cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
2776
Views
0
Helpful
10
Replies

Asymmetric NAT rules matched for forward and reverse flows denied due to NAT reverse path failure

ahmadagra
Level 1
Level 1

Hello all i am getting the following error in the activity log Asymmetric NAT rules matched for forward and reverse flows denied due to NAT reverse path failure. I am connected via Cisco ASDM 6.4 for ASA 

 

Here is the error:

5Feb 02 201507:54:03 208.109.88.163139  

Asymmetric NAT rules matched for forward and reverse flows; Connection for tcp src inside:10.0.0.1/64222 dst outside:208.109.88.163/139 denied due to NAT reverse path failure

 

Followed by this:

2Feb 02 201507:54:02 208.109.88.163 208.109.88.163 Deny IP due to Land Attack from 208.109.88.163 to 208.109.88.163

 

My Config is 2 posts down.

10 Replies 10

Poonam Garg
Level 3
Level 3

Hi Ahmad,

Please send the sanitized output, its difficult to read it. The problem you stated,

Asymmetric NAT rules matched for forward and reverse flows; Connection for udp src inside:10.10.10.10/137 dst outside:208.109.88.163/137 denied due to NAT reverse path failure 

It is generally seen when you have not exempted the VPN interesting traffic from NAT.

HTH

 

 

Here you go, sorry not sure why it was formatted like that before:

 

Result of the command: "show run"

: Saved
:
ASA Version 8.2(5) 
!
terminal width 511
hostname asa5505
domain-name pfiimports.secureserver.net
enable password zp3ySL2QFeeP.j/k encrypted
passwd zp3ySL2QFeeP.j/k encrypted
names
dns-guard
!
interface Ethernet0/0
 switchport access vlan 2
 speed 100
 duplex full
!
interface Ethernet0/1
 speed 100
 duplex full
!
interface Ethernet0/2
 shutdown
!
interface Ethernet0/3
 shutdown
!
interface Ethernet0/4
 shutdown
!
interface Ethernet0/5
 shutdown
!
interface Ethernet0/6
 shutdown
!
interface Ethernet0/7
 shutdown
!
interface Vlan1
 nameif inside
 security-level 100
 ip address 10.0.0.254 255.255.255.0 
!
interface Vlan2
 nameif outside
 security-level 0
 ip address 208.109.88.30 255.255.255.0 
!
ftp mode passive
dns server-group DefaultDNS
 domain-name pfiimports.secureserver.net
object-group protocol DM_INLINE_PROTOCOL_1
 protocol-object udp
 protocol-object tcp
object-group protocol TCPUDP
 protocol-object udp
 protocol-object tcp
object-group protocol DM_INLINE_PROTOCOL_2
 protocol-object udp
 protocol-object tcp
object-group service SMB139 tcp-udp
 description SMB139
 port-object eq 139
object-group service SMB445 tcp-udp
 description SMB445
 port-object eq 445
object-group service DM_INLINE_TCPUDP_3 tcp-udp
 group-object SMB139
 group-object SMB445
access-list outside_access_in extended permit tcp any any eq ftp-data 
access-list outside_access_in extended permit tcp any any eq ftp 
access-list outside_access_in extended permit tcp any any eq ssh 
access-list outside_access_in extended permit tcp any any eq 42 
access-list outside_access_in extended permit udp any any eq nameserver 
access-list outside_access_in extended permit tcp any any eq domain 
access-list outside_access_in extended permit udp any any eq domain 
access-list outside_access_in extended permit tcp any any eq www 
access-list outside_access_in extended permit tcp any any eq pop3 
access-list outside_access_in extended permit tcp any any eq https 
access-list outside_access_in extended permit tcp any any eq 465 
access-list outside_access_in extended permit tcp any any eq 587 
access-list outside_access_in extended permit tcp any any eq 995 
access-list outside_access_in extended permit tcp any any eq 993 
access-list outside_access_in extended permit tcp any any eq 3389 
access-list outside_access_in extended permit tcp any any eq 8443 
access-list outside_access_in extended permit tcp any any eq 2006 
access-list outside_access_in extended permit tcp any any eq 8447 
access-list outside_access_in extended permit tcp any any eq 9999 
access-list outside_access_in extended permit tcp any any eq 2086 
access-list outside_access_in extended permit tcp any any eq 2087 
access-list outside_access_in extended permit tcp any any eq 2082 
access-list outside_access_in extended permit tcp any any eq 2083 
access-list outside_access_in extended permit tcp any any eq 2096 
access-list outside_access_in extended permit tcp any any eq 2095 
access-list outside_access_in extended permit tcp any any eq 8880 
access-list outside_access_in extended deny tcp any any eq telnet 
access-list outside_access_in extended permit tcp any any eq smtp 
access-list outside_access_in extended permit tcp any any eq imap4 
access-list outside_access_in extended permit tcp any any eq 1433 
access-list outside_access_in extended permit tcp any any eq 3306 
access-list outside_access_in extended permit tcp any any eq 9080 
access-list outside_access_in extended permit tcp any any eq 9090 
access-list outside_access_in extended permit icmp any any echo-reply 
access-list outside_access_in extended permit icmp any any source-quench 
access-list outside_access_in extended permit icmp any any unreachable 
access-list outside_access_in extended permit icmp any any time-exceeded 
access-list outside_access_in extended permit object-group DM_INLINE_PROTOCOL_1 any object-group DM_INLINE_TCPUDP_3 any 
access-list inside_access_in extended permit ip any any 
no pager
logging enable
logging timestamp
logging buffered warnings
logging history warnings
logging asdm notifications
logging queue 500
mtu inside 1500
mtu outside 1500
ip verify reverse-path interface outside
icmp unreachable rate-limit 1 burst-size 1
asdm history enable
arp timeout 14400
global (outside) 1 interface
static (outside,inside) 10.0.0.1 208.109.88.163 netmask 255.255.255.255 
static (inside,outside) 208.109.88.163 10.0.0.1 netmask 255.255.255.255 
access-group inside_access_in in interface inside
access-group outside_access_in in interface outside
route outside 0.0.0.0 0.0.0.0 208.109.88.254 1
route outside 0.0.0.0 255.255.255.0 208.109.88.254 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
timeout floating-conn 0:00:00
dynamic-access-policy-record DfltAccessPolicy
aaa-server TACACS+ protocol tacacs+
aaa-server RADIUS protocol radius
aaa authentication ssh console LOCAL 
http server enable
http 0.0.0.0 0.0.0.0 outside
http 10.0.0.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server community *****
snmp-server enable traps snmp authentication linkup linkdown coldstart
sysopt noproxyarp inside
crypto ipsec security-association lifetime seconds 28800
crypto ipsec security-association lifetime kilobytes 4608000
crypto ca trustpoint _SmartCallHome_ServerCA
 crl configure
crypto ca certificate chain _SmartCallHome_ServerCA
 certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130 
    0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117 
    30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b 
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504 
    0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72 
    20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56 
    65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043 
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31 
    30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b 
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20 
    496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65 
    74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420 
    68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329 
    3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365 
    63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7 
    0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597 
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10 
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc 
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b 
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845 
    63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8 
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced 
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f 
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201 
    db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868 
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101 
    ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8 
    45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777 
    2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a 
    1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406 
    03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973 
    69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403 
    02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969 
    6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b 
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973 
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30 
    1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603 
    551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355 
    1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609 
    2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80 
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e 
    b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a 
    6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc 
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16 
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0 
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8 
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28 
    6c2527b9 deb78458 c61f381e a4c4cb66
  quit
telnet timeout 5
ssh 0.0.0.0 0.0.0.0 inside
ssh 0.0.0.0 0.0.0.0 outside
ssh timeout 5
console timeout 0
management-access outside
dhcpd auto_config outside
!

no threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
webvpn
username Administrator password 6AOxUd9CY22DlSje encrypted privilege 15
!
class-map inspection_default
 match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
 parameters
  message-length maximum 512
policy-map global_policy
 class inspection_default
  inspect dns preset_dns_map 
  inspect ftp 
  inspect h323 h225 
  inspect h323 ras 
  inspect rsh 
  inspect rtsp 
  inspect esmtp 
  inspect sqlnet 
  inspect skinny  
  inspect sunrpc 
  inspect xdmcp 
  inspect sip  
  inspect netbios 
  inspect tftp 
!
service-policy global_policy global
prompt hostname context 
call-home reporting anonymous
Cryptochecksum:ca77150107784d7af4db4414229bede4
: end

Hi,

Please send the configuration related to VPN tunnel. In the above output, tunnel-group and group-policy information is missing.

Are you connecting via ssl vpn or via remote access IPSec VPN.

Currently I do not have VPN setup (ssl/ipsec) on the router. Instead i have a VPN client on the server attached to this router that's forming an IPSEC tunnel with a remote Netgear VPN router via Netgear's VPN app.

 

Result of the command: "show crypto isakmp sa"

There are no isakmp sas

 

Result of the command: "show crypto ipsec sa"

There are no ipsec sas

Hi Ahmad,

Your topology is not clear at all. Please send the topology so as to get clear picture and to understand the requirement. Also please clearly state when you are getting this log ?

I do not have any VPN setup on the Cisco router. I have a Windows Server machine connected to the LAN port of this router and on that machine i have the program Netgear VPN client lite installed. The program forms an IPSEC tunnel with another router in a remote location (Netgear Prosafe SRX5308). I get this error when i try to access a windows share located on the Windows server behind the Cisco router via IP/hostname from the remote location. 

 

I hope that cleared things up a bit?

 

where this ASA firewall is placed in this scenario, as you have send the configuration of only ASA.

Once the VPN tunnel is made via the netgear program the ASA firewall should not be involved any more but it is causing problems which is why i am posting here to get that error resolved. I have done created tunnels via the netgear program multiple times in the past and never had this issue. The Cisco router is interfering with the machine access from the remote site and i have a  feeling its due to the NAT config. 

Sorry Ahmad,

Still I don't get where this firewall is coming in between this traffic. 

 

I see, the Cisco ASA is not coming in at all. It is just a firewall provided by GoDaddy. I believe it is interfering with access to the machine from the remote location due to the NAT routing...

 

I can setup an ipsec VPN from the Cisco router to the other netgear router BUT i get the same error when i try to access the server using its external IP for RDP (port 3389) from the remote location or anywhereelse...error below:

 

5Feb 03 201509:51:03 208.109.88.1633389  

Asymmetric NAT rules matched for forward and reverse flows; Connection for tcp src inside:10.0.0.1/64222 dst outside:208.109.88.163/3389 denied due to NAT reverse path failure

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card