protocol
    match request header regex _default_icy-metadata regex _default_shoutcast-tunneling-protocol
    class-map class-default
    match any
    class-map inspection_default
    match default-inspection-traffic
    class-map type inspect http match-all _default_GoToMyPC-tunnel
    match request args regex _default_GoToMyPC-tunnel
    match request uri regex _default_GoToMyPC-tunnel_2
    class-map type inspect http match-all _default_httport-tunnel
    match request header host regex _default_httport-tunnel
    policy-map type inspect rtsp _default_rtsp_map
    description Default RTSP policymap
    parameters
    policy-map type inspect ipv6 _default_ipv6_map
    description Default IPV6 policy-map
    parameters
      verify-header type
      verify-header order
    match header routing-type range 0 255
      drop log
    policy-map type inspect h323 _default_h323_map
    description Default H.323 policymap
    parameters
      no rtp-conformance
    policy-map type inspect dns migrated_dns_map_1
    parameters
      message-length maximum client auto
      message-length maximum 512
      no message-length maximum server
      dns-guard
      protocol-enforcement
      nat-rewrite
      no id-randomization
      no id-mismatch
      no tsig enforced
    policy-map type inspect esmtp _default_esmtp_map
    description Default ESMTP policy-map
    parameters
      mask-banner
      no mail-relay
      no special-character
      no allow-tls
    match cmd line length gt 512
      drop-connection log
    match cmd RCPT count gt 100
      drop-connection log
    match body line length gt 998
      log
    match header line length gt 998
      drop-connection log
    match sender-address length gt 320
      drop-connection log
    match MIME filename length gt 255
      drop-connection log
    match ehlo-reply-parameter others
      mask
    policy-map type inspect ip-options _default_ip_options_map
    description Default IP-OPTIONS policy-map
    parameters
      router-alert action allow
    policy-map global_policy
    class inspection_default
      inspect dns migrated_dns_map_1
      inspect ftp
      inspect h323 h225 _default_h323_map
      inspect h323 ras _default_h323_map
      inspect rsh
      inspect rtsp
      inspect esmtp _default_esmtp_map
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options _default_ip_options_map
      inspect icmp
      inspect icmp error
      inspect pptp
    class class-default
    policy-map type inspect sip _default_sip_map
    description Default SIP policymap
    parameters
      im
      no ip-address-privacy
      traffic-non-sip
      no rtp-conformance
    policy-map type inspect dns _default_dns_map
    description Default DNS policy-map
    parameters
      no message-length maximum client
      no message-le

    I ran those commands while I had the nat off on the router and here are the results. note, i didn't make any changes to the ASA as you only said to remove the router RIP which I did and reloaded and no change.
    As long as the statements ip nat outside on the Fastethernet 0/0 is off and the ip nat inside is off on the vlan and the overload statement is taken out, I cannot hit the internet.
    CISCO-2811#conf t
    Enter configuration commands, one per line.  End with CNTL/Z.
    CISCO-2811(config)#int
    CISCO-2811(config)#interface f
    CISCO-2811(config)#interface fastEthernet 0/1.3
    CISCO-2811(config-subif)#no ip nat inside
    CISCO-2811(config-subif)#exit
    CISCO-2811(config)#inter
    CISCO-2811(config)#interface f
    CISCO-2811(config)#interface fastEthernet 0/0
    CISCO-2811(config-if)#no ip nat outside
    CISCO-2811(config-if)#exit
    CISCO-2811(config)#$nside source list 1 interface FastEthernet0/0 overload
    Dynamic mapping in use, do you want to delete all entries? [no]: y
    CISCO-2811(config)#exit
    CISCO-2811#sh ip arp
    Protocol  Address          Age (min)  Hardware Addr   Type   Interface
    Internet  10.10.1.1             202   c47d.4f3b.8ea6  ARPA   FastEthernet0/0
    Internet  10.10.1.2               -   0019.55a7.2ae8  ARPA   FastEthernet0/0
    Internet  172.16.10.1             -   0019.55a7.2ae9  ARPA   FastEthernet0/1.1
    Internet  172.16.10.3           238   0011.5c73.28c1  ARPA   FastEthernet0/1.1
    Internet  172.16.10.50           72   cc2d.8c78.065a  ARPA   FastEthernet0/1.1
    Internet  172.16.20.1             -   0019.55a7.2ae9  ARPA   FastEthernet0/1.2
    Internet  172.16.20.3           196   0011.5c73.28c2  ARPA   FastEthernet0/1.2
    Internet  192.168.1.1             -   0019.55a7.2ae9  ARPA   FastEthernet0/1.3
    Internet  192.168.1.2             0   0024.e864.01a8  ARPA   FastEthernet0/1.3
    Internet  192.168.1.3           155   0011.5c73.28c0  ARPA   FastEthernet0/1.3
    Internet  192.168.1.5            61   4802.2a4c.1c74  ARPA   FastEthernet0/1.3
    Internet  192.168.1.20            0   5cf9.dd52.5fa9  ARPA   FastEthernet0/1.3
    Internet  192.168.1.50            0   308c.fb47.f2d9  ARPA   FastEthernet0/1.3
    Internet  192.168.1.51            1   ec35.8677.4057  ARPA   FastEthernet0/1.3
    Internet  192.168.1.52            1   b418.d136.ef72  ARPA   FastEthernet0/1.3
    Internet  192.168.1.53            1   8853.9572.e113  ARPA   FastEthernet0/1.3
    Internet  192.168.1.54           12   0009.b044.9f23  ARPA   FastEthernet0/1.3
    Internet  192.168.1.55            0   f47b.5e9a.7ae5  ARPA   FastEthernet0/1.3
    Internet  192.168.1.149           0   001e.4fc5.a199  ARPA   FastEthernet0/1.3
    Internet  192.168.1.174           0   b8ac.6fff.af83  ARPA   FastEthernet0/1.3
    CISCO-2811#sh ip route
    Codes: L - local, C - connected, S - static, R - RIP, M - mobile, B - BGP
           D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area
           N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
           E1 - OSPF external type 1, E2 - OSPF external type 2
           i - IS-IS, su - IS-IS summary, L1 - IS-IS level-1, L2 - IS-IS level-2
           ia - IS-IS inter area, * - candidate default, U - per-user static route
           o - ODR, P - periodic downloaded static route, H - NHRP, l - LISP
           + - replicated route, % - next hop override
    Gateway of last resort is 10.10.1.1 to network 0.0.0.0
    S*    0.0.0.0/0 [1/0] via 10.10.1.1
          10.0.0.0/8 is variably subnetted, 2 subnets, 2 masks
    C        10.10.1.0/30 is directly connected, FastEthernet0/0
    L        10.10.1.2/32 is directly connected, FastEthernet0/0
          172.16.0.0/16 is variably subnetted, 4 subnets, 2 masks
    C        172.16.10.0/24 is directly connected, FastEthernet0/1.1
    L        172.16.10.1/32 is directly connected, FastEthernet0/1.1
    C        172.16.20.0/24 is directly connected, FastEthernet0/1.2
    L        172.16.20.1/32 is directly connected, FastEthernet0/1.2
          192.168.1.0/24 is variably subnetted, 2 subnets, 2 masks
    C        192.168.1.0/24 is directly connected, FastEthernet0/1.3
    L        192.168.1.1/32 is directly connected, FastEthernet0/1.3
    ASA
    ASA5510# sh arp
            Inside 10.10.1.2 0019.55a7.2ae8 12342
            Outside 199.195.168.113 000c.4243.581a 2
            Outside 199.195.168.116 e05f.b947.116b 2436
            Outside 199.195.168.120 0017.c58a.1123 9192
            DMZ 10.10.0.2 0025.849f.63e0 3192
            VOIP 10.10.2.2 000d.bcdc.fc40 7754
    ASA5510# sh route
    Codes: C - connected, S - static, I - IGRP, R - RIP, M - mobile, B - BGP
           D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area
           N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
           E1 - OSPF external type 1, E2 - OSPF external type 2, E - EGP
           i - IS-IS, L1 - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
           * - candidate default, U - per-user static route, o - ODR
           P - periodic downloaded static route
    Gateway of last resort is 199.195.168.113 to network 0.0.0.0
    S    172.16.20.0 255.255.255.0 [1/0] via 10.10.1.2, Inside
    S    172.16.10.0 255.255.255.0 [1/0] via 10.10.1.2, Inside
    S    128.162.1.0 255.255.255.0 [1/0] via 10.10.0.2, DMZ
    S    128.162.10.0 255.255.255.0 [1/0] via 10.10.0.2, DMZ
    S    128.162.20.0 255.255.255.0 [1/0] via 10.10.0.2, DMZ
    C    199.195.168.112 255.255.255.240 is directly connected, Outside
    C    10.10.0.0 255.255.255.252 is directly connected, DMZ
    C    10.10.1.0 255.255.255.252 is directly connected, Inside
    S    192.168.1.0 255.255.255.0 [1/0] via 10.10.1.2, Inside
    S*   0.0.0.0 0.0.0.0 [1/0] via 199.195.168.113, Outside
    ASA5510# show xlate
    35 in use, 784 most used
    Flags: D - DNS, e - extended, I - identity, i - dynamic, r - portmap,
           s - static, T - twice, N - net-to-net
    TCP PAT from DMZ:10.10.0.2 22-22 to Outside:199.195.168.x 2222-2222
        flags sr idle 481:54:14 timeout 0:00:00
    TCP PAT from Inside:10.10.1.2 22-22 to Outside:199.195.168.x 222-222
        flags sr idle 51:06:46 timeout 0:00:00
    TCP PAT from VOIP:10.10.2.2 22-22 to Outside:199.195.168.x 2223-2223
        flags sr idle 687:32:27 timeout 0:00:00
    TCP PAT from Inside:192.168.1.2 3389-3389 to Outside:199.195.168.x 3389-3389
        flags sr idle 457:17:01 timeout 0:00:00
    TCP PAT from Inside:192.168.1.5 80-80 to Outside:199.195.168.x 8080-8080
        flags sr idle 52:18:58 timeout 0:00:00
    NAT from Outside:0.0.0.0/0 to any:0.0.0.0/0
        flags sIT idle 353:10:21 timeout 0:00:00
    UDP PAT from any:10.10.1.2/52581 to Outside:199.195.168.x/52581 flags ri idle 0:00:00 timeout 0:00:30
    UDP PAT from any:10.10.1.2/55389 to Outside:199.195.168.x/55389 flags ri idle 0:00:03 timeout 0:00:30
    UDP PAT from any:10.10.1.2/51936 to Outside:199.195.168.x/51936 flags ri idle 0:00:04 timeout 0:00:30
    UDP PAT from any:10.10.1.2/51345 to Outside:199.195.168.x/51345 flags ri idle 0:00:09 timeout 0:00:30
    UDP PAT from any:10.10.1.2/55985 to Outside:199.195.168.x/55985 flags ri idle 0:00:18 timeout 0:00:30
    UDP PAT from any:10.10.1.2/49368 to Outside:199.195.168.x/49368 flags ri idle 0:00:22 timeout 0:00:30
    UDP PAT from any:10.10.1.2/52441 to Outside:199.195.168.x/52441 flags ri idle 0:00:23 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57908 to Outside:199.195.168.x/57908 flags ri idle 0:08:37 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57907 to Outside:199.195.168.x/57907 flags ri idle 0:08:37 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57906 to Outside:199.195.168.x/57906 flags ri idle 0:08:37 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57896 to Outside:199.195.168.x/57896 flags ri idle 0:09:09 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57879 to Outside:199.195.168.x/57879 flags ri idle 0:10:23 timeout 0:00:30
    TCP PAT from any:10.10.1.2/49441 to Outside:199.195.168.x/49441 flags ri idle 0:20:52 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57868 to Outside:199.195.168.x/57868 flags ri idle 0:25:28 timeout 0:00:30
    TCP PAT from any:10.10.1.2/60519 to Outside:199.195.168.x/60519 flags ri idle 0:44:11 timeout 0:00:30
    TCP PAT from any:10.10.1.2/60491 to Outside:199.195.168.x/60491 flags ri idle 0:44:20 timeout 0:00:30
    TCP PAT from any:10.10.1.2/60484 to Outside:199.195.168.x/60484 flags ri idle 0:44:35 timeout 0:00:30
    TCP PAT from any:10.10.1.2/60480 to Outside:199.195.168.x/60480 flags ri idle 0:44:51 timeout 0:00:30
    TCP PAT from any:10.10.1.2/53851 to Outside:199.195.168.x/53851 flags ri idle 0:54:14 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57812 to Outside:199.195.168.x/57812 flags ri idle 0:58:30 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57810 to Outside:199.195.168.x/57810 flags ri idle 0:58:32 timeout 0:00:30
    TCP PAT from any:10.10.1.2/53847 to Outside:199.195.168.x/53847 flags ri idle 1:00:18 timeout 0:00:30
    TCP PAT from any:10.10.1.2/57808 to Outside:199.195.168.x/57808 flags ri idle 1:07:58 timeout 0:00:30
    TCP PAT from any:10.10.1.2/60406 to Outside:199.195.168.x/60406 flags ri idle 1:42:13 timeout 0:00:30
    TCP PAT from any:10.10.1.2/49259 to Outside:199.195.168.x/49259 flags ri idle 7:39:44 timeout 0:00:30
    TCP PAT from any:10.10.1.2/49191 to Outside:199.195.168.x/49191 flags ri idle 7:42:39 timeout 0:00:30
    TCP PAT from any:10.10.1.2/55951 to Outside:199.195.168.x/55951 flags ri idle 23:11:40 timeout 0:00:30
    TCP PAT from any:10.10.1.2/55944 to Outside:199.195.168.x/55944 flags ri idle 23:15:19 timeout 0:00:30
    TCP PAT from any:10.10.1.2/55942 to Outside:199.195.168.x/55942 flags ri idle 23:15:24 timeout 0:00:30
    ASA5510# sh conn all
    149 in use, 815 most used
    TCP Outside  74.125.193.108:993 Inside  10.10.1.2:57879, idle 0:12:37, bytes 6398, flags UIO
    TCP Outside  174.35.24.74:80 Inside  192.168.1.20:53879, idle 0:00:01, bytes 0, flags saA
    TCP Outside  174.35.24.74:80 Inside  192.168.1.20:53878, idle 0:00:01, bytes 0, flags saA
    TCP Outside  17.149.36.177:5223 Inside  10.10.1.2:60480, idle 0:16:53, bytes 4539, flags UIO
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53877, idle 0:00:02, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53876, idle 0:00:02, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53875, idle 0:00:05, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53874, idle 0:00:05, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53872, idle 0:00:11, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53871, idle 0:00:11, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53868, idle 0:00:08, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53867, idle 0:00:08, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53860, idle 0:00:17, bytes 0, flags saA
    TCP Outside  98.22.121.19:443 Inside  192.168.1.20:53859, idle 0:00:17, bytes 0, flags saA
    TCP Outside  17.172.233.95:5223 Inside  10.10.1.2:49191, idle 0:18:48, bytes 7384, flags UIO
    TCP Outside  17.178.100.43:443 Inside  10.10.1.2:57810, idle 0:56:21, bytes 5797, flags UFIO
    TCP Outside  23.206.216.93:80 Inside  10.10.1.2:53847, idle 0:54:15, bytes 2683, flags UFIO
    TCP Outside  143.127.93.90:80 Inside  10.10.1.2:49259, idle 0:12:20, bytes 13315, flags UIO
    TCP Outside  74.125.225.53:443 Inside  192.168.1.20:53864, idle 0:00:11, bytes 0, flags saA
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:49204, idle 0:00:04, bytes 67, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.174:50122, idle 0:00:07, bytes 43, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63275, idle 0:00:08, bytes 54, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63306, idle 0:00:18, bytes 51, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65059, idle 0:00:22, bytes 46, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64681, idle 0:00:30, bytes 54, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64661, idle 0:00:30, bytes 51, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.20:55618, idle 0:00:32, bytes 43, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65056, idle 0:00:33, bytes 48, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.55:59433, idle 0:00:41, bytes 33, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.20:52178, idle 0:00:42, bytes 33, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.174:61414, idle 0:00:43, bytes 34, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65438, idle 0:00:44, bytes 44, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63686, idle 0:00:44, bytes 51, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65416, idle 0:00:45, bytes 45, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.52:53047, idle 0:00:47, bytes 32, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.52:62213, idle 0:00:46, bytes 74, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.52:52347, idle 0:00:46, bytes 92, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.52:58069, idle 0:00:46, bytes 64, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.52:50753, idle 0:00:46, bytes 74, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65381, idle 0:00:50, bytes 50, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65082, idle 0:00:50, bytes 51, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64038, idle 0:00:50, bytes 54, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:49309, idle 0:00:51, bytes 43, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64034, idle 0:00:51, bytes 54, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:49197, idle 0:00:51, bytes 50, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64728, idle 0:00:51, bytes 49, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64309, idle 0:00:51, bytes 54, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63289, idle 0:00:51, bytes 51, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64174, idle 0:00:52, bytes 54, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.55:39286, idle 0:01:09, bytes 33, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63726, idle 0:01:09, bytes 54, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65482, idle 0:01:12, bytes 51, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65091, idle 0:01:13, bytes 61, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64976, idle 0:01:13, bytes 57, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63749, idle 0:00:51, bytes 103, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64043, idle 0:01:14, bytes 52, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64267, idle 0:01:24, bytes 45, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:64467, idle 0:01:26, bytes 45, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:65504, idle 0:01:26, bytes 46, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.55:38946, idle 0:01:35, bytes 33, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63701, idle 0:01:38, bytes 51, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63879, idle 0:01:46, bytes 45, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.174:58516, idle 0:01:49, bytes 51, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:63227, idle 0:01:51, bytes 62, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.174:65446, idle 0:01:53, bytes 43, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.2:49166, idle 0:01:55, bytes 54, flags -
    UDP Outside  199.195.168.4:53 Inside  192.168.1.55:56680, idle 0:02:01, bytes 33, flags -
    UDP Outside  192.55.83.30:53 Inside  192.168.1.2:65073, idle 0:00:44, bytes 50, flags -
    TCP Outside  74.125.193.109:993 Inside  10.10.1.2:57808, idle 0:39:33, bytes 6392, flags UFIO
    TCP Outside  74.125.225.54:443 Inside  192.168.1.20:53863, idle 0:00:13, bytes 0, flags saA
    TCP Outside  143.127.93.89:80 Inside  10.10.1.2:60519, idle 0:46:30, bytes 346, flags UO
    TCP Outside  74.125.225.32:443 Inside  192.168.1.20:53881, idle 0:00:01, bytes 0, flags saA
    TCP Outside  74.125.225.32:443 Inside  192.168.1.20:53880, idle 0:00:01, bytes 0, flags saA
    UDP Outside  205.171.3.65:53 Inside  192.168.1.52:60627, idle 0:00:39, bytes 78, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.52:52088, idle 0:00:39, bytes 86, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.52:50533, idle 0:00:39, bytes 76, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.52:63347, idle 0:00:39, bytes 80, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.52:62213, idle 0:00:40, bytes 37, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.52:52347, idle 0:00:40, bytes 46, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.52:58069, idle 0:00:40, bytes 32, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.52:50753, idle 0:00:40, bytes 37, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.174:52254, idle 0:01:09, bytes 43, flags -
    UDP Outside  205.171.3.65:53 Inside  192.168.1.174:50791, idle 0:01:25, bytes 35, flags -
    TCP Outside  74.125.225.46:443 Inside  192.168.1.20:53870, idle 0:00:08, bytes 0, flags saA
    TCP Outside  17.173.255.101:443 Inside  10.10.1.2:53851, idle 0:56:33, bytes 58, flags UfIO
    TCP Outside  64.4.23.147:33033 Inside  10.10.1.2:55944, idle 0:44:45, bytes 558164, flags UFIO
    TCP Outside  74.125.225.35:443 Inside  192.168.1.20:53869, idle 0:00:09, bytes 0, flags saA
    UDP Outside  64.4.23.175:33033 Inside  192.168.1.174:26511, idle 0:01:17, bytes 28, flags -
    UDP Outside  192.54.112.30:53 Inside  192.168.1.2:65380, idle 0:00:44, bytes 49, flags -
    TCP Outside  74.125.142.108:993 Inside  10.10.1.2:57908, idle 0:10:47, bytes 7895, flags UIO
    TCP Outside  74.125.142.108:993 Inside  10.10.1.2:57907, idle 0:10:49, bytes 20323, flags UIO
    TCP Outside  74.125.142.108:993 Inside  10.10.1.2:57906, idle 0:10:47, bytes 6539, flags UIO
    TCP Outside  74.125.142.108:993 Inside  10.10.1.2:57868, idle 0:27:44, bytes 6395, flags UIO
    TCP Outside  91.190.218.59:443 Inside  10.10.1.2:55942, idle 0:41:39, bytes 2727, flags UFIO
    TCP Outside  17.172.233.123:5223 Inside  10.10.1.2:49441, idle 0:23:10, bytes 4409, flags UIO
    TCP Outside  74.125.225.41:443 Inside  192.168.1.20:53862, idle 0:00:16, bytes 0, flags saA
    TCP Outside  74.125.225.41:443 Inside  192.168.1.20:53861, idle 0:00:16, bytes 0, flags saA
    TCP Outside  143.127.93.115:80 Inside  10.10.1.2:60406, idle 0:42:59, bytes 970, flags UFIO
    TCP Outside  143.127.93.118:80 Inside  10.10.1.2:60484, idle 0:46:54, bytes 328, flags UO
    TCP Outside  17.172.233.98:5223 Inside  10.10.1.2:57896, idle 0:11:28, bytes 5081, flags UIO
    UDP Outside  111.221.74.16:33033 Inside  192.168.1.174:26511, idle 0:01:18, bytes 31, flags -
    TCP Outside  17.149.36.103:5223 Inside  192.168.1.174:60729, idle 0:00:04, bytes 0, flags saA
    UDP Outside  192.5.6.30:53 Inside  192.168.1.2:65317, idle 0:00:44, bytes 51, flags -
    UDP Outside  192.12.94.30:53 Inside  192.168.1.2:65356, idle 0:00:44, bytes 54, flags -
    TCP Outside  17.149.36.180:5223 Inside  10.10.1.2:55951, idle 0:46:08, bytes 14059, flags UFIO
    UDP Outside  111.221.74.28:33033 Inside  192.168.1.174:26511, idle 0:01:20, bytes 33, flags -
    TCP Outside  63.235.20.160:80 Inside  192.168.1.20:53873, idle 0:00:08, bytes 0, flags saA
    TCP Outside  50.19.127.112:443 Inside  192.168.1.50:60678, idle 0:00:00, bytes 0, flags saA
    TCP Outside  65.55.122.234:80 Inside  192.168.1.174:60728, idle 0:00:14, bytes 0, flags saA
    TCP Outside  65.55.122.234:80 Inside  192.168.1.174:60727, idle 0:00:15, bytes 0, flags saA
    TCP Outside  65.55.122.234:80 Inside  192.168.1.174:60726, idle 0:00:15, bytes 0, flags saA
    TCP Outside  65.55.122.234:443 Inside  192.168.1.174:2492, idle 0:00:16, bytes 0, flags saA
    TCP Outside  65.55.122.234:2492 Inside  192.168.1.174:2492, idle 0:00:16, bytes 0, flags saA
    UDP Outside  157.55.56.170:33033 Inside  192.168.1.174:26511, idle 0:01:21, bytes 37, flags -
    TCP Outside  74.125.230.207:443 Inside  192.168.1.20:53866, idle 0:00:11, bytes 0, flags saA
    TCP Outside  74.125.230.207:443 Inside  192.168.1.20:53865, idle 0:00:11, bytes 0, flags saA
    UDP Outside  111.221.74.18:33033 Inside  192.168.1.174:26511, idle 0:01:17, bytes 29, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.20:55546, idle 0:00:06, bytes 46, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.20:60277, idle 0:00:06, bytes 46, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.20:55618, idle 0:00:34, bytes 43, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.52:60627, idle 0:00:36, bytes 78, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.52:52088, idle 0:00:36, bytes 86, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.52:50533, idle 0:00:36, bytes 76, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.52:63347, idle 0:00:36, bytes 80, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.20:56958, idle 0:01:24, bytes 34, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.20:51360, idle 0:01:26, bytes 34, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.174:50791, idle 0:01:27, bytes 35, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.20:54134, idle 0:01:46, bytes 34, flags -
    UDP Outside  8.8.8.8:53 Inside  192.168.1.174:58516, idle 0:01:50, bytes 51, flags -
    TCP Outside  23.207.7.46:80 Inside  192.168.1.55:59350, idle 0:00:02, bytes 0, flags saA
    TCP Outside  23.207.7.46:80 Inside  192.168.1.55:59349, idle 0:00:16, bytes 0, flags saA
    UDP Outside  205.171.2.65:53 Inside  192.168.1.174:50122, idle 0:00:09, bytes 43, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.55:48088, idle 0:00:42, bytes 33, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.52:62213, idle 0:00:45, bytes 74, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.52:52347, idle 0:00:45, bytes 92, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.52:58069, idle 0:00:45, bytes 64, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.52:50753, idle 0:00:45, bytes 74, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.174:61414, idle 0:00:47, bytes 34, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.55:54481, idle 0:01:08, bytes 33, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.174:52254, idle 0:01:09, bytes 43, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.55:40285, idle 0:01:34, bytes 33, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.174:65446, idle 0:01:55, bytes 43, flags -
    UDP Outside  205.171.2.65:53 Inside  192.168.1.55:46155, idle 0:02:00, bytes 33, flags -
    UDP Outside  66.104.81.70:5070 Inside  192.168.1.174:57609, idle 0:00:11, bytes 46, flags -
    UDP Outside  64.4.23.156:33033 Inside  192.168.1.174:26511, idle 0:01:14, bytes 38, flags -
    TCP Outside  65.54.167.15:12350 Inside  10.10.1.2:60491, idle 0:11:02, bytes 1405, flags UIO
    TCP Outside  17.172.192.35:443 Inside  10.10.1.2:57812, idle 0:56:11, bytes 6116, flags UFIO
    UDP Outside  157.55.56.176:33033 Inside  192.168.1.174:26511, idle 0:01:16, bytes 32, flags -
    TCP Inside  192.168.1.20:53667 NP Identity Ifc  10.10.1.1:22, idle 0:00:00, bytes 37555, flags UOB
    TCP Inside  10.10.1.2:53431 NP Identity Ifc  10.10.1.1:22, idle 0:09:03, bytes 20739, flags UOB
    Ran on the ASA while overload statements were down on the router:
    ASA5510#   packet-tracer input Inside tcp 192.168.1.100 12345 8.8.8.8 80
    Phase: 1
    Type: ROUTE-LOOKUP
    Subtype: input
    Result: ALLOW
    Config:
    Additional Information:
    in   0.0.0.0         0.0.0.0         Outside
    Phase: 2
    Type: NAT
    Subtype: per-session
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 3
    Type: IP-OPTIONS
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 4
    Type: NAT
    Subtype: per-session
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 5
    Type: IP-OPTIONS
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 6
    Type: FLOW-CREATION
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    New flow created with id 1988699, packet dispatched to next module
    Result:
    input-interface: Inside
    input-status: up
    input-line-status: up
    output-interface: Outside
    output-status: up
    output-line-status: up
    Action: allow
    Had to put these back in to get to the internet:
    CISCO-2811#conf t
    Enter configuration commands, one per line.  End with CNTL/Z.
    CISCO-2811(config)#inter
    CISCO-2811(config)#interface f
    CISCO-2811(config)#interface fastEthernet 0/0
    CISCO-2811(config-if)#ip nat
    CISCO-2811(config-if)#ip nat Outside
    CISCO-2811(config-if)#exit
    CISCO-2811(config)#in
    CISCO-2811(config)#interface f
    CISCO-2811(config)#interface fastEthernet 0/1.3
    CISCO-2811(config-subif)#ip nat inside
    CISCO-2811(config-subif)#exit
    CISCO-2811(config)#$de source list 1 interface FastEthernet0/0 overload
    CISCO-2811(config)#
    Screenshot of ASDM:

  • Internet Access from Inside to Outside ASA 5510 ver 9.1

    Hi everyone, I need help setting up an ASA 5510 to allow all traffic going from the inside to outside so I can get internet access through it. I have worked on this for days and I have finally got traffic moving between my router and my ASA, but that is it. Everything is blocked because of NAT rules I assume.
    I get errors like this when I try Packet Tracer:
    (nat-xlate-failed) NAT failed
    (acl-drop) Flow is denied by configured rule
    Version Information:
    Cisco Adaptive Security Appliance Software Version 9.1(4)
    Device Manager Version 7.1(5)
    Compiled on Thu 05-Dec-13 19:37 by builders
    System image file is "disk0:/asa914-k8.bin"
    Here is my ASA config, all I want for this exercise is to pass traffic from the inside network to the outside to allow internet access so I can access the internet and then look for specific acl's or nat for specific services:
    Thank You!
    Config:
    ASA5510# sh running-config
    : Saved
    ASA Version 9.1(4)
    hostname ASA5510
    domain-name
    inside.int
    enable password <redacted> encrypted
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    passwd <redacted> encrypted
    names
    dns-guard
    interface Ethernet0/0
    description LAN Interface
    nameif Inside
    security-level 100
    ip address 10.10.1.1 255.255.255.252
    interface Ethernet0/1
    description WAN Interface
    nameif Outside
    security-level 0
    ip address 199.199.199.123 255.255.255.240
    boot system disk0:/asa914-k8.bin
    ftp mode passive
    dns domain-lookup Outside
    dns server-group DefaultDNS
    name-server 199.199.199.4
    domain-name
    inside.int
    object network inside-net
    subnet 10.0.0.0 255.255.255.0
    description Inside Network Object
    access-list USERS standard permit 10.10.1.0 255.255.255.0
    access-list OUTSIDE-IN extended permit ip any any
    access-list INSIDE-IN extended permit ip any any
    pager lines 24
    logging enable
    logging asdm informational
    mtu Inside 1500
    mtu Outside 1500
    mtu management 1500
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-715.bin
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    nat (Inside,Outside) source dynamic any interface
    object network inside-net
      nat (Inside,Outside) dynamic interface
    access-group INSIDE-IN in interface Inside
    access-group OUTSIDE-IN in interface Outside
    router rip
    network 10.0.0.0
    network 199.199.199.0
    version 2
    no auto-summary
    route Outside 0.0.0.0 0.0.0.0 199.199.199.113 1
    route Inside 172.16.10.0 255.255.255.0 10.10.1.2 1
    route Inside 172.16.20.0 255.255.255.0 10.10.1.2 1
    route Inside 192.168.1.0 255.255.255.0 10.10.1.2 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    aaa authentication ssh console LOCAL
    http server enable
    http 0.0.0.0 0.0.0.0 Inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec security-association pmtu-aging infinite
    crypto ca trustpool policy
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 Inside
    ssh timeout 60
    ssh version 2
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    username <redacted> password <redacted> encrypted privilege 15
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns migrated_dns_map_1
      parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns migrated_dns_map_1
      inspect ftp
      inspect h323 h225
      inspect h323 ras
       inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http
    https://tools.cisco.com/its/service/oddce/services/DDCEService
       destination address email
    [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
       subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    password encryption aes
    Cryptochecksum:
    <redacted>
    : end
    SH NAT:
    ASA5510# sh nat
    Manual NAT Policies (Section 1)
    1 (Inside) to (Outside) source dynamic any interface
        translate_hits = 0, untranslate_hits = 0
    Auto NAT Policies (Section 2)
    1 (Inside) to (Outside) source dynamic inside-net interface
         translate_hits = 0, untranslate_hits = 0
    SH RUN NAT:
    ASA5510# sh run nat
    nat (Inside,Outside) source dynamic any interface
    object network inside-net
    nat (Inside,Outside) dynamic interface
    SH RUN OBJECT:
    ASA5510(config)# sh run object
    object network inside-net
    subnet 10.0.0.0 255.255.255.0
    description Inside Network Object
    Hi all,Hello everyone, I need some help before my head explodes. Idddddddd

    Hello Mitchell,
    First of all how are you testing this:
    interface Ethernet0/0
    description LAN Interface
    nameif Inside
    security-level 100
    ip address 10.10.1.1 255.255.255.252
    Take in consideration that the netmask is /30
    The Twice NAT is good, ACLs are good.
    do the following and provide us the result
    packet-tracer input inside tcp 10.10.1.2 1025 4.2.2.2 80
    packet-tracer input inside tcp 192.168.1.100 1025 4.2.2.2 80
    And provide us the result!
    Looking for some Networking Assistance? 
    Contact me directly at [email protected]
    I will fix your problem ASAP.
    Cheers,
    Julio Carvajal Segura
    Note: Check my website, there is a video about this that might help you.
    http://laguiadelnetworking.com

  • Access from Inside to Outside ASA 5510 ver 9.1

    Hi All,
    I need some help in getting an ASA up and processing traffic from the inside network to the internet. I have a Cisco 2811 Router behind a Cisco ASA 5510. From the ASA I can ping the 2811 and I can ping IP addresses on the internet. I have updated the IOS and ASDM on the router to the newest versions. 9.1(4) and 7.1. I believe the problem is in the Objects, ACL and getting those together, but I don't know much about the ASA and I don't know how the post 8.2 setup works. I am hoping I can get some help here to get me up and running so I can access the internet from behind the ASA.
    Here is my ASA Config and I will post some of the 2811 Router config as well, though I am not sure thati s where the issue lies, but at this point, I haven't a clue. Both are up to date for the newest versions of the respective IOS.
    I need to know what objects / ACL's et cetera to put in to get traffic flowing inside / out.
    Thank you for the help!
    ASA5510(config)# sh running-config
    : Saved
    ASA Version 9.1(4)
    hostname ASA5510
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    names
    dns-guard
    interface Ethernet0/0
    description LAN Interface
    nameif Inside
    security-level 100
    ip address 10.10.1.1 255.255.255.252
    interface Ethernet0/1
    description WAN Interface
    nameif Outside
    security-level 0
    ip address 199.195.168.100 255.255.255.240
    interface Ethernet0/2
    shutdown
    no nameif
    no security-level
    no ip address
    interface Ethernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    management-only
    shutdown
    nameif management
    security-level 0
    no ip address
    boot system disk0:/asa914-k8.bin
    ftp mode passive
    dns domain-lookup Outside
    dns server-group DefaultDNS
    name-server 199.195.168.4
    name-server 205.171.2.65
    name-server 205.171.3.65
    domain-name internal.int
    access-list USERS standard permit 10.10.1.0 255.255.255.0
    pager lines 24
    logging enable
    logging asdm informational
    mtu Inside 1500
    mtu Outside 1500
    mtu management 1500
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-715.bin
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    router rip
    network 10.0.0.0
    network 199.195.168.0
    version 2
    no auto-summary
    route Outside 0.0.0.0 0.0.0.0 199.195.168.113 1
    route Inside 172.16.10.0 255.255.255.0 10.10.1.2 1
    route Inside 172.16.20.0 255.255.255.0 10.10.1.2 1
    route Inside 192.168.1.0 255.255.255.0 10.10.1.2 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    aaa authentication ssh console LOCAL
    http server enable
    http 0.0.0.0 0.0.0.0 Inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec security-association pmtu-aging infinite
    crypto ca trustpool policy
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 Inside
    ssh timeout 60
    ssh version 2
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    username redacted password vj4PdtfGNFrB.Ksz encrypted privilege 15
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns migrated_dns_map_1
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns migrated_dns_map_1
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    : end
    CISCO 2811:
    Current configuration : 2601 bytes
    ! Last configuration change at 07:24:32 UTC Fri Jan 3 2014
    version 15.1
    service timestamps debug datetime msec
    service timestamps log datetime msec
    hostname RouterDeMitch
    boot-start-marker
    boot system flash
    boot-end-marker
    ! card type command needed for slot/vwic-slot 0/0
    no aaa new-model
    dot11 syslog
    ip source-route
    ip cef
    no ip dhcp use vrf connected
    ip dhcp excluded-address 192.168.1.1 192.168.1.49
    ip dhcp excluded-address 172.16.10.1 172.16.10.49
    ip dhcp excluded-address 172.16.20.1 172.16.20.49
    ip dhcp pool Mitchs_Network
    network 192.168.1.0 255.255.255.0
    dns-server 199.195.168.4 205.171.2.65 205.171.3.65 8.8.8.8
      default-router 192.168.1.1
    ip dhcp pool VLAN10
    network 172.16.10.0 255.255.255.0
    default-router 172.16.10.1
    dns-server 199.195.168.4 205.171.2.65 205.171.3.65 8.8.8.8
    ip dhcp pool VLAN20
    network 172.16.20.0 255.255.255.0
      dns-server 199.195.168.4 205.171.2.65 205.171.3.65 8.8.8.8
    default-router 172.16.20.1
    no ip domain lookup
    ip name-server 199.195.168.4
    ip name-server 205.171.2.65
    ip name-server 205.171.3.65
    ip name-server 8.8.8.8
    multilink bundle-name authenticated
    crypto pki token default removal timeout 0
    redundancy
    interface FastEthernet0/0
    description CONNECTION TO INSIDE INT. OF ASA
    ip address 10.10.1.2 255.255.255.252
    ip nat outside
    ip virtual-reassembly in
      duplex auto
    speed auto
    interface FastEthernet0/1
    no ip address
    ip nat inside
    ip virtual-reassembly in
    duplex auto
    speed auto
    interface FastEthernet0/1.1
    encapsulation dot1Q 10
      ip address 172.16.10.1 255.255.255.0
    interface FastEthernet0/1.2
    encapsulation dot1Q 20
    ip address 172.16.20.1 255.255.255.0
    interface FastEthernet0/1.3
    description Trunk Interface VLAN 1
    encapsulation dot1Q 1 native
      ip address 192.168.1.1 255.255.255.0
    interface Dialer0
    no ip address
    router rip
    version 2
    network 172.16.0.0
    network 192.168.1.0
    network 199.195.168.0
    no auto-summary
    ip default-gateway 10.10.1.1
    ip forward-protocol nd
    no ip http server
    no ip http secure-server
    ip dns server
    ip nat inside source list 1 interface FastEthernet0/0 overload
    ip route 0.0.0.0 0.0.0.0 FastEthernet0/0
    access-list 1 permit any
    dialer-list 1 protocol ip permit
    control-plane
    line con 0
    exec-timeout 0 0
    password encrypted
    login
    line aux 0
    line vty 0 4
    exec-timeout 0 0
    transport input all
    scheduler allocate 20000 1000
    end

    I made those changes, but still no internet. I did not add this statement nat (inside,outside) after-auto source dynamic any interface I went with the more granular.
    ASA5510# sh running-config
    : Saved
    ASA Version 9.1(4)
    hostname ASA5510
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    passwd liqhNWIOSfzvir2g encrypted
    names
    dns-guard
    interface Ethernet0/0
    description LAN Interface
    nameif Inside
    security-level 100
    ip address 10.10.1.1 255.255.255.252
    interface Ethernet0/1
    description WAN Interface
    nameif Outside
    security-level 0
    ip address 199.195.168.123 255.255.255.240
    interface Ethernet0/2
    shutdown
    no nameif
    no security-level
    no ip address
    interface Ethernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    management-only
    shutdown
    nameif management
    security-level 0
    no ip address
    boot system disk0:/asa914-k8.bin
    ftp mode passive
    dns domain-lookup Outside
    dns server-group DefaultDNS
    name-server 199.195.168.4
    name-server 205.171.2.65
    name-server 205.171.3.65
    domain-name internal.int
    object-group network PAT-SOURCE
    network-object 172.16.10.0 255.255.255.0
    network-object 172.16.20.0 255.255.255.0
    network-object 192.168.1.0 255.255.255.0
    network-object 10.10.1.0 255.255.255.252
    access-list USERS standard permit 10.10.1.0 255.255.255.0
    pager lines 24
    logging enable
    logging asdm informational
    mtu Inside 1500
    mtu Outside 1500
    mtu management 1500
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-715.bin
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    nat (Inside,Outside) after-auto source dynamic PAT-SOURCE interface
    router rip
    network 10.0.0.0
    network 199.195.168.0
    version 2
    no auto-summary
    route Outside 0.0.0.0 0.0.0.0 199.195.168.113 1
    route Inside 172.16.10.0 255.255.255.0 10.10.1.2 1
    route Inside 172.16.20.0 255.255.255.0 10.10.1.2 1
    route Inside 192.168.1.0 255.255.255.0 10.10.1.2 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    aaa authentication ssh console LOCAL
    http server enable
    http 0.0.0.0 0.0.0.0 Inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec security-association pmtu-aging infinite
    crypto ca trustpool policy
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 Inside
    ssh timeout 60
    ssh version 2
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns migrated_dns_map_1
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns migrated_dns_map_1
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    : end
    Message was edited by: Mitchell Tuckness

  • Cisco ASA 5510 - Cisco Client Can Connect To VPN But Can't Ping!

    Hi,
    I have an ASA 5510 with the configuration below. I have configure the ASA as remote access vpn server with cisco vpn client, my problem now is I can connect but I can't ping.
    Config
    ciscoasa# sh run
    : Saved
    ASA Version 8.0(3)
    hostname ciscoasa
    enable password 5QB4svsHoIHxXpF/ encrypted
    names
    name xxx.xxx.xxx.xxx SAP_router_IP_on_SAP
    name xxx.xxx.xxx.xxx ISA_Server_second_external_IP
    name xxx.xxx.xxx.xxx Mail_Server
    name xxx.xxx.xxx.xxx IncomingIP
    name xxx.xxx.xxx.xxx SAP
    name xxx.xxx.xxx.xxx WebServer
    name xxx.xxx.xxx.xxx cms_eservices_projects_sharepointold
    name 192.168.2.2 isa_server_outside
    interface Ethernet0/0
    nameif outside
    security-level 0
    ip address IncomingIP 255.255.255.248
    interface Ethernet0/1
    nameif inside
    security-level 100
    ip address 192.168.2.1 255.255.255.0
    interface Ethernet0/2
    shutdown
    no nameif
    no security-level
    no ip address
    interface Ethernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    nameif management
    security-level 100
    ip address 192.168.1.253 255.255.255.0
    management-only
    passwd 123
    ftp mode passive
    clock timezone EEST 2
    clock summer-time EEDT recurring last Sun Mar 3:00 last Sun Oct 4:00
    object-group service TCP_8081 tcp
    port-object eq 8081
    object-group service DM_INLINE_TCP_1 tcp
    port-object eq 3389
    port-object eq ftp
    port-object eq www
    port-object eq https
    port-object eq smtp
    port-object eq pop3
    port-object eq 3200
    port-object eq 3300
    port-object eq 3600
    port-object eq 3299
    port-object eq 3390
    port-object eq 50000
    port-object eq 3396
    port-object eq 3397
    port-object eq 3398
    port-object eq imap4
    port-object eq 587
    port-object eq 993
    port-object eq 8000
    port-object eq 8443
    port-object eq telnet
    port-object eq 3901
    group-object TCP_8081
    port-object eq 1433
    port-object eq 3391
    port-object eq 3399
    port-object eq 8080
    port-object eq 3128
    port-object eq 3900
    port-object eq 3902
    port-object eq 7777
    port-object eq 3392
    port-object eq 3393
    port-object eq 3394
    port-object eq 3395
    port-object eq 92
    port-object eq 91
    port-object eq 3206
    port-object eq 8001
    port-object eq 8181
    port-object eq 7778
    port-object eq 8180
    port-object eq 22222
    port-object eq 11001
    port-object eq 11002
    port-object eq 1555
    port-object eq 2223
    port-object eq 2224
    object-group service RDP tcp
    port-object eq 3389
    object-group service 3901 tcp
    description 3901
    port-object eq 3901
    object-group service 50000 tcp
    description 50000
    port-object eq 50000
    object-group service Enable_Transparent_Tunneling_UDP udp
    port-object eq 4500
    access-list inside_access_in remark connection to SAP
    access-list inside_access_in extended permit ip 192.168.2.0 255.255.255.0 host SAP_router_IP_on_SAP
    access-list inside_access_in remark VPN Outgoing - PPTP
    access-list inside_access_in extended permit tcp 192.168.2.0 255.255.255.0 any eq pptp
    access-list inside_access_in remark VPN Outgoing - GRE
    access-list inside_access_in extended permit gre 192.168.2.0 255.255.255.0 any
    access-list inside_access_in remark VPN - GRE
    access-list inside_access_in extended permit gre any any
    access-list inside_access_in remark VPN Outgoing - IKE Client
    access-list inside_access_in extended permit udp 192.168.2.0 255.255.255.0 any eq isakmp
    access-list inside_access_in remark VPN Outgoing - IPSecNAT - T
    access-list inside_access_in extended permit udp 192.168.2.0 255.255.255.0 any eq 4500
    access-list inside_access_in remark DNS Outgoing
    access-list inside_access_in extended permit udp any any eq domain
    access-list inside_access_in remark DNS Outgoing
    access-list inside_access_in extended permit tcp any any eq domain
    access-list inside_access_in remark Outoing Ports
    access-list inside_access_in extended permit tcp 192.168.2.0 255.255.255.0 any object-group DM_INLINE_TCP_1
    access-list inside_access_in extended permit ip 172.16.1.0 255.255.255.0 any
    access-list outside_access_in extended permit ip any any
    access-list outside_access_in extended permit tcp any any eq pptp
    access-list outside_access_in extended permit gre any any
    access-list outside_access_in extended permit gre any host Mail_Server
    access-list outside_access_in extended permit tcp any host Mail_Server eq pptp
    access-list outside_access_in extended permit esp any any
    access-list outside_access_in extended permit ah any any
    access-list outside_access_in extended permit udp any any eq isakmp
    access-list outside_access_in extended permit udp any any object-group Enable_Transparent_Tunneling_UDP
    access-list VPN standard permit 192.168.2.0 255.255.255.0
    access-list corp_vpn extended permit ip 192.168.2.0 255.255.255.0 172.16.1.0 255.255.255.0
    pager lines 24
    logging enable
    logging asdm informational
    mtu outside 1500
    mtu inside 1500
    mtu management 1500
    ip local pool POOL 172.16.1.10-172.16.1.20 mask 255.255.255.0
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-603.bin
    no asdm history enable
    arp timeout 14400
    nat-control
    global (outside) 2 Mail_Server netmask 255.0.0.0
    global (outside) 1 interface
    global (inside) 2 interface
    nat (inside) 0 access-list corp_vpn
    nat (inside) 1 0.0.0.0 0.0.0.0
    static (inside,outside) tcp Mail_Server 8001 ISA_Server_second_external_IP 8001 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server 8000 ISA_Server_second_external_IP 8000 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server pptp isa_server_outside pptp netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server smtp isa_server_outside smtp netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server 587 isa_server_outside 587 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server 9444 isa_server_outside 9444 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server 9443 isa_server_outside 9443 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server 3389 isa_server_outside 3389 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server 3390 isa_server_outside 3390 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server 3901 isa_server_outside 3901 netmask 255.255.255.255
    static (inside,outside) tcp SAP 50000 isa_server_outside 50000 netmask 255.255.255.255
    static (inside,outside) tcp SAP 3200 isa_server_outside 3200 netmask 255.255.255.255
    static (inside,outside) tcp SAP 3299 isa_server_outside 3299 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server www isa_server_outside www netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server https isa_server_outside https netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server pop3 isa_server_outside pop3 netmask 255.255.255.255
    static (inside,outside) tcp Mail_Server imap4 isa_server_outside imap4 netmask 255.255.255.255
    static (inside,outside) tcp cms_eservices_projects_sharepointold 9999 isa_server_outside 9999 netmask 255.255.255.255
    static (inside,outside) 192.168.2.0  access-list corp_vpn
    access-group outside_access_in in interface outside
    access-group inside_access_in in interface inside
    route outside 0.0.0.0 0.0.0.0 xxx.xxx.xxx.xxx 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout uauth 0:05:00 absolute
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 192.168.2.0 255.255.255.0 inside
    http 192.168.1.0 255.255.255.0 management
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set transet esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto dynamic-map dynmap 10 set pfs
    crypto dynamic-map dynmap 10 set transform-set transet ESP-3DES-SHA
    crypto map cryptomap 10 ipsec-isakmp dynamic dynmap
    crypto map cryptomap interface outside
    crypto isakmp identity address
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash md5
    group 2
    lifetime 86400
    crypto isakmp policy 30
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    no crypto isakmp nat-traversal
    telnet 192.168.2.0 255.255.255.0 inside
    telnet 192.168.1.0 255.255.255.0 management
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd dns xxx.xxx.xxx.xxx xxx.xxx.xxx.xxx interface inside
    dhcpd domain domain.local interface inside
    threat-detection basic-threat
    threat-detection statistics host
    threat-detection statistics access-list
    tftp-server management 192.168.1.123 /
    group-policy mypolicy internal
    group-policy mypolicy attributes
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value VPN
    username vpdn password 123
    username vpdn attributes
    vpn-group-policy mypolicy
    service-type remote-access
    tunnel-group mypolicy type remote-access
    tunnel-group mypolicy general-attributes
    address-pool POOL
    default-group-policy mypolicy
    tunnel-group mypolicy ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect pptp
    service-policy global_policy global
    prompt hostname context
    Cryptochecksum:b8bb19b6cb05cfa9ee125ad7bc5444ac
    : end
    Thank you very much.

    Here is the output:
    ciscoasa# packet-tracer input outside icmp 172.16.1.10 8 0 192.168.2.1
    Phase: 1
    Type: FLOW-LOOKUP
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Found no matching flow, creating a new flow
    Phase: 2
    Type: UN-NAT
    Subtype: static
    Result: ALLOW
    Config:
    static (inside,outside) 192.168.2.0  access-list corp_vpn
    nat-control
      match ip inside 192.168.2.0 255.255.255.0 outside 172.16.1.0 255.255.255.0
        static translation to 192.168.2.0
        translate_hits = 0, untranslate_hits = 139
    Additional Information:
    NAT divert to egress interface inside
    Untranslate 192.168.2.0/0 to 192.168.2.0/0 using netmask 255.255.255.0
    Phase: 3
    Type: ACCESS-LIST
    Subtype: log
    Result: ALLOW
    Config:
    access-group outside_access_in in interface outside
    access-list outside_access_in extended permit ip any any
    Additional Information:
    Phase: 4
    Type: IP-OPTIONS
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 5
    Type: CP-PUNT
    Subtype:
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 6
    Type: INSPECT
    Subtype: np-inspect
    Result: ALLOW
    Config:
    class-map inspection_default
    match default-inspection-traffic
    policy-map global_policy
    class inspection_default
      inspect icmp
    service-policy global_policy global
    Additional Information:
    Phase: 7
    Type: INSPECT
    Subtype: np-inspect
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 8
    Type: VPN
    Subtype: ipsec-tunnel-flow
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 9
    Type: NAT-EXEMPT
    Subtype: rpf-check
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 10
    Type: NAT
    Subtype: rpf-check
    Result: ALLOW
    Config:
    static (inside,outside) 192.168.2.0  access-list corp_vpn
    nat-control
      match ip inside 192.168.2.0 255.255.255.0 outside 172.16.1.0 255.255.255.0
        static translation to 192.168.2.0
        translate_hits = 0, untranslate_hits = 140
    Additional Information:
    Phase: 11
    Type: ACCESS-LIST
    Subtype:
    Result: DROP
    Config:
    Implicit Rule
    Additional Information:
    Result:
    input-interface: outside
    input-status: up
    input-line-status: up
    output-interface: inside
    output-status: up
    output-line-status: up
    Action: drop
    Drop-reason: (acl-drop) Flow is denied by configured rule

  • Communication problem between ASA 5510 and Cisco 3750, L2 Decode drops

    Having problem with communication between ASA 5510 an Cisco Catalyst 3750.
    Here is the Cisco switch port facing the ASA 5510 configuration:
    interface FastEthernet2/0/6
    description Trunk to ASA 5510
    switchport trunk encapsulation dot1q
    switchport trunk native vlan 50
    switchport trunk allowed vlan 131,500
    switchport mode trunk
    switchport nonegotiate
    And here is the ASA 5510 port configuration:
    interface Ethernet0/3
    speed 100
    no nameif
    no security-level
    no ip address
    interface Ethernet0/3.500
    vlan 500
    nameif outside
    security-level 0
    ip address X.X.X.69 255.255.255.0
    There is a default route on ASA to X.X.X.1.
    When I try to ping from ASA X.X.X.1 i get:
    Sending 5, 100-byte ICMP Echos to 31.24.36.1, timeout is 2 seconds:
    Also in the output of show interface eth 0/3 on the ASA i can see that the L2 Decode drop counter increases.
    I have also changed the ports on the Switch and ASA but the same error stays.
    Any thoughts?

    I don't see anything wrong with your trunk configuration; I have a similar one working between an ASA 5520 and a Catalyst 3750G.
    Maybe you should adjust the "speed 100"?  In my experience, partial autoconfiguration results in duplex mis-matches, which results in dropped packets.
    I'd try removing the "speed 100" and letting the ASA port autonegotiate with the switch.  Alternatively, have both sides set
       speed 100
       duplex full
    and see if things improve.
    -- Jim Leinweber, WI State Lab of Hygiene

  • ASA 5510 redudant interface

    I have configured redundant interface on ASA 5510
    interface Redundant1
    description *** INSIDES NETWORK ***
    member-interface Ethernet0/1 (This is a 1000Mbps Port)
    member-interface Ethernet0/2 (This one is 100Mbps)
    no nameif
    no security-level
    no ip address
    interface Redundant1.10
    vlan 10
    nameif inside
    security-level 100
    ip address 192.168.1.168 255.255.255.0
    redundant-interface redundant 1 active-member ethernet 0/1
    Interface Ethernet0/1 ---- Connected to --- Primary Core Switch Interface Gi0/30
    Interface Ethernet0/1 ---- Connected to --- Secondary Core Switch Interface Gi0/30
    Then... i issue following command and its OK!
    ASA5510# show interface redundant 1 detail
    Interface Redundant1 "", is up, line protocol is up
      Hardware is i82546GB rev03, BW 1000 Mbps, DLY 10 usec
            Auto-Duplex(Full-duplex), Auto-Speed(1000 Mbps)
            Input flow control is unsupported, output flow control is off
            Description: *** INSIDES NETWORK ***
            Available but not configured via nameif
            MAC address 7081.0570.e37d, MTU not set
            IP address unassigned
            8200483 packets input, 2109574889 bytes, 0 no buffer
            Received 99254 broadcasts, 0 runts, 0 giants
            0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
            0 pause input, 0 resume input
            11878 L2 decode drops
            10309739 packets output, 9085407428 bytes, 0 underruns
            0 pause output, 0 resume output
            0 output errors, 0 collisions, 7 interface resets
            0 late collisions, 0 deferred
            0 input reset drops, 0 output reset drops, 0 tx hangs
            input queue (blocks free curr/low): hardware (510/249)
            output queue (blocks free curr/low): hardware (510/244)
      Topology Information:
            This interface, a , is connected
            with Ethernet0/0, a .
      Control Point Interface States:
            Interface number is 8
            Interface config status is active
            Interface state is active
      Redundancy Information:
            Member Ethernet0/1(Active), Ethernet0/2
            Last switchover at 13:54:02 IST Aug 15 2012
    Then i have shutdown Primary core switch Gi0/30 Interface and Issued above command again
    ASA5510# show interface redundant 1 detail
    Interface Redundant1 "", is up, line protocol is up
      Hardware is i82546GB rev03, BW 100 Mbps, DLY 10 usec
            Auto-Duplex(Full-duplex), Auto-Speed(100 Mbps)
            Input flow control is unsupported, output flow control is off
            Description: *** INSIDES NETWORK ***
            Available but not configured via nameif
            MAC address 7081.0570.e37d, MTU not set
            IP address unassigned
            8176236 packets input, 2102449428 bytes, 0 no buffer
            Received 98539 broadcasts, 0 runts, 0 giants
            0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
            0 pause input, 0 resume input
            11682 L2 decode drops
            10278568 packets output, 9060503327 bytes, 0 underruns
            0 pause output, 0 resume output
            0 output errors, 0 collisions, 4 interface resets
            0 late collisions, 0 deferred
            0 input reset drops, 0 output reset drops, 0 tx hangs
            input queue (blocks free curr/low): hardware (510/254)
            output queue (blocks free curr/low): hardware (510/255)
      Topology Information:
            This interface, a , is connected
            with Ethernet0/0, a .
      Control Point Interface States:
            Interface number is 8
            Interface config status is active
            Interface state is active
      Redundancy Information:
            Member Ethernet0/2(Active), Ethernet0/1
            Last switchover at 13:45:10 IST Aug 15 2012
    It's tranferd corectly then i no shut and back to normal Primary core switch Gi0/30 Interface again, BUT  redundant interface no revert back.
    I issued this command again BW remain 100Mbps
    ASA5510# show interface redundant 1 detail
    Interface Redundant1 "", is up, line protocol is up
      Hardware is i82546GB rev03, BW 100 Mbps, DLY 10 usec
            Auto-Duplex(Full-duplex), Auto-Speed(100 Mbps)
            Input flow control is unsupported, output flow control is off
            Description: *** INSIDES NETWORK ***
            Available but not configured via nameif
            MAC address 7081.0570.e37d, MTU not set
            IP address unassigned
            8176236 packets input, 2102449428 bytes, 0 no buffer
            Received 98539 broadcasts, 0 runts, 0 giants
            0 input errors, 0 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort
            0 pause input, 0 resume input
            11682 L2 decode drops
            10278568 packets output, 9060503327 bytes, 0 underruns
            0 pause output, 0 resume output
            0 output errors, 0 collisions, 4 interface resets
            0 late collisions, 0 deferred
            0 input reset drops, 0 output reset drops, 0 tx hangs
            input queue (blocks free curr/low): hardware (510/254)
            output queue (blocks free curr/low): hardware (510/255)
      Topology Information:
            This interface, a , is connected
            with Ethernet0/0, a .
      Control Point Interface States:
            Interface number is 8
            Interface config status is active
            Interface state is active
      Redundancy Information:
            Member Ethernet0/2(Active), Ethernet0/1
            Last switchover at 13:45:10 IST Aug 15 2012
    I did manualy shut down and no shut the secondary core switch interface Gi0/30 Its changed correctly to 1000Mbps .
    pls tell some one why it's not automatically transer active interface and speed ???

    I remember that being there by design. Fail back or Preempt was not supported in case of Redundant interfaces and is actually not a good idea in terms of stability. You dont want the interface failover to happen again when the active interface comes back up. In order to force the 1000Mbps interface to be active, you can manually do so by the command 'redundant-interface 1 active
    Hope that Helps
    Zubair

  • ASA 5510 VPN Peer License Question

    I just got a new ASA 5510 Base Model and I have some questions I would love some help on.
    1) I was under the impression that the ASA 5510 could support 250 VPN Peers. When I do a show version on this new unit I am told VPN Peers are only 50. I would like to have more than 50 L2L VPN Tunnels and RA clients connected at one. Where did I mess up with this understanding?
    2) I am running ASA Software Version 7.0(6) this is how it was shipped to me. I hear that 7.2 is the latest? Can I get this upgrade from Cisco?

    Hi,
    There a couple of points here which are a bit tricky - the first is the software versioning of PIX/ASA software. If we have a look at how it work in IOS (It would be useful if there was an equivalent paper for PIX/ASA...)
    http://www.cisco.com/en/US/products/sw/iosswrel/ps1828/products_white_paper09186a008018305e.shtml
    The basic idea is that if you go from 7.0(1) to 7.0(2) you're getting more software fixes and less new features but if you go from 7.0(1) to 7.1(1) you're getting more major new features but less software fixes. On PIX/ASA there seems to be a fairly clear choice between stability and features. Don't forget that the 3 trains have releases independent of each other so it doesn't necessarily follow that the highest numbered release was the latest one, let alone the most stable one. Before 7.2(2) was released last November the latest release was 7.0(6) and we actually standardised on this because all releases above 7.0(6) were giving us issues (especially the 7.1 versions). We're trialling 7.2(2) at the moment and it seems to be as solid as 7.0(6) so that also looks like a good choice.
    With that in mind we need to look at the feature sets of the various releases, and currently 7.2(2) gives you 250 maximum concurrent IPsec sessions whether or not you have the Security Plus license. I think this change happened during one of the 7.1 releases. If you only have 7.0 then you get 50 as standard and can upgrade to 150 if you have a security plus license. (With 7.2(2) you still need the security plus license to get failover and vpn load balancing - but not to get the 250 sessions.)
    As to upgrading - it's possible 7.0(6) was actually the "latest" release when you purchased your box and unless you specified a particular version when you bought it this is what you normally get (you can ask for any version you like at no charge when you buy it initially). You really need smartnet for the ASA because the standard Cisco warranty is rubbish (90 days only and you wait 10 days for a replacement) so unless it's a test network you're pretty much forced to buy smartnet to be sure of a fast replacement (or any replacement at all after 90 days..) Also, the cost of a smartnet contract for a year if you only need NBD replacement is less than the cost of a one-off software upgrade AND you get to download any version you like for the year AND you can also log calls directly with the TAC.
    So, I'd recommend buying a smartnet contract and then go through the release notes to find a suitable release to download - sounds like 7.2(2) might be what you need - at the very least you should be upgrading to get more sessions rather than sticking to 7.0 and buying a security plus license. (Because both the one-off upgrade and the security plus license are probably more expensive than smartnet!)
    HTH - plz rate if useful
    Andrew.

  • ASA 5510 Anyconnect VPN question-"Hairpin" vpn connection on same external interface

    I have a Cisco ASA 5510, I want to allow a VPN connection to be established by a client on one of the inside interfaces(10.20.x.x) to be able to go out the single External interface and get authenticated by the ASA to create a VPN tunnel to the other inside interface (10.0.X.X) and access resources on that subnet.
    Basically want clients on a WLAN to be able to VPN back in to the LAN with the ASA in the middle to get to company resources,
    Is this possible?
    Thanks,
    Tommy

    When we connect any VPN on a device then it is always a TO THE DEVICE connection and I am afraid we can connect only to the local / nearest interface where user is connected in a network with respect to ASA.
    I have seen this scenario working though earlier with one of my clients wherein he has configured his DNS server accordingly so that depending upon the source of the DNS request an appropriate IP address was provided for same DNS name. For example if user from IP address range 192.168.0.0 range connects to abc.com then it will get IP address 192.168.1.1 and if a user from range IP address10.0.0.0 connects then it will get 10.1.1.1.
    If we configure the same scenario as well then your requirement will be fulfiled with same name however VPN has to be enabled on wireless interface again. If not, then as you have described configuring a new domain name for VPN connection only for wireless users should do the deal.
    Regards,
    Anuj

  • ASA 5510 vpn question

    Hi all,
    I have 1 ISP link terminated on ASA 5510. Can i configure both easy vpn and site to site vpn on that interface ?

    Hi,
    Do you mean that you would use the ASA5510 as a Easy VPN Server (where clients would connect to) and also build L2L VPN connections from the ASA5510 to other sites?
    If that is what you mean then I think that should be possible.
    - Jouni

  • Site-to-site VPN with dual ASA 5510s

    Hi,
    I have recently been asked to configure a VPN between two sites using an ASA 5510 at each end. I used the VPN Site-to-site wizard in ASDM on both devices and followed the instructions for the wizard to the letter. However I don't seem able to get any kind of VPN up and running. If anyone could point out where I'm going wrong then I would very much appreciate it.

    Here is the sanitised running config of SiteA:
    ASA Version 8.0(2)
    hostname MCRASA
    domain-name isal.local
    enable password xxx
    names
    interface Ethernet0/0
    description External WAN
    nameif outside
    security-level 0
    ip address 81.*.*.82 255.255.255.240
    interface Ethernet0/1
    description Internal LAN
    nameif inside
    security-level 100
    ip address 192.168.254.2 255.255.255.0
    interface Ethernet0/2
    description Demarcation zone
    nameif dmz
    security-level 50
    ip address 10.30.30.1 255.255.255.0
    interface Ethernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    description MCRASA management
    nameif management
    security-level 100
    ip address 192.168.2.1 255.255.255.0
    management-only
    passwd xxx
    ftp mode passive
    dns server-group DefaultDNS
    domain-name isal.local
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    access-list outside_1_cryptomap extended permit ip 192.168.254.0 255.255.255.0 host 82.*.*.50
    access-list inside_nat0_outbound extended permit ip 192.168.254.0 255.255.255.0 host 82.*.*.50
    pager lines 24
    logging enable
    logging asdm informational
    mtu outside 1500
    mtu inside 1500
    mtu dmz 1500
    mtu management 1500
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-602.bin
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list inside_nat0_outbound
    nat (inside) 1 0.0.0.0 0.0.0.0
    route outside 0.0.0.0 0.0.0.0 81.*.*.82 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout uauth 0:05:00 absolute
    dynamic-access-policy-record DfltAccessPolicy
    aaa authentication ssh console LOCAL
    http server enable
    http 192.168.254.0 255.255.255.0 inside
    http 192.168.2.0 255.255.255.0 management
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto map outside_map 1 match address outside_1_cryptomap
    crypto map outside_map 1 set pfs
    crypto map outside_map 1 set peer 82.*.*.50
    crypto map outside_map 1 set transform-set ESP-3DES-SHA
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp enable inside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh 192.168.254.0 255.255.255.0 inside
    ssh timeout 5
    console timeout 0
    management-access management
    dhcpd address 192.168.2.2-192.168.2.5 management
    dhcpd enable management
    threat-detection basic-threat
    threat-detection statistics
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
    message-length maximum 512
    policy-map global_policy
    class inspection_default
    inspect dns preset_dns_map
    inspect ftp
    inspect h323 h225
    inspect h323 ras
    inspect rsh
    inspect rtsp
    inspect esmtp
    inspect sqlnet
    inspect skinny
    inspect sunrpc
    inspect xdmcp
    inspect sip
    inspect netbios
    inspect tftp
    service-policy global_policy global
    webvpn
    csd image disk0:/securedesktop-asa-3.2.1.103-k9.pkg
    username fraser password xxx encrypted privilege 15
    username fraser attributes
    memberof LOCAL
    tunnel-group 82.*.*.50 type ipsec-l2l
    tunnel-group 82.*.*.50 ipsec-attributes
    pre-shared-key *
    prompt hostname context
    Cryptochecksum:xxx

Maybe you are looking for