ASA 5540 _ I want to ping across inside to outside for testing

ASA 5540 8.2 (5)
I have tried many combinations of command line syntax suggested in this forum but none are providing success so far.
I want to ping from the Inside Interface across to the Outside Interface and visa versa.
I have tried various ACLs as well as "inspect icmp" in the config, etc still no go.
I can ping each interface from the console command line but cannot ping across each interface.
Is this even possible ?
I am open to suggestions.
thanks
Troy
interface GigabitEthernet0/0
nameif outside
security-level 0
ip address 192.168.1.1 255.255.255.0
interface GigabitEthernet0/1
nameif inside
security-level 100
ip address 10.10.10.10 255.255.255.0
ASA-5540-LAB#
ASA-5540-LAB# ping 192.168.1.1Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 192.168.1.1, timeout is 2 seconds:
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/1/1 ms
ASA-5540-LAB# ping 10.10.10.10
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.10.10.10, timeout is 2 seconds:
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/1/1 ms
ASA-5540-LAB# ping inside 192.168.1.1Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 192.168.1.1, timeout is 2 seconds:
Success rate is 0 percent (0/5)
ASA-5540-LAB# ping outside 10.10.10.10
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.10.10.10, timeout is 2 seconds:
Success rate is 0 percent (0/5)
ASA-5540-LAB#

Hi Troy,
Remember that the ASA is a security device, so by design it does't support what you are trying to accomplish.
" For For security purposes the security appliance does not support far-end interface ping, that is pinging the IP address of the outside interface from the inside network."
http://www.cisco.com/en/US/docs/security/asa/asa71/configuration/guide/trouble.html#wp1059645
Even if you are trying to ping from the ASA since I see you are trying to do a "source" ping. The source of the packet will be an internal IP address going to the outside IP.
Luis Silva

Similar Messages

  • How to allow a subnet for a number of hosts to surf internet and ping from inside and outside in ASA in GNS3?

    after tried to setup access list, it return drop in packet tracer and can not ping outside router too
    is there an configuration example to show allow a subnet of class C IP address to surf internet in Cisco ASA ?
    assume all works in GNS3, expect initial network setup too
                                                inside                                                                 outside
    router A 192.168.1.2 <--->switch <---> 192.168.1.1 ASA 192.168.1.4 <---> switch <---> router B 192.168.1.3
    ASA version: 8.42 
    when i try the following command,
    ASA
    conf t
    interface GigabitEthernet 0
    description INSIDE
    nameif inside
    security-level 0
    ip address 192.168.1.1 255.255.255.0
    no shut
    end
    conf t
    interface GigabitEthernet 1
    description OUTSIDE
    no shutdown
    nameif outside
    security-level 100
    ip address 192.168.1.4 255.255.255.0
    no shut
    end
    conf t
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    nat (inside,outside) dynamic interface
    end
    conf t
    access-list USERSLIST permit ip 192.168.1.0 255.255.255.0 any
    access-group USERSLIST in interface inside
    end
    Router A
    conf t
    int fastEthernet 0/0
    ip address 192.168.1.2 255.255.255.0
    no shut
    end
    Router B
    conf t
    int fastEthernet 0/0
    ip address 192.168.1.3 255.255.255.0
    no shut
    end
    ASA-1# packet-tracer input inside tcp 192.168.1.1 1 192.168.1.4 1
    Phase: 1
    Type: ROUTE-LOOKUP
    Subtype: input
    Result: ALLOW
    Config:
    Additional Information:
    in   192.168.1.0     255.255.255.0   inside
    Phase: 2
    Type: ACCESS-LIST
    Subtype:
    Result: DROP
    Config:
    Implicit Rule
    Additional Information:
    Result:
    input-interface: inside
    input-status: up
    input-line-status: up
    output-interface: inside
    output-status: up
    output-line-status: up
    Action: drop
    <--- More --->

    current config can not ping, one of packet tracer allow all, another packet tracer drop
    can not ping between Router A and Router B
    ASA-1# packet-tracer input inside tcp 192.168.1.2 1 192.168.3.3 1
    Phase: 1
    Type: ROUTE-LOOKUP
    Subtype: input
    Result: ALLOW
    Config:
    Additional Information:
    in   192.168.3.0     255.255.255.0   outside
    Phase: 2
    Type: IP-OPTIONS
    Subtype: 
    Result: ALLOW
    Config:
    Additional Information:
    Phase: 3
    Type: NAT
    Subtype: 
    Result: ALLOW
    Config:
    object network DYNAMIC-PAT
     nat (inside,outside) dynamic interface
    Additional Information:
    Dynamic translate 192.168.1.2/1 to 192.168.3.4/311
    <--- More --->
    <--- More --->
    Phase: 4
    <--- More --->
    Type: IP-OPTIONS
    <--- More --->
    Subtype: 
    <--- More --->
    Result: ALLOW
    <--- More --->
    Config:
    <--- More --->
    Additional Information:
    <--- More --->
    <--- More --->
    Phase: 5
    <--- More --->
    Type: FLOW-CREATION
    <--- More --->
    Subtype: 
    <--- More --->
    Result: ALLOW
    <--- More --->
    Config:
    <--- More --->
    Additional Information:
    <--- More --->
    New flow created with id 14, packet dispatched to next module
    <--- More --->
    <--- More --->
    Result:
    <--- More --->
    input-interface: inside
    <--- More --->
    input-status: up
    <--- More --->
    input-line-status: up
    <--- More --->
    output-interface: outside
    <--- More --->
    output-status: up
    <--- More --->
    output-line-status: up
    <--- More --->
    Action: allow
    <--- More --->
    ASA-1# packet-tracer input outside tcp 192.168.3.3 1 192.168.1.2 1
    Phase: 1
    Type: ROUTE-LOOKUP
    Subtype: input
    Result: ALLOW
    Config:
    Additional Information:
    in   192.168.1.0     255.255.255.0   inside
    Phase: 2
    Type: ACCESS-LIST
    Subtype: 
    Result: DROP
    Config:
    Implicit Rule
    Additional Information:
    Result:
    input-interface: outside
    input-status: up
    input-line-status: up
    output-interface: inside
    output-status: up
    output-line-status: up
    Action: drop
    <--- More --->
    Drop-reason: (acl-drop) Flow is denied by configured rule
    <--- More --->
    ASA-1# 
    ASA-1# sh run |
    : Saved
    ASA Version 8.4(2) 
    hostname ASA-1
    enable password 8Ry2YjIyt7RRXU24 encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    interface GigabitEthernet0
     description INSIDE
     nameif inside
     security-level 100
     ip address 192.168.1.1 255.255.255.0 
    interface GigabitEthernet1
     description OUTSIDE
     nameif outside
     security-level 0
     ip address 192.168.3.4 255.255.255.0 
    interface GigabitEthernet2
     shutdown
     no nameif
     no security-level
    <--- More --->
     no ip address
    <--- More --->
    <--- More --->
    ftp mode passive
    <--- More --->
    object network DYNAMIC-PAT
    <--- More --->
     subnet 192.168.1.0 255.255.255.0
    <--- More --->
    access-list 101 extended permit icmp any any echo-reply 
    <--- More --->
    access-list 101 extended permit icmp any any source-quench 
    <--- More --->
    access-list 101 extended permit icmp any any unreachable 
    <--- More --->
    access-list 101 extended permit icmp any any time-exceeded 
    <--- More --->
    access-list ACL-OUTSIDE extended permit icmp any any 
    <--- More --->
    pager lines 24
    <--- More --->
    mtu inside 1500
    <--- More --->
    mtu outside 1500
    <--- More --->
    icmp unreachable rate-limit 1 burst-size 1
    <--- More --->
    no asdm history enable
    <--- More --->
    arp timeout 14400
    <--- More --->
    <--- More --->
    object network DYNAMIC-PAT
    <--- More --->
     nat (inside,outside) dynamic interface
    <--- More --->
    access-group ACL-OUTSIDE in interface outside
    <--- More --->
    timeout xlate 3:00:00
    <--- More --->
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    <--- More --->
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    <--- More --->
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    <--- More --->
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    <--- More --->
    timeout tcp-proxy-reassembly 0:01:00
    <--- More --->
    timeout floating-conn 0:00:00
    <--- More --->
    dynamic-access-policy-record DfltAccessPolicy
    <--- More --->
    user-identity default-domain LOCAL
    <--- More --->
    no snmp-server location
    <--- More --->
    no snmp-server contact
    <--- More --->
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    <--- More --->
    telnet timeout 5
    <--- More --->
    ssh timeout 5
    <--- More --->
    console timeout 0
    <--- More --->
    threat-detection basic-threat
    <--- More --->
    threat-detection statistics access-list
    <--- More --->
    no threat-detection statistics tcp-intercept
    <--- More --->
    <--- More --->
    <--- More --->
    prompt hostname context 
    <--- More --->
    no call-home reporting anonymous
    <--- More --->
    call-home
    <--- More --->
     profile CiscoTAC-1
    <--- More --->
      no active
    <--- More --->
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
    <--- More --->
      destination address email [email protected]
    <--- More --->
      destination transport-method http
    <--- More --->
      subscribe-to-alert-group diagnostic
    <--- More --->
      subscribe-to-alert-group environment
    <--- More --->
      subscribe-to-alert-group inventory periodic monthly
    <--- More --->
      subscribe-to-alert-group configuration periodic monthly
    <--- More --->
      subscribe-to-alert-group telemetry periodic daily
    <--- More --->
    crashinfo save disable
    <--- More --->
    Cryptochecksum:8ee9b8e8ccf0bf1873cd5aa1efea2b64
    <--- More --->
    : end
    ASA-1# 

  • How to allow ping from inside to outside in 2900 router?

    Hi,
    I have a Cisco router 2900 with firewall, i need to know how can i allow the ping from self zone to outside zone, i trried to create policy from self to outside but i still didn't allow ping or tracert, i get that message when i try to ping from cisco router:
    "Unrecognized host or address, or protocol not running"
    any help will be appreciated.
    Thank you

    Hi jcarvaja
    here is the used configuration:
    Building configuration...
    Current configuration : 5584 bytes
    ! Last configuration change at 09:00:20 UTC Tue Apr 9 2013 by admin
    version 15.1
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    no service password-encryption
    service udp-small-servers
    service tcp-small-servers
    service sequence-numbers
    hostname Router
    boot-start-marker
    boot-end-marker
    security authentication failure rate 3 log
    security passwords min-length 6
    no logging buffered
    no logging console
    enable secret 5
    no aaa new-model
    no ipv6 cef
    ip source-route
    ip gratuitous-arps
    ip icmp rate-limit unreachable 1
    ip cef
    ip name-server 163.121.128.134
    ip name-server 163.121.128.135
    ip port-map user-custom-fleet port tcp 2000 list 1
    multilink bundle-name authenticated
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-324261422
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-324261422
    revocation-check none
    crypto pki certificate chain TP-self-signed-324261422
    certificate self-signed 01
      30820229 30820192 A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      30312E30 2C060355 04031325 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 33323432 36313432 32301E17 0D313330 34303930 38343034
      375A170D 32303031 30313030 30303030 5A303031 2E302C06 03550403 1325494F
      532D5365 6C662D53 69676E65 642D4365 72746966 69636174 652D3332 34323631
      34323230 819F300D 06092A86 4886F70D 01010105 0003818D 00308189 02818100
      B8ABD60F 8C879B3B BC1C1643 48059AD2 F940A700 6D58161E 37D53E6E E028B806
      61EAA942 CED2A3C6 3FB3A47E 20E05B10 0941A9D8 38FFA6F9 D2B9E52C 225A57BA
      14F8842A A26E7E02 38E9F7C8 328504D0 5C3EEE41 CC75B237 BBD07CBA 1A850540
      2A5AAFAD 4553FB03 0E366211 9AC09967 4DC03082 0AF546A3 F6AA2739 1D8A8AA9
      02030100 01A35330 51300F06 03551D13 0101FF04 05300301 01FF301F 0603551D
      23041830 16801428 FEEB3910 B7A1D374 1F86BCD5 96CEDF75 8DF11E30 1D060355
      1D0E0416 041428FE EB3910B7 A1D3741F 86BCD596 CEDF758D F11E300D 06092A86
      4886F70D 01010405 00038181 006BBF7A 430905F6 D5B27B0D 96315504 87816DAA
      B5EA86D9 6E9A1D58 7B328C88 A6A358D0 00D035A9 8CDDEC41 15AF0108 F5CB1072
      B0485D7D CFC0D0CB 71E9B153 FB7B8B40 40C157E4 B254D01C 890D615F D8395545
      F0B47E0B 57341EB2 C0CE0039 DC18EAD6 078986F0 A5A5D04F D5041DB6 23CAA002
      4901248C 95B61A0B 3ED5B26A EF
          quit
    license udi pid CISCO2901/K9 sn FCZ1526C3JL
    object-group service Outside-Reply
    icmp echo-reply
    username admin privilege 15 secret 5
    redundancy
    ip finger
    ip tcp synwait-time 10
    ip ssh time-out 60
    ip ssh authentication-retries 2
    class-map type inspect match-any Deny_ALL
    match access-group name dwdwd
    class-map type inspect match-any Inside-Outside
    match protocol http
    match protocol https
    match protocol dns
    class-map type inspect match-any ICMP_RQST
    match protocol icmp
    policy-map type inspect Inside-Outside
    class type inspect Inside-Outside
      inspect
    class class-default
      drop
    policy-map type inspect Self_to_Outside
    class type inspect ICMP_RQST
      inspect
    class class-default
      drop
    policy-map type inspect Outside_to_Self
    class type inspect Deny_ALL
      pass log
    class class-default
      drop
    zone security IN
    zone security OUT
    zone-pair security Self_to_Outside source self destination OUT
    service-policy type inspect Self_to_Outside
    zone-pair security Outside_to_Self source OUT destination self
    service-policy type inspect Outside_to_Self
    zone-pair security Inside-Outside source IN destination OUT
    service-policy type inspect Inside-Outside
    interface GigabitEthernet0/0
    ip address 101.101.100.245 255.255.255.0
    ip mask-reply
    ip directed-broadcast
    ip flow ingress
    duplex auto
    speed auto
    interface GigabitEthernet0/1
    description $FW_INSIDE$
    ip address 49.31.152.80 255.255.255.248
    ip mask-reply
    ip directed-broadcast
    ip flow ingress
    zone-member security IN
    duplex auto
    speed auto
    interface Serial0/0/0
    no ip address
    ip mask-reply
    ip directed-broadcast
    ip flow ingress
    encapsulation frame-relay IETF
    no fair-queue
    frame-relay lmi-type q933a
    interface Serial0/0/0.16 point-to-point
    description $FW_OUTSIDE$
    ip address 172.17.18.122 255.255.255.252
    ip mask-reply
    ip directed-broadcast
    ip flow ingress
    ip verify unicast reverse-path
    zone-member security OUT
    frame-relay interface-dlci 16  
    interface Serial0/0/1
    no ip address
    ip mask-reply
    ip directed-broadcast
    ip flow ingress
    shutdown
    clock rate 2000000
    ip forward-protocol nd
    ip http server
    ip http access-class 2
    ip http authentication local
    ip http secure-server
    ip route 0.0.0.0 0.0.0.0 Serial0/0/0.16
    ip identd
    ip access-list extended ICMP
    remark CCP_ACL Category=128
    permit ip any any
    ip access-list extended deeef
    remark CCP_ACL Category=128
    permit ip any any
    ip access-list extended dwdwd
    remark CCP_ACL Category=1
    permit object-group Outside-Reply any any
    access-list 1 remark CCP_ACL Category=1
    access-list 1 permit 196.219.234.77
    access-list 2 remark Auto generated by SDM Management Access feature
    access-list 2 remark CCP_ACL Category=1
    access-list 2 permit 101.101.100.0 0.0.0.255
    access-list 2 permit 10.20.10.0 0.0.1.255
    no cdp run
    control-plane
    line con 0
    login local
    transport output telnet
    line aux 0
    login local
    transport output telnet
    line vty 0 4
    login local
    transport input all
    line vty 5 15
    login local
    transport input all
    scheduler allocate 20000 1000
    end

  • S2S between Cisco ASA 5505 and Sonicwall TZ-170 but not able to ping across

    Hi,
    I am helping out a friend of mine with his Site-to-Site VPN between his companies Cisco ASA another company's SonicWall TZ-170.  I have checked the screenshots proivded by the other end and tried to match with ours.  The Tunnel shows but we are not able to Ping resources on the other end.  The other side insists that the problem is on our end but I am not sure where the issue resides.  Please take a look at our config and let me know if there is anything that I have missed.  I am pretty sure I didn't but extra eyes may be of need here.
    Our LAN is 10.200.x.x /16 and theirs is 192.168.9.0 /24
    ASA Version 8.2(2)
    terminal width 300
    hostname company-asa
    domain-name Company.com
    no names
    name 10.1.0.0 sacramento-network
    name 10.3.0.0 irvine-network
    name 10.2.0.0 portland-network
    name x.x.x.x MailLive
    name 192.168.9.0 revit-vpn-remote-subnet
    dns-guard
    interface Ethernet0/0
    nameif outside
    security-level 0
    ip address x.x.x.x 255.255.255.128
    interface Ethernet0/1
    nameif inside
    security-level 100
    ip address 10.200.200.1 255.255.0.0
    interface Ethernet0/2
    nameif dmz
    security-level 50
    ip address 172.22.22.1 255.255.255.0
    interface Ethernet0/3
    description Internal Wireless
    shutdown
    nameif Wireless
    security-level 100
    ip address 10.201.201.1 255.255.255.0
    interface Management0/0
    shutdown
    nameif management
    security-level 100
    no ip address
    management-only
    boot system disk0:/asa822-k8.bin
    ftp mode passive
    clock timezone PST -8
    clock summer-time PDT recurring
    dns domain-lookup outside
    dns server-group DefaultDNS
    domain-name company.com
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object-group network local_net_group
    network-object 10.1.0.0 255.255.0.0
    network-object 10.2.0.0 255.255.0.0
    network-object 10.200.0.0 255.255.0.0
    network-object 10.3.0.0 255.255.0.0
    network-object 10.4.0.0 255.255.0.0
    network-object 10.5.0.0 255.255.0.0
    network-object 10.6.0.0 255.255.0.0
    network-object 10.7.0.0 255.255.0.0
    network-object 192.168.200.0 255.255.255.0
    object-group network NACIO123
    network-object 1.1.1.1 255.255.255.224
    object-group service MAIL_HTTPS_BORDERWARE tcp
    port-object eq smtp
    port-object eq https
    port-object eq 10101
    object-group service SYSLOG_SNMP_NETFLOW udp
    port-object eq syslog
    port-object eq snmp
    port-object eq 2055
    object-group service HTTP_HTTPS tcp
    port-object eq www
    port-object eq https
    object-group network OUTSIDECO_SERVERS
    network-object host x.x.x.34
    network-object host x.x.x.201
    network-object host x.x.x.63
    object-group network NO-LOG
    network-object host 10.200.200.13
    network-object host 10.200.200.25
    network-object host 10.200.200.32
    object-group service iPhoneSync-Services-TCP tcp
    port-object eq 993
    port-object eq 990
    port-object eq 998
    port-object eq 5678
    port-object eq 5721
    port-object eq 26675
    object-group service termserv tcp
    description terminal services
    port-object eq 3389
    object-group protocol TCPUDP
    protocol-object udp
    protocol-object tcp
    object-group service DTI tcp
    description DCS CONTROL PROTOCOL
    port-object eq 3333
    object-group service H.245 tcp
    description h.245 signaling
    port-object range 1024 4999
    object-group service RAS udp
    port-object eq 1719
    port-object range 1718 1720
    object-group service XML tcp
    port-object range 3336 3341
    object-group service mpi tcp
    port-object eq 2010
    object-group service mvp_control tcp
    port-object eq 2946
    object-group service rpc tcp-udp
    port-object eq 1809
    object-group service tcp8080 tcp
    port-object eq 8080
    object-group service tcp8011 tcp
    port-object eq 8011
    object-group service rtp_rtcp_udp udp
    port-object range 1024 65535
    object-group service ecs_xml tcp-udp
    port-object eq 3271
    object-group service rtp20000 udp
    description 10000-65535
    port-object range 20000 25000
    port-object range 10000 65535
    object-group service tcp5222 tcp
    port-object range 5222 5269
    object-group service tcp7070 tcp
    port-object eq 7070
    object-group network videoco
    network-object host x.x.x.144
    network-object host x.x.x.145
    object-group service video tcp
    port-object range 1718 h323
    object-group service XML2 tcp-udp
    port-object range 3336 3345
    object-group service tcp_tls tcp
    port-object eq 5061
    object-group service Autodesk tcp
    port-object eq 2080
    port-object range 27000 27009
    access-list outside_policy remark ====== Begin Mail From Postini Network ======
    access-list outside_policy extended permit tcp x.x.x.x 255.255.240.0 host x.x.x.x eq smtp
    access-list outside_policy extended permit tcp x.x.x.x 255.255.255.240 host x.x.x.x eq smtp
    access-list outside_policy extended permit tcp x.x.x.0 255.255.240.0 host x.x.x.x eq smtp
    access-list outside_policy remark ****** End Mail From Postini Network ******
    access-list outside_policy remark ====== Begin Inbound Web Mail Access ======
    access-list outside_policy extended permit tcp any host x.x.x.x object-group HTTP_HTTPS
    access-list outside_policy remark ****** End Inbound Web Mail Access ******
    access-list outside_policy remark ====== Begin iPhone Sync Rules to Mail Server ======
    access-list outside_policy extended permit tcp any host x.x.x.x object-group iPhoneSync-Services-TCP
    access-list outside_policy remark ****** End iPhone Sync Rules to Mail Server ******
    access-list outside_policy remark ====== Begin MARS Monitoring ======
    access-list outside_policy extended permit udp x.x.x.x 255.255.255.128 host x.x.x.x object-group SYSLOG_SNMP_NETFLOW
    access-list outside_policy extended permit icmp x.x.x.x 255.255.255.128 host x.x.x.x
    access-list outside_policy remark ****** End MARS Monitoring ******
    access-list outside_policy extended permit tcp object-group NACIO123 host x.x.x.141 eq ssh
    access-list outside_policy extended permit tcp any host x.x.x.x eq www
    access-list outside_policy extended permit tcp any host x.x.x.x eq https
    access-list outside_policy extended permit tcp any host x.x.x.x eq h323
    access-list outside_policy extended permit tcp any host x.x.x.x range 60000 60001
    access-list outside_policy extended permit udp any host x.x.x.x range 60000 60007
    access-list outside_policy remark radvision 5110   port 80 both
    access-list outside_policy extended permit object-group TCPUDP any object-group videoco eq www
    access-list outside_policy remark radvision
    access-list outside_policy extended permit tcp any object-group videoco object-group termserv
    access-list outside_policy remark radvision 5110  port21 out
    access-list outside_policy extended permit tcp any object-group videoco eq ftp
    access-list outside_policy remark rad5110   port22 both
    access-list outside_policy extended permit tcp any object-group videoco eq ssh
    access-list outside_policy remark rad 5110  port161 udp both
    access-list outside_policy extended permit udp any object-group videoco eq snmp
    access-list outside_policy remark rad5110 port443 both
    access-list outside_policy extended permit tcp any object-group videoco eq https
    access-list outside_policy remark rad5110 port 1024-4999  both
    access-list outside_policy extended permit tcp any object-group videoco object-group H.245
    access-list outside_policy remark rad5110 port 1719 udp both
    access-list outside_policy extended permit udp any object-group videoco object-group RAS
    access-list outside_policy remark rad5110 port 1720 both
    access-list outside_policy extended permit tcp any any eq h323
    access-list outside_policy remark RAD 5110 port 3333 tcp both
    access-list outside_policy extended permit tcp any object-group videoco object-group DTI
    access-list outside_policy remark rad5110 port 3336-3341 both
    access-list outside_policy extended permit object-group TCPUDP any object-group videoco object-group XML2
    access-list outside_policy remark port 5060 tcp/udp
    access-list outside_policy extended permit object-group TCPUDP any object-group videoco eq sip
    access-list outside_policy remark rad 5110port 1809 rpc both
    access-list outside_policy extended permit object-group TCPUDP any object-group videoco object-group rpc
    access-list outside_policy remark rad 5110 port 2010 both
    access-list outside_policy extended permit tcp any object-group videoco object-group mpi
    access-list outside_policy remark rad 5110 port 2946 both
    access-list outside_policy extended permit tcp any object-group videoco object-group mvp_control
    access-list outside_policy extended permit tcp any object-group videoco object-group tcp8080
    access-list outside_policy extended permit tcp any object-group videoco object-group tcp8011
    access-list outside_policy remark 1024-65535
    access-list outside_policy extended permit udp any object-group videoco object-group rtp_rtcp_udp
    access-list outside_policy extended permit object-group TCPUDP any object-group videoco object-group ecs_xml
    access-list outside_policy extended permit udp any object-group videoco object-group rtp20000
    access-list outside_policy extended permit tcp any object-group videoco eq telnet
    access-list outside_policy remark port 53 dns
    access-list outside_policy extended permit object-group TCPUDP any object-group videoco eq domain
    access-list outside_policy remark 7070
    access-list outside_policy extended permit tcp any object-group videoco object-group tcp7070
    access-list outside_policy remark 5222-5269 tcp
    access-list outside_policy extended permit tcp any object-group videoco range 5222 5269
    access-list outside_policy extended permit tcp any object-group videoco object-group video
    access-list outside_policy extended permit tcp any object-group videoco object-group tcp_tls
    access-list outside_policy remark ====== Begin Autodesk Activation access ======
    access-list outside_policy extended permit tcp any any object-group Autodesk
    access-list outside_policy remark ****** End Autodesk Activation access ******
    access-list outside_policy extended permit tcp x.x.x.x 255.255.255.248 host x.x.x.x eq smtp
    access-list outside_policy remark ****** End Autodesk Activation access ******
    access-list inside_policy extended deny tcp host 10.200.200.25 10.1.0.0 255.255.0.0 eq 2967 log disable
    access-list inside_policy extended deny tcp host 10.200.200.25 10.3.0.0 255.255.0.0 eq 2967 log disable
    access-list inside_policy extended deny tcp host 10.200.200.25 10.2.0.0 255.255.0.0 eq 2967 log disable
    access-list inside_policy extended deny tcp host 10.200.200.25 10.4.0.0 255.255.0.0 eq 2967 log disable
    access-list inside_policy extended deny tcp host 10.200.200.25 10.5.0.0 255.255.0.0 eq 2967 log disable
    access-list inside_policy extended deny udp object-group NO-LOG any eq 2967 log disable
    access-list inside_policy extended deny tcp object-group NO-LOG any eq 2967 log disable
    access-list inside_policy remark ====== Begin Outbound Mail Server Rules ======
    access-list inside_policy extended permit udp host 10.200.200.222 any eq 5679
    access-list inside_policy extended permit tcp host 10.200.200.222 any eq smtp
    access-list inside_policy remark ****** End Outbound Mail Server Rules ******
    access-list inside_policy extended permit ip object-group local_net_group any
    access-list inside_policy extended permit icmp object-group local_net_group any
    access-list OUTSIDECO_VPN extended permit ip host x.x.x.x object-group OUTSIDECO_SERVERS
    access-list company-split-tunnel standard permit 10.1.0.0 255.255.0.0
    access-list company-split-tunnel standard permit 10.2.0.0 255.255.0.0
    access-list company-split-tunnel standard permit 10.3.0.0 255.255.0.0
    access-list company-split-tunnel standard permit 10.4.0.0 255.255.0.0
    access-list company-split-tunnel standard permit 10.200.0.0 255.255.0.0
    access-list company-split-tunnel standard permit 10.5.0.0 255.255.0.0
    access-list company-split-tunnel standard permit 10.6.0.0 255.255.0.0
    access-list company-split-tunnel standard permit 10.7.0.0 255.255.0.0
    access-list company-split-tunnel standard permit 172.22.22.0 255.255.255.0
    access-list company-split-tunnel remark Video
    access-list company-split-tunnel standard permit 192.168.0.0 255.255.0.0
    access-list SSL_SPLIT standard permit 10.1.0.0 255.255.0.0
    access-list SSL_SPLIT standard permit 10.2.0.0 255.255.0.0
    access-list SSL_SPLIT standard permit 10.3.0.0 255.255.0.0
    access-list SSL_SPLIT standard permit 10.200.0.0 255.255.0.0
    access-list SSL_SPLIT standard permit 10.4.0.0 255.255.0.0
    access-list SSL_SPLIT standard permit 10.5.0.0 255.255.0.0
    access-list SSL_SPLIT standard permit 10.6.0.0 255.255.0.0
    access-list SSL_SPLIT standard permit 10.7.0.0 255.255.0.0
    access-list SSL_SPLIT standard permit 172.22.22.0 255.255.255.0
    access-list SSL_SPLIT remark Video
    access-list SSL_SPLIT standard permit 192.168.0.0 255.255.0.0
    access-list NONAT_SSL extended permit ip object-group local_net_group 172.20.20.0 255.255.255.0
    access-list NONAT_SSL extended permit ip 10.200.0.0 255.255.0.0 192.168.9.0 255.255.255.0
    access-list tom extended permit tcp host x.x.x.x any eq smtp
    access-list tom extended permit tcp host 10.200.200.222 any eq smtp
    access-list tom extended permit tcp any host x.x.x.x
    access-list aaron extended permit tcp any any eq 2967
    access-list capauth extended permit ip host 10.200.200.1 host 10.200.200.220
    access-list capauth extended permit ip host 10.200.200.220 host 10.200.200.1
    access-list DMZ extended permit icmp any any
    access-list dmz_access_in extended permit tcp any eq 51024 any eq 3336
    access-list dmz_access_in extended permit icmp any any
    access-list dmz_access_in extended permit tcp any any eq ftp
    access-list dmz_access_in extended permit tcp any any eq https
    access-list dmz_access_in remark rad5110 port 162 out
    access-list dmz_access_in extended permit udp any any eq snmptrap
    access-list dmz_access_in remark port 23 out
    access-list dmz_access_in extended permit tcp any any eq telnet
    access-list dmz_access_in remark port 53 dns out
    access-list dmz_access_in extended permit object-group TCPUDP any any eq domain
    access-list dmz_access_in extended permit object-group TCPUDP any any eq www
    access-list dmz_access_in extended permit tcp any any eq h323
    access-list dmz_access_in extended permit tcp any any object-group XML
    access-list dmz_access_in extended permit udp any any object-group RAS
    access-list dmz_access_in extended permit tcp any any range 1718 h323
    access-list dmz_access_in extended permit tcp any any object-group H.245
    access-list dmz_access_in extended permit object-group TCPUDP any any eq sip
    access-list dmz_access_in extended permit udp any any object-group rtp_rtcp_udp
    access-list dmz_access_in extended permit object-group TCPUDP any any object-group XML2
    access-list dmz_access_in extended permit ip object-group local_net_group any
    access-list dmz_access_in remark port 5061
    access-list dmz_access_in extended permit tcp any any object-group tcp_tls
    access-list outside_cryptomap extended permit ip 10.200.0.0 255.255.0.0 192.168.9.0 255.255.255.0
    pager lines 24
    logging enable
    logging buffered warnings
    logging trap informational
    logging history informational
    logging asdm warnings
    logging host outside x.x.x.x
    mtu outside 1500
    mtu inside 1500
    mtu dmz 1500
    mtu Wireless 1500
    mtu management 1500
    ip local pool SSL_VPN_POOL 172.20.20.1-172.20.20.75 mask 255.255.255.0
    ip verify reverse-path interface outside
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-631.bin
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list NONAT_SSL
    nat (inside) 1 0.0.0.0 0.0.0.0
    static (inside,outside) x.x.x.12 10.200.200.15 netmask 255.255.255.255
    static (inside,outside) x.x.x.15 10.5.0.11 netmask 255.255.255.255
    static (inside,outside) x.x.x.13 10.200.200.240 netmask 255.255.255.255
    static (inside,outside) x.x.x.16 10.200.200.222 netmask 255.255.255.255
    static (inside,outside) x.x.x.14 10.200.200.155 netmask 255.255.255.255
    static (inside,dmz) 10.200.200.0 10.200.200.0 netmask 255.255.255.0
    static (inside,dmz) 10.4.0.0 10.4.0.0 netmask 255.255.0.0
    static (dmz,outside) x.x.x.18 172.22.22.15 netmask 255.255.255.255
    static (dmz,outside) x.x.x.19 172.22.22.16 netmask 255.255.255.255
    static (inside,dmz) 10.3.0.0 10.3.0.0 netmask 255.255.0.0
    static (inside,dmz) 10.2.0.0 10.2.0.0 netmask 255.255.0.0
    static (inside,dmz) 10.1.0.0 10.1.0.0 netmask 255.255.0.0
    static (inside,dmz) 10.6.0.0 10.6.0.0 netmask 255.255.0.0
    static (inside,dmz) 10.7.0.0 10.7.0.0 netmask 255.255.0.0
    static (inside,dmz) 10.5.0.0 10.5.0.0 netmask 255.255.0.0
    access-group outside_policy in interface outside
    access-group inside_policy in interface inside
    access-group dmz_access_in in interface dmz
    route outside 0.0.0.0 0.0.0.0 x.x.x.12 1
    route inside 10.1.0.0 255.255.0.0 10.200.200.254 1
    route inside 10.2.0.0 255.255.0.0 10.200.200.254 1
    route inside 10.3.0.0 255.255.0.0 10.200.200.254 1
    route inside 10.4.0.0 255.255.0.0 10.200.200.254 1
    route inside 10.5.0.0 255.255.0.0 10.200.200.254 1
    route inside 10.6.0.0 255.255.0.0 10.200.200.254 1
    route inside 10.7.0.0 255.255.0.0 10.200.200.150 1
    route inside x.x.x.0 255.255.255.0 10.200.200.2 1
    route inside x.x.x.0 255.255.255.0 10.200.200.2 1
    route inside 192.168.1.0 255.255.255.0 10.200.200.254 1
    route inside 192.168.2.0 255.255.255.0 10.200.200.254 1
    route inside 192.168.3.0 255.255.255.0 10.200.200.254 1
    route inside 192.168.4.0 255.255.255.0 10.200.200.254 1
    route inside 192.168.5.0 255.255.255.0 10.200.200.254 1
    route inside 192.168.6.0 255.255.255.0 10.200.200.254 1
    route inside 192.168.7.0 255.255.255.0 10.200.200.254 1
    route inside 192.168.200.0 255.255.255.0 10.200.200.254 1
    route inside 192.168.201.0 255.255.255.0 10.200.200.254 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 2:00:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server COMPANY-NT-AUTH protocol nt
    aaa-server COMPANY-NT-AUTH (inside) host 10.200.200.220
    nt-auth-domain-controller DC
    aaa authentication ssh console LOCAL
    aaa authorization command LOCAL
    http server enable
    http 10.200.200.0 255.255.255.0 inside
    http 10.200.0.0 255.255.0.0 inside
    http 10.3.0.0 255.255.0.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server community *****
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set AES256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set asa2transform esp-3des esp-sha-hmac
    crypto ipsec transform-set 3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto dynamic-map outside_dyn_map 20 set transform-set 3DES-SHA
    crypto dynamic-map outside_dyn_map 20 set security-association lifetime seconds 28800
    crypto dynamic-map outside_dyn_map 20 set security-association lifetime kilobytes 4608000
    crypto map OUTSIDE_MAP 5 match address outside_cryptomap
    crypto map OUTSIDE_MAP 5 set pfs
    crypto map OUTSIDE_MAP 5 set peer x.x.x.53
    crypto map OUTSIDE_MAP 5 set transform-set 3DES-SHA
    crypto map OUTSIDE_MAP 5 set security-association lifetime seconds 28800
    crypto map OUTSIDE_MAP 10 match address OUTSIDECO_VPN
    crypto map OUTSIDE_MAP 10 set peer x.x.x.25
    crypto map OUTSIDE_MAP 10 set transform-set AES256-SHA
    crypto map OUTSIDE_MAP 10 set security-association lifetime seconds 28800
    crypto map OUTSIDE_MAP 10 set security-association lifetime kilobytes 4608000
    crypto map OUTSIDE_MAP 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map OUTSIDE_MAP interface outside
    crypto isakmp identity address
    crypto isakmp enable outside
    crypto isakmp policy 5
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 28800
    crypto isakmp policy 10
    authentication pre-share
    encryption des
    hash sha
    group 2
    lifetime 86400
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 outside
    ssh 0.0.0.0 0.0.0.0 inside
    ssh timeout 20
    console timeout 0
    dhcpd dns 10.200.200.220 10.200.200.225
    dhcpd wins 10.200.200.220 10.200.200.225
    dhcpd lease 18000
    dhcpd domain company.com
    dhcpd dns 10.200.200.220 10.200.200.225 interface Wireless
    dhcpd wins 10.200.200.220 10.200.200.225 interface Wireless
    dhcpd lease 18000 interface Wireless
    dhcpd domain company.com interface Wireless
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    ntp server 192.5.41.40 source outside prefer
    ssl trust-point vpn.company.com outside
    webvpn
    enable outside
    anyconnect-essentials
    svc image disk0:/anyconnect-win-2.5.0217-k9.pkg 1
    svc image disk0:/anyconnect-macosx-i386-2.5.2017-k9.pkg 2
    svc enable
    tunnel-group-list enable
    group-policy SSL_Client_Policy internal
    group-policy SSL_Client_Policy attributes
    wins-server value 10.200.200.220
    dns-server value 10.200.200.220
    vpn-tunnel-protocol IPSec svc webvpn
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value SSL_SPLIT
    default-domain value company.com
    webvpn
      sso-server none
      auto-signon allow uri * auth-type all
    group-policy no-split-test internal
    group-policy no-split-test attributes
    banner value Welcome to company and Associates
    banner value Welcome to company and Associates
    dns-server value 10.200.200.220
    vpn-tunnel-protocol IPSec
    ipsec-udp enable
    split-tunnel-policy tunnelall
    default-domain value company.com
    group-policy DfltGrpPolicy attributes
    dns-server value 10.200.200.220
    default-domain value company.com
    group-policy company internal
    group-policy company attributes
    banner value Welcome to company and Associates
    banner value Welcome to company and Associates
    dns-server value 10.200.200.220
    vpn-tunnel-protocol IPSec
    ipsec-udp enable
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value SSL_SPLIT
    default-domain value company.com
    username ciscoadmin password xxxxxxxxxxx encrypted privilege 15
    tunnel-group DefaultWEBVPNGroup general-attributes
    address-pool SSL_VPN_POOL
    authentication-server-group COMPANY-NT-AUTH
    default-group-policy SSL_Client_Policy
    tunnel-group DefaultWEBVPNGroup webvpn-attributes
    group-alias company_SSL_VPN enable
    tunnel-group company_group type remote-access
    tunnel-group company_group general-attributes
    address-pool SSL_VPN_POOL
    authentication-server-group COMPANY-NT-AUTH LOCAL
    default-group-policy company
    tunnel-group company_group ipsec-attributes
    pre-shared-key *****
    tunnel-group x.x.x.53 type ipsec-l2l
    tunnel-group x.x.x.53 ipsec-attributes
    pre-shared-key *****
    class-map inspection_default
    match default-inspection-traffic
    policy-map global_policy
    class inspection_default
      inspect tftp
      inspect esmtp
      inspect ftp
      inspect icmp
      inspect ip-options
      inspect netbios
      inspect rsh
      inspect skinny
      inspect sqlnet
      inspect sunrpc
      inspect xdmcp
      inspect mgcp
      inspect h323 h225
      inspect h323 ras
      inspect sip
    service-policy global_policy global
    privilege cmd level 5 mode exec command ping
    privilege cmd level 6 mode exec command write
    privilege show level 5 mode exec command running-config
    privilege show level 5 mode exec command version
    privilege show level 5 mode exec command conn
    privilege show level 5 mode exec command memory
    privilege show level 5 mode exec command cpu
    privilege show level 5 mode exec command xlate
    privilege show level 5 mode exec command traffic
    privilege show level 5 mode exec command interface
    privilege show level 5 mode exec command clock
    privilege show level 5 mode exec command ip
    privilege show level 5 mode exec command failover
    privilege show level 5 mode exec command arp
    privilege show level 5 mode exec command route
    privilege show level 5 mode exec command blocks
    prompt hostname context
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:a0689b4c837c79a51e7a0cfed591dec9
    : end
    COMPANY-asa#

    Hi Sian,
    Yes on their end the PFS is enabled for DH Group 2.
    Here is the information that you requested:
    company-asa# sh crypto isakmp sa
       Active SA: 3
        Rekey SA: 0 (A tunnel will report 1 Active and 1 Rekey SA during rekey)
    Total IKE SA: 3
    1   IKE Peer: x.x.x.87
        Type    : user            Role    : responder
        Rekey   : no              State   : AM_ACTIVE
    2   IKE Peer: x.x.x.53
        Type    : L2L             Role    : initiator
        Rekey   : no              State   : MM_ACTIVE
    3   IKE Peer: x.x.x.25
        Type    : user            Role    : initiator
        Rekey   : no              State   : MM_WAIT_MSG4
    company-asa# sh crypto ipsec sa
    interface: outside
        Crypto map tag: OUTSIDE_MAP, seq num: 5, local addr: x.x.x.13
          access-list outside_cryptomap extended permit ip 10.200.0.0 255.255.0.0 192.168.9.0 255.255.255.0
          local ident (addr/mask/prot/port): (10.200.0.0/255.255.0.0/0/0)
          remote ident (addr/mask/prot/port): (192.168.9.0/255.255.255.0/0/0)
          current_peer: x.x.x.53
          #pkts encaps: 0, #pkts encrypt: 0, #pkts digest: 0
          #pkts decaps: 10744, #pkts decrypt: 10744, #pkts verify: 10744
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 0, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 0, #pre-frag failures: 0, #fragments created: 0
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 0
          #send errors: 0, #recv errors: 0
          local crypto endpt.: x.x.x.13, remote crypto endpt.: x.x.x.53
          path mtu 1500, ipsec overhead 58, media mtu 1500
          current outbound spi: 500EC8BF
          current inbound spi : 8DAE3436
        inbound esp sas:
          spi: 0x8DAE3436 (2377004086)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 32768, crypto-map: OUTSIDE_MAP
             sa timing: remaining key lifetime (kB/sec): (3914946/24388)
             IV size: 8 bytes
             replay detection support: Y
             Anti replay bitmap:
              0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0x500EC8BF (1343146175)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={L2L, Tunnel, PFS Group 2, }
             slot: 0, conn_id: 32768, crypto-map: OUTSIDE_MAP
             sa timing: remaining key lifetime (kB/sec): (3915000/24388)
             IV size: 8 bytes
             replay detection support: Y
             Anti replay bitmap:
              0x00000000 0x00000001
        Crypto map tag: outside_dyn_map, seq num: 20, local addr: x.x.x.13
          local ident (addr/mask/prot/port): (0.0.0.0/0.0.0.0/0/0)
          remote ident (addr/mask/prot/port): (172.20.20.8/255.255.255.255/0/0)
          current_peer: x.x.x.87, username: ewebb
          dynamic allocated peer ip: 172.20.20.8
          #pkts encaps: 16434, #pkts encrypt: 16464, #pkts digest: 16464
          #pkts decaps: 19889, #pkts decrypt: 19889, #pkts verify: 19889
          #pkts compressed: 0, #pkts decompressed: 0
          #pkts not compressed: 16434, #pkts comp failed: 0, #pkts decomp failed: 0
          #pre-frag successes: 30, #pre-frag failures: 0, #fragments created: 60
          #PMTUs sent: 0, #PMTUs rcvd: 0, #decapsulated frgs needing reassembly: 60
          #send errors: 0, #recv errors: 0
          local crypto endpt.: x.x.x.13/4500, remote crypto endpt.: x.x.x.87/2252
          path mtu 1500, ipsec overhead 66, media mtu 1500
          current outbound spi: 2D712C9F
          current inbound spi : 0EDB79C8
        inbound esp sas:
          spi: 0x0EDB79C8 (249264584)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={RA, Tunnel,  NAT-T-Encaps, }
             slot: 0, conn_id: 65536, crypto-map: outside_dyn_map
             sa timing: remaining key lifetime (sec): 18262
             IV size: 8 bytes
             replay detection support: Y
             Anti replay bitmap:
              0xFFFFFFFF 0xFFFFFFFF
        outbound esp sas:
          spi: 0x2D712C9F (762391711)
             transform: esp-3des esp-sha-hmac no compression
             in use settings ={RA, Tunnel,  NAT-T-Encaps, }
             slot: 0, conn_id: 65536, crypto-map: outside_dyn_map
             sa timing: remaining key lifetime (sec): 18261
             IV size: 8 bytes
             replay detection support: Y
             Anti replay bitmap:
              0x00000000 0x00000001

  • ASA 5505 Dual WAN - Ping inactive wan from outside?

    I currently have some small branch offices using ASA 5505 with Security Plus license and dual wan connections. They are configured wil an sla monitor so if the primary WAN goes down the secondary connection becomes active. This works as expected, however...
    I can't ping the non-active interface from an outside source. I beleive this is by design or due to some limitation on the 5505. The problem is that I don't know if the backup WAN connection is functioning normally without forcing the ASA to make it active. We use a flaky wireless connection for the backups. The problem recently bit me because both WAN connections were offline.
    I'm looking for an easy way to monitor the inactive wan interface, preferably by pinging from an outside location. Is this possible?

    Hello,
    This wont work because the ASA receives the ping on the backup link but has the default route pointing to the outside.
    You would have to add a more spefic route for your IP.
    Example:
    If you want to ping coming from IP 1.1.1.1
    route outside 0 0 x.x.1.1 1 track 1
    route backup 0 0 x.x.2.2 250
    route backup 1.1.1.1 255.255.255.255 x.x.2.2
    Regards,
    Felipe.
    Remember to rate useful posts.

  • High CPU due to dispatch unit in cisco ASA 5540

    Hi Any suggestion help
    High CPU due to dispatch unit in cisco ASA 5540
    ciscoasa# sh processes cpu-usage
    PC         Thread       5Sec     1Min     5Min   Process
    0805520c   ad5afdf8     0.0%     0.0%     0.0%   block_diag
    081a8d34   ad5afa08    82.6%    82.1%    82.3%   Dispatch Unit
    083b6c05   ad5af618     0.0%     0.0%     0.0%   CF OIR
    08a60aa0   ad5af420     0.0%     0.0%     0.0%   lina_int
    08069f06   ad5aee38     0.0%     0.0%     0.0%   Reload Control Thread
    08072196   ad5aec40     0.0%     0.0%     0.0%   aaa
    08c76f3d   ad5aea48     0.0%     0.0%     0.0%   UserFromCert Thread
    080a6f36   ad5ae658     0.0%     0.0%     0.0%   CMGR Server Process
    080a7445   ad5ae460     0.0%     0.0%     0.0%   CMGR Timer Process
    081a815c   ad5ada88     0.0%     0.0%     0.0%   dbgtrace
    0844d75c   ad5ad2a8     0.0%     0.0%     0.0%   557mcfix
    0844d57e   ad5ad0b0     0.0%     0.0%     0.0%   557statspoll
    08c76f3d   ad5abef8     0.0%     0.0%     0.0%   netfs_thread_init
    09319755   ad5ab520     0.0%     0.0%     0.0%   Chunk Manager
    088e3f0e   ad5ab328     0.0%     0.0%     0.0%   PIX Garbage Collector
    088d72d4   ad5ab130     0.0%     0.0%     0.0%   IP Address Assign
    08ab1cd6   ad5aaf38     0.0%     0.0%     0.0%   QoS Support Module
    08953cbf   ad5aad40     0.0%     0.0%     0.0%   Client Update Task
    093698fa   ad5aab48     0.0%     0.0%     0.0%   Checkheaps
    08ab6205   ad5aa560     0.0%     0.0%     0.0%   Quack process
    08b0dd52   ad5aa368     0.0%     0.0%     0.0%   Session Manager
    08c227d5   ad5a9f78     0.0%     0.0%     0.0%   uauth
    08bbf615   ad5a9d80     0.0%     0.0%     0.0%   Uauth_Proxy
    08bf5cbe   ad5a9798     0.0%     0.0%     0.0%   SSL
    08c20766   ad5a95a0     0.0%     0.0%     0.0%   SMTP
    081c0b4a   ad5a93a8     0.0%     0.0%     0.0%   Logger
    08c19908   ad5a91b0     0.0%     0.0%     0.0%    Syslog Retry Thread
    08c1346e   ad5a8fb8     0.0%     0.0%     0.0%   Thread Logger
    08e47c82   ad5a81f0     0.0%     0.0%     0.0%   vpnlb_thread
    08f0f055   ad5a7a10     0.0%     0.0%     0.0%   pci_nt_bridge
    0827a43d   ad5a7620     0.0%     0.0%     0.0%   TLS Proxy Inspector
    08b279f3   ad5a7428     0.0%     0.0%     0.0%   emweb/cifs_timer
    086a0217   ad5a7230     0.0%     0.0%     0.0%   netfs_mount_handler
    08535408   ad5a7038     0.0%     0.0%     0.0%   arp_timer
    0853d18c   ad5a6e40     0.0%     0.0%     0.0%   arp_forward_thread
    085ad295   ad5a6c48     0.0%     0.0%     0.0%   Lic TMR
    08c257b1   ad5a6a50     0.0%     0.0%     0.0%   tcp_fast
    08c28910   ad5a6858     0.0%     0.0%     0.0%   tcp_slow
    08c53f79   ad5a6660     0.0%     0.0%     0.0%   udp_timer
    080fe008   ad5a6468     0.0%     0.0%     0.0%   CTCP Timer process
    08df6853   ad5a6270     0.0%     0.0%     0.0%   L2TP data daemon
    08df7623   ad5a6078     0.0%     0.0%     0.0%   L2TP mgmt daemon
    08de39b8   ad5a5e80     0.0%     0.0%     0.0%   ppp_timer_thread
    08e48157   ad5a5c88     0.0%     0.0%     0.0%   vpnlb_timer_thread
    081153ff   ad5a5a90     0.0%     0.0%     0.0%   IPsec message handler
    081296cc   ad5a5898     0.0%     0.0%     0.0%   CTM message handler
    089b2bd9   ad5a56a0     0.0%     0.0%     0.0%   NAT security-level reconfiguration
    08ae1ba8   ad5a54a8     0.0%     0.0%     0.0%   ICMP event handler
    I want exact troubleshooting.
    (1) Steps to follow.
    (2) Required configuration
    (3) Any good suggestions
    (4) Any Tool to troubleshoot.
    Suggestions are welcome

    Hello,
    NMS is probably not the right community to t/s this. You probably want to move this to Security group (Security > Firewalling).
    In the meanwhile, i have some details to share for you to check, though i am not a security/ASA expert.
    The Dispatch Unit is a process that continually runs on single-core ASAs (models 5505, 5510, 5520, 5540, 5550). The Dispatch Unit takes packets off of the interface driver and passes them to the ASA SoftNP for further processing; it also performs the reverse process.
    To determine if the Dispatch Unit process is utilizing the majority of the CPU time, use the command show cpu usage and show process cpu-usage sorted non-zero
    show cpu usage (and show cpu usage detail) will show the usage of the ASA CPU cores:
    ASA# show cpu usage
    CPU utilization for 5 seconds = 0%; 1 minute: 1%; 5 minutes: 0%
    show process cpu-usage sorted non-zero will display a sorted list of processes that are using the CPU usage. 
    In the example below, the Dispatch Unit process has used 50 percent of the CPU for the last 5 seconds:
    ASA# show process cpu-usage sorted non-zero
    0x0827e731 0xc85c5bf4 50.5% 50.4% 50.3% Dispatch Unit
    0x0888d0dc 0xc85b76b4 2.3% 5.3% 5.5% esw_stats
    0x090b0155 0xc859ae40 1.5% 0.4% 0.1% ssh
    0x0878d2de 0xc85b22c8 0.1% 0.1% 0.1% ARP Thread
    0x088c8ad5 0xc85b1268 0.1% 0.1% 0.1% MFIB
    0x08cdd5cc 0xc85b4fd0 0.1% 0.1% 0.1% update_cpu_usage
    If Dispatch Unit is listed as a top consumer of CPU usage, then use this document to narrow down what might be causing the Dispatch Unit process to be so active.
    Most cases of high CPU utilization occur because the Dispatch Unit process is high. Common causes of high utilization include:
    Oversubscription
    Routing loops
    Host with a high number of connections
    Excessive system logs
    Unequal traffic distribution
    More t/s details can be shared by the ASA members from the community.
    HTH
    -Thanks
    Vinod

  • S2S VPN - ASA 5505 to ASA 5540 - Routing Problems

    I'm a software developer (no doubt the issue) trying to setup my remote office (5505) to the main office (5540). No problem getting the S2S VPN up, but I definitely have problems with the routing. Using tracert, it shows it going into the remote network for a couple of hops, but then timing out. Packet tracer shows everything is fine. Using my client VPN credentials to the remote network, same on the return path...does a few hops, then gets lost. I've stripped down the config to the basics and ensured it isn't security settings on both ends, but still doesn't work. I've spent A LOT of hours trying to get this to work, so thanks for any assistance!
    Current running config:
    ASA Version 8.2(5)
    hostname asa15
    enable password XXXXX encrypted
    passwd XXXXX encrypted
    names
    name 10.0.0.0 remote-network
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 172.16.5.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address dhcp setroute
    ftp mode passive
    access-list outside_1_cryptomap extended permit ip 172.16.5.0 255.255.255.0 remote-network 255.0.0.0
    access-list inside_nat0_outbound extended permit ip 172.16.5.0 255.255.255.0 remote-network 255.0.0.0
    access-list inside_access_in extended permit ip 172.16.5.0 255.255.255.0 remote-network 255.0.0.0
    access-list inside_nat0_outbound_1 extended permit ip 172.16.5.0 255.255.255.0 remote-network 255.0.0.0
    pager lines 24
    logging enable
    logging asdm informational
    mtu outside 1500
    mtu inside 1500
    icmp unreachable rate-limit 1 burst-size 1
    asdm location remote-network 255.0.0.0 inside
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list inside_nat0_outbound_1
    nat (inside) 1 0.0.0.0 0.0.0.0
    access-group inside_access_in in interface inside
    route outside 0.0.0.0 0.0.0.0 99.X.X.7 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 172.16.5.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec security-association lifetime seconds 3600
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto map outside_map 1 match address outside_1_cryptomap
    crypto map outside_map 1 set peer 99.X.X.7
    crypto map outside_map 1 set transform-set ESP-AES-128-SHA
    crypto map outside_map 1 set reverse-route
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption aes
    hash sha
    group 2
    lifetime 28800
    vpn-addr-assign local reuse-delay 5
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    dhcpd address 172.16.5.100-172.16.5.130 inside
    dhcpd auto_config outside interface inside
    dhcpd enable inside
    threat-detection basic-threat
    threat-detection statistics access-list
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    webvpn
    tunnel-group 99.X.X.7 type ipsec-l2l
    tunnel-group 99.X.X.7 ipsec-attributes
    pre-shared-key XXXXX
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
    message-length maximum client auto
    message-length maximum 512
    policy-map global_policy
    class inspection_default
    inspect dns preset_dns_map
    inspect ftp
    inspect h323 h225
    inspect h323 ras
    inspect rsh
    inspect rtsp
    inspect esmtp
    inspect sqlnet
    inspect skinny
    inspect sunrpc
    inspect xdmcp
    inspect sip
    inspect netbios
    inspect tftp
    inspect ip-options
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    : end

    just out of curiosity, why do you have
    route outside 0.0.0.0 0.0.0.0 99.X.X.7 1
    You already set your default route through DHCP setroute under the interface. this could be the issue.
    If your VPN config is ok and you are seeing encaps/decaps, it is likely a routing issue.
    Does the remote device have the correct default gateway?
    May be a Natting issue if you have a one-way tunnel (usually send but no receive)...
    Patrick

  • ASA 5505 + ASA 5540 static VPN, ssh and rdp problems

    Greetings!
    I've recentely set up a VPN between Cisco ASA 5540(8.4) ana 5505(8.3).
    Everything works fine, but there is a small problem that is really annoying me.
    From the inside network behind ASA 5505 I connect via rdp or ssh to a host inside ASA 5540.
    Then I minimize ssh and rdp windows and don't use it for ten minutes. But I still use VPN for downloading some files.
    Then I open ssh window - the session is inactive, open rdp window - I see a black screen (for 10-15 seconds, and then it shows RDP)
    There are no timeouts on ssh or rdp hosts configured, via GRE tunnel it works perfectly without any hangs.
    What can I do to get rid of this problem?
    Thanks in advance.

    Dear Fedor,
    You could try adding the following commands to your configuration (on both ASAs) in order to increase the timeout values of the specific TCP sessions:
    access-l rdp_ssh permit tcp 1.1.1.0 255.255.255.0 2.2.2.0 255.255.255.0 eq 22
    access-l rdp_ssh permit tcp 1.1.1.0 255.255.255.0 2.2.2.0 255.255.255.0 eq 3389
    class-map TCP_TIMEOUT
          match access-list rdp_ssh
    policy-map global_policy
         class TCP_TIMEOUT
              set connection timeout idle 0:30:00
              set connection timeout half 0:30:00
    * Please make sure you define the specific RDP and SSH ports in the ACL and avoid the use of "permit ip any any".
    Let me know.
    Portu.
    Please rate any post you find useful.

  • How do I get an ASA-5540 back to default config?

    Is there an easy way to re-apply the default config that comes with a new ASA-5540? I'd like to have our ASA-5540 be back to its default with 192.168.1.1 on the inside interface and act as a DHCP server so I have connect a PC to it to begin initial configuration using the ASDM.
    The ASA-5540 is running on asa723-k8.bin.

    configure factory-default
    http://www.cisco.com/en/US/docs/security/asa/asa72/command/reference/c4_72.html#wp2039866
    a simple "write erase/reload" would also do the trick.

  • CiscoWorks LMS 4.0.1 and ASA 5540

    I've added an ASA-5540 to the group of systems I backup each night. When the admin logs into the ASA in the morning, he sees the "save configuration" flag has been set. This started the same day CiscoWorks saved teh configuration. What is CiscoWorks doing to set this flag, and how do I stop it? It should only be reading the configuration. Thanks.

    Ideally LMS should not save configuration only when LMS is taking the backup of configuration. This can be easily tested, if you try to run an instant job for Configuration Archive under Configuration > Sync Archive and see it on the ASA if it shows "save configuration" flag set.
    It should be something else on either LMS or somewhere outside. In LMS it could be something like a NetConfig Job which may save configuration or other options like deploy configuration, which is very unlikely.
    Before we stop it, we need to test and confirm, it is actually LMS,. You can also try to suspend the device once from LMS to see if next day you still see similar flag set.
    Once we confirm it is LMS, we can test which action of LMS is doing it and how to prevent.
    -Thanks
    Vinod
    ** Encourage Contributors. RATE them**

  • Unable to ping across subinterfaces

    Hi everyone,
    This is my first time using this service so please be gentle.
    I have an 871 router connected to a 2960 switch via two ports; both ports are configured as trunks.
    On one of the router's trunks, I have set up subinterfaces.
    My issue is - how come I can't ping across subinterfaces, or even VLANs? Any suggestions would greatly help.
    Following are my router's config and CDP output for both the router and switch:
    Current configuration : 6000 bytes
    ! Last configuration change at 16:08:47 C Wed Oct 23 2013 by root
    ! NVRAM config last updated at 14:32:14 C Fri Jul 19 2013 by root
    version 12.4
    no service pad
    service timestamps debug datetime msec localtime show-timezone year
    service timestamps log datetime msec localtime show-timezone year
    service password-encryption
    service sequence-numbers
    hostname kai-vlan-gw
    boot-start-marker
    boot-end-marker
    enable secret 5 $1$lcxP$E3AqTmhjOU7dVGPhEEQCN1
    no aaa new-model
    resource policy
    clock timezone C 3
    ip subnet-zero
    ip cef
    no ip bootp server
    ip domain name kenyanalliance.local
    ip name-server 192.168.5.1
    ip multicast-routing
    ip ssh time-out 60
    login block-for 100 attempts 3 within 100
    crypto pki trustpoint TP-self-signed-1536830124
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-1536830124
    revocation-check none
    rsakeypair TP-self-signed-1536830124
    username root password 7 10455D485044111E1E57
    class-map type port-filter match-all DHCP_Traffic
    match  port udp 67
    class-map type port-filter match-all Telnet_Traffic
    match  port tcp 23
    policy-map type port-filter Unnecessary_Ports
      class DHCP_Traffic
       drop
      class Telnet_Traffic
       drop
    interface FastEthernet0
    interface FastEthernet1
    switchport mode trunk
    interface FastEthernet2
    interface FastEthernet3
    interface FastEthernet4
    no ip address
    duplex auto
    speed auto
    interface FastEthernet4.5
    encapsulation dot1Q 5
    ip address 192.168.5.245 255.255.255.0
    no snmp trap link-status
    interface FastEthernet4.10
    encapsulation dot1Q 10
    ip address 192.168.10.254 255.255.255.0
    ip verify unicast reverse-path
    ip helper-address 192.168.10.250
    no snmp trap link-status
    interface FastEthernet4.11
    encapsulation dot1Q 11
    ip address 192.168.11.254 255.255.255.0
    ip verify unicast reverse-path
    ip helper-address 192.168.11.250
    no snmp trap link-status
    interface FastEthernet4.12
    encapsulation dot1Q 12
    ip address 192.168.12.254 255.255.255.0
    ip verify unicast reverse-path
    ip helper-address 192.168.12.250
    no snmp trap link-status
    interface FastEthernet4.13
    encapsulation dot1Q 13
    ip address 192.168.13.254 255.255.255.0
    ip verify unicast reverse-path
    ip helper-address 192.168.13.250
    no snmp trap link-status
    interface FastEthernet4.14
    encapsulation dot1Q 14
    ip address 192.168.14.254 255.255.255.0
    ip helper-address 192.168.14.250
    no snmp trap link-status
    interface FastEthernet4.15
    encapsulation dot1Q 15
    ip address 192.168.15.254 255.255.255.0
    ip verify unicast reverse-path
    ip helper-address 192.168.15.250
    no snmp trap link-status
    interface FastEthernet4.16
    encapsulation dot1Q 16
    ip address 192.168.16.254 255.255.255.0
    ip verify unicast reverse-path
    ip helper-address 192.168.16.250
    no snmp trap link-status
    interface FastEthernet4.20
    encapsulation dot1Q 20
    ip address 192.168.20.254 255.255.255.0
    ip verify unicast reverse-path
    ip helper-address 192.168.20.250
    no snmp trap link-status
    interface Vlan1
    ip address 10.10.10.25 255.255.255.0
    ip route-cache flow
    ip classless
    ip route 0.0.0.0 0.0.0.0 192.168.5.254
    ip route 172.20.20.8 255.255.255.248 192.168.5.150
    ip route 172.22.254.0 255.255.255.224 192.168.20.253 name TO-AKI
    ip route 192.168.0.0 255.255.255.0 192.168.5.252 name Mombasa
    ip route 192.168.1.0 255.255.255.0 192.168.5.252 name Thika
    ip route 192.168.18.0 255.255.255.0 192.168.5.252 name Kisumu
    ip route 192.168.21.0 255.255.255.0 192.168.5.150 name Machakos
    ip route 192.168.22.0 255.255.255.0 192.168.5.150 name Bunyala_Yard
    ip route 192.168.23.0 255.255.255.0 192.168.5.150 name Meru
    ip route 192.168.100.0 255.255.255.0 192.168.5.150
    no ip http server
    ip http authentication local
    ip http secure-server
    logging trap debugging
    logging 192.168.20.12
    access-list 100 permit ip 192.168.5.0 0.0.0.255 any
    control-plane host
    control-plane
    banner exec ^C
    Please be advised that you must be an administrator to proceed.
    Failure to comply with this notification could lead to prosecution.
    ^C
    banner login ^C
    ==============================================================
    You're logging in to a restricted device. Please contact the
    administrator if you need access!!
    ==============================================================
    ^C
    line con 0
    no modem enable
    line aux 0
    line vty 0 4
    password 7 130E43435E5F073F3977
    login local
    transport preferred ssh
    transport input ssh
    scheduler max-task-time 5000
    ntp clock-period 17174973
    ntp server 128.138.141.172
    end
    Rouer CDP neighbors:
    kai-vlan-gw#show cdp neighbors
    Capability Codes: R - Router, T - Trans Bridge, B - Source Route Bridge
                      S - Switch, H - Host, I - IGMP, r - Repeater
    Device ID        Local Intrfce     Holdtme    Capability  Platform  Port ID
    etsw1            Fas 1              142          S I      WS-C2960-2Fas 0/23
    etsw1            Fas 4              152          S I      WS-C2960-2Gig 0/1
    Switch CDP neighbors:
    etsw1#show cdp neighbors
    Capability Codes: R - Router, T - Trans Bridge, B - Source Route Bridge
                      S - Switch, H - Host, I - IGMP, r - Repeater, P - Phone
    Device ID        Local Intrfce     Holdtme    Capability  Platform  Port ID
    kai-vlan-gw.kenyanalliance.local
                     Fas 0/23          150          R S I     871       Fas 1
    kai-vlan-gw.kenyanalliance.local
                     Gig 0/1           156          R S I     871       Fas 4
    etsw3            Gig 0/2           177           S I      WS-C2960- Gig 0/2
    Kenyan_Alliance_MPLS_HQ
                     Fas 0/7           158          R S I     871       Fas 0
    Kenya_Alliance.yourdomain.com
                     Fas 0/13          151          R S I     1841      Fas 0/0
    Kenya_Alliance_HQ
                     Fas 0/14          158          R S I     881       Fas 3

    Thanks for your response.
    Yes, the Vlans exist on the switch. Here's my switch config:
    Current configuration : 3125 bytes
    ! Last configuration change at 10:13:13 C Thu Oct 24 2013
    version 12.2
    no service pad
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname etsw1
    enable secret 5 $1$QtkT$ArHPOKJqiLtNCA1/a0cjr.
    no aaa new-model
    clock timezone C 3
    system mtu routing 1500
    ip subnet-zero
    ip name-server 192.168.5.1
    no file verify auto
    spanning-tree mode pvst
    spanning-tree extend system-id
    vlan internal allocation policy ascending
    interface FastEthernet0/1
    switchport access vlan 5
    switchport mode access
    interface FastEthernet0/2
    switchport access vlan 5
    switchport mode access
    interface FastEthernet0/3
    interface FastEthernet0/4
    description VMHost_10.10.10.6
    switchport mode trunk
    interface FastEthernet0/5
    description VMHost_10.10.10.7
    switchport mode trunk
    interface FastEthernet0/6
    switchport access vlan 5
    switchport mode access
    interface FastEthernet0/7
    switchport access vlan 5
    switchport mode access
    interface FastEthernet0/8
    description VMHost_10.10.10.6
    switchport mode trunk
    interface FastEthernet0/9
    description VMHost_10.10.10.7
    switchport mode trunk
    interface FastEthernet0/10
    switchport access vlan 5
    switchport mode access
    interface FastEthernet0/11
    switchport access vlan 20
    switchport mode access
    interface FastEthernet0/12
    switchport access vlan 5
    switchport mode access
    interface FastEthernet0/13
    switchport mode trunk
    interface FastEthernet0/14
    switchport access vlan 5
    switchport mode access
    interface FastEthernet0/15
    description VMHost_10.10.10.6
    switchport access vlan 20
    switchport mode trunk
    interface FastEthernet0/16
    description Proxy_Server
    switchport access vlan 5
    switchport mode access
    interface FastEthernet0/17
    description VMHost_10.10.10.7
    switchport mode trunk
    interface FastEthernet0/18
    switchport mode trunk
    interface FastEthernet0/19
    description VMHost_10.10.10.7
    switchport mode trunk
    interface FastEthernet0/20
    switchport access vlan 5
    switchport mode access
    interface FastEthernet0/21
    switchport access vlan 20
    switchport mode access
    shutdown
    interface FastEthernet0/22
    switchport mode trunk
    interface FastEthernet0/23
    description Mgmnt_VLAN_Int
    switchport access vlan 5
    switchport mode trunk
    interface FastEthernet0/24
    interface GigabitEthernet0/1
    switchport mode trunk
    interface GigabitEthernet0/2
    switchport mode trunk
    interface Vlan1
    ip address 10.10.10.1 255.255.255.0
    no ip route-cache
    ip default-gateway 10.10.10.25
    ip http server
    logging trap debugging
    logging 192.168.20.12
    control-plane
    banner login ^C
    ============================================================
    You're logging in to a restricted device. Please contact the
    administrator if you need access!!
    ============================================================
    ^C
    line con 0
    password 7 15195F5D517928313A60
    login
    line vty 0 4
    session-timeout 5
    password 7 15195F5D517928313A60
    login
    line vty 5 15
    login
    ntp clock-period 36029439
    ntp server 10.10.10.25
    end

  • Dmz dns query on asa 5540

    Hi Expert.
    How I can allow dmz zone server to resolve only dns query through nslookup on ASA 5540 ?
    What is the configuration required on ASA 5540 ?
    Thanks

    Hi Samir,
    By IP address will be very simple, depending on the security level that it has (higher than 0 for DMZ and 0 for the outside) it will be allowed by default.
    If there is an access-list alreay applied denying all the http traffic what you need to do is simply allowed that specific host on the ACL and then deny the rest.
    Access-list DMZ permit tcp host host eq 80
    Access-list DMZ deny ip any any
    access-group DMZ in interface DMZ
    Then you can add a host entry on the hostfile for the server on the DMZ to translate the IP address to a hostname and you will be able to access it using the web browser (not really scalable, but it works)
    WARNING: This will only allow traffic from the DMZ server going to specific host on the internet on port 80, any other traffic going to any other interface will be dropped.
    Mike

  • Trying to use DS 6.2 w/ Cisco ASA 5540 for VPN Auth

    Hello all,
    I'm trying to connect our Cisco ASA 5540 with LDAP authentication to our DSEE 6.2 directory. The authentication is failing and this line in the debug output from the firewall is really getting to me: "No results returned for iPlanet global password policy".
    Their authentication process is two-steps.. It binds with a service account, searches on the "naming attribute" (in our case uid), grabs the DN of the user, and unbinds. With step 2, it binds to the directory with the DN it found when searching, and the password the user supplied. If the second bind is successful, then the firewall lets them on the VPN.
    When the firewall binds with the service account, it successfully finds the user's DN and disconnects, so I know my ACI is working correctly there. It just seems to fail when trying to re-bind with the user's DN...
    We opened a TAC case with Cisco, and this is their response:
    The DN configured on the security appliance to access a Sun directory server must be able to access the default password policy on that server. We recommend using the directory administrator, or a user with directory administrator privileges, as the DN. Alternatively, you can place an ACI on the default password policy.
    I refuse to let a poorly written application or appliance bind as cn=Directory Administrator!
    I tried putting an ACI on the default password policy located at cn=Password Policy,cn=config , but that doesn't seem to make any difference to the ASA.. My best guess is that it's looking somewhere else for the password policy... did it used to be located elsewhere in iPlanet? Has anyone made this work before with a Cisco ASA?

    My network admin and I ended up solving this problem by sheer dumb luck. In the ASA config, you tell it what kind of LDAP server it's connecting to. In one set of docs, it had the available options as microsoft, sun, or generic. In another set of docs, we found that openldap was also an acceptable option.
    I'm guessing the ASA is thinking the "sun" option is connecting to the old Netscape Directory Server. Changing the "server type" to openldap made it work immediately. It also does not look like it's trying to look at the LDAP server's password policy now either.

  • Seeing ASA 5540 with High CPU Utilization

    I have a remote site customer with a Cisco ASA 5540 running SSLVPN (Anyconnect)(8.03). It currently only serves about 450 SSLVPN clients. Since last friday, they've seen the CPU utilization go up to high 90% while only serving 400+ remote users. Please help us troubleshoot the root cause of the CPU high utilization on Cisco ASA 5540.

    This doc is a good starting point:
    http://www.cisco.com/en/US/products/hw/vpndevc/ps2030/products_tech_note09186a008009491c.shtml

  • I have isa-570 i had wan1 configured but when i want to ping it from outsied my campus it does not pings how to do that

    I have isa-570  i had wan1 configured with static ip but when i want to ping it from outside my campus it does not pings  how to do that

    In the ISA550, the setting is under Firewall - Attack Protection - Block Ping WAN Interface. Unchecked it should respond to a ping.

Maybe you are looking for

  • [SOLVED]Intel Xorg Fail

    Hi everyone, I've found I can no longer start X (just a black screen, no cursor) on my Thinkpad X201 with Intel graphics. It was working fine earlier today (though I did update when this happened), and I've retraced anything I've changed as best I ca

  • No jre version found in launch file

    I'm using jdk1.5.0_03 (with all other versions of java removed from my system) and trying to run our web start app that specifies a version of 1.4.2*. After clicking the link to the jnlp file, web start contacts sun to retrieve 1.4.2*, then gives the

  • FU4CIListener build.xml not setting properties?

    I am following the Ant Task Setup.  I have flex sdk 3.6.0.X, apache-ant 1.8.2 and the flexunit source 4.1.0. When I run > ant -v clean package function(){return A.apply(null,[this].concat($A(arguments)))} Apache Ant(TM) version 1.8.2 compiled on Dece

  • Photoshop 7.0 changes display resolution

    When I start P7.0 my screen changes from 32 bit res to 8 bit res

  • IDVD, time and transition problems

    I made a iDVD from pictures only, no movies or music.  I set the time for 5 seconds between pics and chose "dissolve" for the transition.  I burned it on a DVD-R.  It's only about 3 seconds between pics and no transition.  Any suggestions?