cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1249
Views
0
Helpful
6
Replies

I need to DMZ access to internet and see the inside on ASA 5520

Hi everyone.

I am new in ASA, I have the DMZ (10.1.1.0/24) configured on ASA 5520 and I achieve the reach Internet from DMZ (10.1.1.0/24), but now need reach DMZ from inside (172.16.12.0/24) and inside (172.16.12.0/24) from DMZ  (10.1.1.0/24), in other words round trip.

ths show run is attached.

I try with the next links, but dont work.

https://supportforums.cisco.com/thread/2018253

https://supportforums.cisco.com/thread/2045888

thk for help me !!!

BR

6 Replies 6

Marvin Rhoads
Hall of Fame
Hall of Fame

Since the DMZ is lower security level than inside, you must create and apply and access-list to allow DMZ-originated traffic to access inside addresses.

Something like:

access-list DMZ_IN extended permit

access-group DMZ_IN in interface DMZ

Inside to DMZ will automatically work (unless you start ACLing in in which case an implicit deny will be added at the end).

If you're new to the ASA, I recommend you use ASDM to create your changes. Set it to preview commands and look at what it generates to understand the CLI.

hi Marvin.

I try with ASDM but I do not like, I think that is better with CLI.

I try with you tell me later, i think that this help me.

access-list DMZ_IN permit 10.1.1.0 255.255.255.0 172.16.12.0 255.255.255.0
access-list DMZ_IN permit 10.1.1.0 255.255.255.0 172.16.6.0 255.255.255.0

access-group DMZ_IN permit in interface DMZ

static (inside,DMZ) 10.1.1.0 10.1.1.0 netmask 255.255.255.0

you tihink that this help me?

BR and THK!!!

Yes, what you have proposed looks good.

ok, let me try out production and update you.

:-)

Hi Marvin,

Apologies for the delay but too much work here, I try with the next command.

access-list DMZ_IN extended permit tcp 10.1.1.0 255.255.255.0 172.16.12.0 255.255.255.0

access-list DMZ_IN extended permit udp 10.1.1.0 255.255.255.0 172.16.12.0 255.255.255.0

access-list DMZ_IN extended permit tcp 10.1.1.0 255.255.255.0 172.16.6.0 255.255.255.0

access-list DMZ_IN extended permit udp 10.1.1.0 255.255.255.0 172.16.6.0 255.255.255.0

access-group DMZ_IN in interface DMZ

nat (DMZ) 1 0.0.0.0 0.0.0.0

static (inside,DMZ) 10.1.1.0 10.1.1.0 netmask 255.255.255.0

and when I configure the PC with DGW (interface DMZ`s firewall) I don't reach the LAN but Internet is reachable, i need to reach both (LAN-172.16.12.0, 172.16.6.0 and Internet).

do you have someone idea for help me?

thk so much!!!

Try using packet-tracer on the ASA to follow the logic through the box and determine why your DMZ-Inside traffic isn't working.

packet-tracer input dmz detailed


The output should tell you why the packets aren't flowing.

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: