cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1906
Views
5
Helpful
7
Replies

ASA 5506 can't reach internet until I ping ISP router

XenFikish
Level 1
Level 1

Hi,

I have a basic config for testing purposes, and it's currently working on another ASA 5506, I just made a backup from that working ASA, restored it to the new one and I'm having the issue of the title of this post.
The thing is, when I connect the new ASA, I can't reach the internet from the inside network, but if I try to ping the ISP router on the outside(192.16.10.1), it always does the same; the first packet fails, then the other 3 work, and after that I can reach internet hosts. This is unstable as later that will happen again and hosts on the inside will lose internet connection.
I can't understand what's wrong...and if something is wrong how can it be that the other ASA is working properly...

Here is the config, as you can see it's for testing purposes:

Thank you for your time.

ip local pool vpnpool 15.15.15.10-15.15.15.50 mask 255.255.255.0

!
interface GigabitEthernet1/1
nameif outside
security-level 0
ip address 192.16.10.2 255.255.255.0
!
interface GigabitEthernet1/2
nameif inside
security-level 100
ip address 172.16.1.1 255.255.255.0
!
interface GigabitEthernet1/3
no nameif
security-level 100
no ip address
!
interface GigabitEthernet1/4
no nameif
security-level 100
no ip address
!
interface GigabitEthernet1/5
no nameif
security-level 100
no ip address
!
interface GigabitEthernet1/6
no nameif
security-level 100
no ip address
!
interface GigabitEthernet1/7
no nameif
security-level 100
no ip address
!
interface GigabitEthernet1/8
no nameif
security-level 100
no ip address
!
interface Management1/1
management-only
no nameif
no security-level
no ip address
!
ftp mode passive
clock timezone CEST 1
clock summer-time CEDT recurring last Sun Mar 2:00 last Sun Oct 3:00
same-security-traffic permit inter-interface
same-security-traffic permit intra-interface
object network inside
subnet 172.16.1.0 255.255.255.0
object network lanNAT
range 192.16.10.100 192.16.10.250
object network NETWORK_OBJ_15.15.15.0_26
subnet 15.15.15.0 255.255.255.0
object network NETWORK_OBJ_172.16.1.0_24
subnet 172.16.1.0 255.255.255.0
object-group service tcp_todos tcp
port-object range 1 65535
object-group service udp_todos udp
port-object range 1 65535
object-group service DM_INLINE_SERVICE_1
service-object icmp
service-object icmp echo-reply
service-object tcp destination eq echo
service-object udp destination eq echo
object-group service DM_INLINE_SERVICE_2
service-object ip
service-object icmp
service-object icmp echo-reply
service-object tcp destination eq echo
service-object udp destination eq echo
access-list inside_access_in extended permit object-group DM_INLINE_SERVICE_1 any any
access-list inside_access_in extended permit ip any any
access-list inside_access_in extended permit udp any any object-group udp_todos
access-list inside_access_in extended permit tcp any any object-group tcp_todos
access-list inside_access_in extended permit tcp any any eq 3306
access-list outside_access_in extended permit tcp any any object-group tcp_todos
access-list outside_access_in extended permit udp any any object-group udp_todos
access-list outside_access_in extended permit object-group DM_INLINE_SERVICE_2 any any
access-list VPNs_splitTunnelAcl standard permit 172.16.1.0 255.255.255.0
pager lines 24
logging enable
logging asdm informational
mtu outside 1500
mtu inside 1500
icmp unreachable rate-limit 1 burst-size 1
no asdm history enable
arp timeout 14400
no arp permit-nonconnected
arp rate-limit 16384
nat (outside,inside) source static NETWORK_OBJ_15.15.15.0_26 NETWORK_OBJ_15.15.15.0_26 destination static NETWORK_OBJ_172.16.1.0_24 NETWORK_OBJ_172.16.1.0_24 no-proxy-arp
nat (inside,outside) source static NETWORK_OBJ_172.16.1.0_24 NETWORK_OBJ_172.16.1.0_24 destination static NETWORK_OBJ_15.15.15.0_26 NETWORK_OBJ_15.15.15.0_26 no-proxy-arp
nat (inside,outside) source dynamic inside lanNAT dns
access-group outside_access_in in interface outside
access-group inside_access_in in interface inside
route outside 0.0.0.0 0.0.0.0 192.16.10.1 1
timeout xlate 3:00:00
timeout pat-xlate 0:00:30
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 sctp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
timeout floating-conn 0:00:00
timeout conn-holddown 0:00:15
timeout igp stale-route 0:01:10
user-identity default-domain LOCAL
aaa authentication login-history
http server enable
http 172.16.1.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
service sw-reset-button
crypto ipsec ikev1 transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-DES-MD5 esp-des esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
crypto ipsec ikev1 transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
crypto ipsec ikev1 transform-set ESP-DES-SHA esp-des esp-sha-hmac
crypto ipsec security-association pmtu-aging infinite
crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set pfs group1
crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
crypto map outside_map interface outside
crypto ca trustpool policy
crypto ikev1 enable outside
crypto ikev1 policy 10
authentication pre-share
encryption aes-256
hash sha
group 2
lifetime 86400
crypto ikev1 policy 20
authentication rsa-sig
encryption aes-256
hash sha
group 2
lifetime 86400
crypto ikev1 policy 40
authentication pre-share
encryption aes-192
hash sha
group 2
lifetime 86400
crypto ikev1 policy 50
authentication rsa-sig
encryption aes-192
hash sha
group 2
lifetime 86400
crypto ikev1 policy 70
authentication pre-share
encryption aes
hash sha
group 2
lifetime 86400
crypto ikev1 policy 80
authentication rsa-sig
encryption aes
hash sha
group 2
lifetime 86400
crypto ikev1 policy 100
authentication pre-share
encryption 3des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 110
authentication rsa-sig
encryption 3des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 130
authentication pre-share
encryption des
hash sha
group 2
lifetime 86400
crypto ikev1 policy 140
authentication rsa-sig
encryption des
hash sha
group 2
lifetime 86400
telnet timeout 5
ssh stricthostkeycheck
ssh timeout 5
ssh key-exchange group dh-group1-sha1
console timeout 0

dhcpd auto_config outside
!
dhcpd address 172.16.1.100-172.16.1.250 inside
dhcpd dns 8.8.8.8 8.8.4.4 interface inside
dhcpd lease 86400 interface inside
dhcpd enable inside
!
threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
group-policy VPN internal
group-policy VPN attributes
dns-server value 8.8.8.8 8.8.4.4
vpn-tunnel-protocol ikev1
split-tunnel-policy tunnelspecified
split-tunnel-network-list value VPN_splitTunnelAcl
dynamic-access-policy-record DfltAccessPolicy
username *****
username *****
vpn-group-policy VPN
username *****
username *****
vpn-group-policy VPN
service-type remote-access
username *******
username *******
vpn-group-policy VPN
service-type remote-access
tunnel-group VPN type remote-access
tunnel-group VPN general-attributes
address-pool vpnpool
default-group-policy VPN
tunnel-group VPN ipsec-attributes
ikev1 pre-shared-key *****
!
class-map inspection_default
match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
parameters
message-length maximum client auto
message-length maximum 512
no tcp-inspection
policy-map global_policy
class inspection_default
inspect dns preset_dns_map
inspect ftp
inspect h323 h225
inspect h323 ras
inspect rsh
inspect rtsp
inspect esmtp
inspect sqlnet
inspect skinny
inspect sunrpc
inspect xdmcp
inspect sip
inspect netbios
inspect tftp
inspect ip-options
!
service-policy global_policy global
prompt hostname context
no call-home reporting anonymous
Cryptochecksum:73a99464
: end
no asdm history enable

7 Replies 7

XenFikish
Level 1
Level 1

So... can anybody help me with this issue? I'm stuck with it, and it's probably some dumb thing that I'm unable to see :(

Does your upstream ISP router know to route to your ASA for 192.16.10.100?

Also, your access-list applied to the inside interface has overlapping entries and is generally unnecessary.

My ISP router has set the ASA's outside interface as DMZ to redirect all the traffic there, and it's currently working like that with an ASA 5505, the problem comes when I replace it with the new 5506 with the config displayed above.

Yeah I know, ignore the access list, as I said, that's a test config where I added things to have it opened and didn't bother to delete previous ones.

OK - other than those minor inconsistencies your config is pretty straightforward. I'd still get rid of your "access-group inside_access_in in interface inside" to help clean things up.

I'd start with a packet tracer test to make sure we aren't overlooking something. Try:

packet-tracer input inside tcp 172.168.1.100 1025 8.8.8.8 80

...and share the results.

If that looks OK (traffic is natted and sent out the outside interface) then go the next step with an actual packet capture. If you see the packets leaving the ASA properly with no return then it is something in the upstream (ISP router) configuration.

Ok, I'll test that after the weekend and share the results, thanks.

Hi

Got rid of my "access-group inside_access_in in interface inside" and changed the outside config from static ip to dhcp to see if that could help with the routing, after that tested the packet trace and here is the result:
(I still have the same problem, can't connect to internet, can't resolve a ping to "google.com" until I ping my ISP router and then everything starts working)

Result of the command: "packet-tracer input inside tcp 172.16.1.100 1025 8.8.8.8 80"

Phase: 1
Type: ROUTE-LOOKUP
Subtype: Resolve Egress Interface
Result: ALLOW
Config:
Additional Information:
found next-hop 192.16.10.1 using egress ifc outside

Phase: 2
Type: NAT
Subtype:
Result: ALLOW
Config:
nat (inside,outside) source dynamic inside lanNAT dns
Additional Information:
Dynamic translate 172.16.1.100/1025 to 192.16.10.101/1025

Phase: 3
Type: NAT
Subtype: per-session
Result: ALLOW
Config:
Additional Information:

Phase: 4
Type: IP-OPTIONS
Subtype:
Result: ALLOW
Config:
Additional Information:

Phase: 5
Type: NAT
Subtype: rpf-check
Result: ALLOW
Config:
nat (inside,outside) source dynamic inside lanNAT dns
Additional Information:

Phase: 6
Type: NAT
Subtype: per-session
Result: ALLOW
Config:
Additional Information:

Phase: 7
Type: IP-OPTIONS
Subtype:
Result: ALLOW
Config:
Additional Information:

Phase: 8
Type: FLOW-CREATION
Subtype:
Result: ALLOW
Config:
Additional Information:
New flow created with id 3563, packet dispatched to next module

Result:
input-interface: inside
input-status: up
input-line-status: up
output-interface: outside
output-status: up
output-line-status: up
Action: allow

 

packet tracer show its taking the packet at right direction. your NAT rules are correct as shown in the packet trace logs. I noted you configured the DHCP server on ASA. when you plug your machine to inside interface.

show this command

!

show dhcpd binding

!

it will show you if the DHCP server is handing out the ip address from the pool configured from your server firewall. configuration look good.

 

 

I also noted you configured "dhcpd auto_config outside" that mean your outside interface will act as dhcp client. however you configured the outside address manually. unless you take this command off "dhcpd auto_config outside" and configured your outside interface as

!

interface GigabitEthernetX/X
nameif outside
security-level 0
ip address dhcp setroute
!

 

 

please do not forget to rate.
Review Cisco Networking products for a $25 gift card