cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
339
Views
0
Helpful
1
Replies

Internet Access on ASA 5506X 9.8

JimGyt
Level 1
Level 1

Hi everybody, i'm very new at ASA and firewall and i have trouble configuring an ASA 5506 for the first. I need to add the firewall in an existing network so i have decided to put the firewall in transparent mode. I can not have internet access from the inside network. I can ping 8.8.8.8 from the firewall.

My config : ISP Router(10.10.10.1) ---> ASA(10.10.10.254) ---> Internal Network(10.10.10.0). 

 

: Serial Number: JAD214607JG
: Hardware: ASA5506, 4096 MB RAM, CPU Atom C2000 series 1250 MHz, 1 CPU (4 cores)
:
ASA Version 9.8(1)
!
firewall transparent
hostname ciscoasa
enable password $sha512$5000$bgU0R9bJ9obEoVpd0BuETw==$wlDu5cQNdEaGgCs7r7mryw== pbkdf2
names

!
interface GigabitEthernet1/1
bridge-group 1
nameif outside
security-level 0
!
interface GigabitEthernet1/2
bridge-group 1
nameif inside
security-level 100
!
interface GigabitEthernet1/3
shutdown
no nameif
no security-level
!
interface GigabitEthernet1/4
shutdown
no nameif
no security-level
!
interface GigabitEthernet1/5
shutdown
no nameif
no security-level
!
interface GigabitEthernet1/6
shutdown
no nameif
no security-level
!
interface GigabitEthernet1/7
shutdown
no nameif
no security-level
!
interface GigabitEthernet1/8
shutdown
no nameif
no security-level
!
interface Management1/1
management-only
shutdown
no nameif
no security-level
!
interface BVI1
ip address 10.10.10.254 255.255.255.0
!
ftp mode passive
same-security-traffic permit inter-interface
access-list INTOOUT extended permit udp host 0.0.0.0 eq bootpc host 255.255.255.255 eq bootps
access-list INTOOUT extended permit udp 10.10.10.0 255.255.255.0 eq bootpc host 10.10.10.1 eq bootps
access-list OUTTOIN extended permit udp host 10.10.10.1 eq bootps 10.10.10.0 255.255.255.0 eq bootpc
pager lines 24
mtu outside 1500
mtu inside 1500
icmp unreachable rate-limit 1 burst-size 1
no asdm history enable
arp timeout 14400
no arp permit-nonconnected
arp rate-limit 16384
access-group OUTTOIN in interface outside
access-group INTOOUT in interface inside
route outside 0.0.0.0 0.0.0.0 10.10.10.1 1
timeout xlate 3:00:00
timeout pat-xlate 0:00:30
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 sctp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
timeout floating-conn 0:00:00
timeout conn-holddown 0:00:15
timeout igp stale-route 0:01:10
user-identity default-domain LOCAL
aaa authentication login-history
http server enable
http 0.0.0.0 0.0.0.0 inside
http 10.10.10.0 255.255.255.0 outside
no snmp-server location
no snmp-server contact
service sw-reset-button
crypto ipsec security-association pmtu-aging infinite
crypto ca trustpool policy
telnet timeout 5
ssh stricthostkeycheck
ssh timeout 5
ssh key-exchange group dh-group1-sha1
console timeout 0
threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
dynamic-access-policy-record DfltAccessPolicy
!
class-map inspection_default
match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
parameters
message-length maximum client auto
message-length maximum 512
no tcp-inspection
policy-map global_policy
class inspection_default
inspect dns preset_dns_map
inspect ftp
inspect h323 h225
inspect h323 ras
inspect rsh
inspect rtsp
inspect esmtp
inspect sqlnet
inspect skinny
inspect sunrpc
inspect xdmcp
inspect sip
inspect netbios
inspect tftp
inspect ip-options
!
service-policy global_policy global
prompt hostname context
Cryptochecksum:2840966b2901f0d0cbda887081b1a1d6
: end

 

I saw that it can be a NAT but not sure (nat (inside,outside) dynamic interface).

Thanks

 

1 Reply 1

Dennis Mink
VIP Alumni
VIP Alumni

i am pretty sure you cant nat against an interface when in transparent mode. you can nat against an object though

 

object NAT_IP

  host 1.1.1.1

 

nat (inside,outside) dynamic NAT_IP

 

 

Please remember to rate useful posts, by clicking on the stars below.

Review Cisco Networking products for a $25 gift card