Link to home
Start Free TrialLog in
Avatar of Wildchubby91
Wildchubby91Flag for United States of America

asked on

Allow traffic between interfaces on Cisco ASA 5510?

I am trying to allow traffic to pass between two interfaces on a Cisco ASA 5510.  I have allowed inter and intra traffic, created a NONAT ACL and modified NAT.  I am still unable to pass traffic from the 'inside' to the 'san' interfaces.
:
ASA Version 8.0(4) 
!
hostname XX
domain-name XXX.com
enable password m42sQ1L6moonpqOT encrypted
passwd 2KFQnbNIdI.2KYOU encrypted
names
!
interface Ethernet0/0
 speed 100
 duplex full
 nameif outside
 security-level 0
 ip address XX
!
interface Ethernet0/1
 nameif inside
 security-level 100
 ip address 10.10.1.2 255.255.255.0 
!
interface Ethernet0/2
 nameif san
 security-level 100
 ip address 10.5.1.1 255.255.255.0
!
interface Ethernet0/3
 speed 100
 duplex full
 nameif dmz
 security-level 50
 ip address 172.16.1.1 255.255.255.0 
!
interface Management0/0
 shutdown
 no nameif
 no security-level
 no ip address
!
boot system disk0:/asa804-k8.bin
ftp mode passive
clock timezone CST -6
clock summer-time CDT recurring
dns server-group DefaultDNS
 domain-name XXX.com
same-security-traffic permit intra-interface
object-group service OCSSIP tcp
 description OCSSIP
 port-object eq 5061
access-list 101 extended permit ip any 10.2.1.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.101.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.101.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.100.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.100.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.102.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.102.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.103.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.103.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.104.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.104.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.105.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.105.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.106.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.106.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.107.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.107.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.108.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.108.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.109.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.109.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.110.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.110.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.111.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.111.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.112.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.112.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.113.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.113.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.114.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.114.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.115.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.115.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.116.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.116.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.117.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.117.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.118.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.118.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.119.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.119.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.120.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.120.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.121.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.121.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.122.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.122.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.123.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.123.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.124.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.124.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.125.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.125.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.126.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.126.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.127.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.127.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.128.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.128.0 255.255.255.0 
access-list 101 extended permit ip 10.2.1.0 255.255.255.0 10.2.129.0 255.255.255.0 
access-list 101 extended permit ip 10.10.1.0 255.255.255.0 10.2.129.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.1.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.10.1.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.100.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.110.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.102.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.103.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.104.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.105.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.106.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.107.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.108.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.109.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.111.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.112.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.113.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.114.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.115.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.116.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.117.0 255.255.255.0 
access-list XXX_EasyVPN_splitTunnelAcl standard permit 10.2.118.0 255.255.255.0 
access-list acl_out extended permit icmp any any 
access-list dmz_access_in extended permit tcp any host 172.16.1.110 eq https 
access-list dmz_access_in extended permit icmp any any 
access-list dmz_access_in extended permit ip 10.10.1.0 255.255.255.0 172.16.1.0 255.255.255.0 
access-list dmz_access_in extended permit tcp any host 172.16.1.110 object-group OCSSIP 
access-list dmz_access_in extended permit tcp any host 172.16.1.111 eq https 
access-list dmz_access_in extended permit tcp any host 172.16.1.112 eq https 
pager lines 24
logging enable
logging asdm warnings
mtu outside 1500
mtu inside 1500
mtu dmz 1500
ip local pool ippool 100.3.3.1-100.3.3.254
ip local pool anyconnect 172.16.2.10-172.16.2.100 mask 255.255.255.0
no failover
icmp unreachable rate-limit 1 burst-size 1
asdm image disk0:/asdm-615.bin
no asdm history enable
arp timeout 14400
global (outside) 1 interface17
global (dmz) 1 interface
nat (inside) 0 access-list 101
nat (inside) 1 10.0.0.0 255.0.0.0
nat (dmz) 1 172.16.1.0 255.255.255.0
static (dmz,outside) tcp XX.25 https 172.16.1.110 https netmask 255.255.255.255 
static (dmz,outside) tcp XX.25 5061 172.16.1.110 5061 netmask 255.255.255.255 
static (dmz,outside) tcp XX.26 https 172.16.1.111 https netmask 255.255.255.255 
static (dmz,outside) tcp XX.27 https 172.16.1.144 https netmask 255.255.255.255 
static (dmz,outside) tcp XX.27 5061 172.16.1.144 5061 netmask 255.255.255.255 
static (inside,outside) tcp XX.10 www 10.10.1.90 www netmask 255.255.255.255 
static (inside,outside) tcp XX.10 ssh 10.10.1.90 ssh netmask 255.255.255.255 
static (inside,outside) tcp XX.14 ssh 10.10.1.146 ssh netmask 255.255.255.255 
static (inside,outside) tcp XX.14 www 10.10.1.146 www netmask 255.255.255.255 
static (inside,outside) tcp XX.12 www 10.10.1.92 www netmask 255.255.255.255 
static (inside,outside) tcp XX.12 3389 10.10.1.92 3389 netmask 255.255.255.255 
static (inside,outside) tcp XX.12 https 10.10.1.92 https netmask 255.255.255.255 
static (inside,outside) tcp XX.4 3389 10.10.1.49 3389 netmask 255.255.255.255 
static (inside,outside) tcp XX.13 www 10.10.1.97 www netmask 255.255.255.255 
static (inside,outside) tcp XX.13 ssh 10.10.1.97 ssh netmask 255.255.255.255 
static (inside,inside) 10.2.1.0 10.2.1.0 netmask 255.255.255.0 
static (inside,dmz) 10.10.1.0 10.10.1.0 netmask 255.255.255.0 
static (inside,outside) XX.9 10.10.1.145 netmask 255.255.255.255 
static (inside,outside) XX.5 10.10.1.72 netmask 255.255.255.255 
access-group acl_out in interface outside
route outside 0.0.0.0 0.0.0.0 XX.1 1
route inside 10.2.1.0 255.255.255.0 10.10.1.1 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
dynamic-access-policy-record DfltAccessPolicy
http server enable
http 10.2.101.0 255.255.255.0 inside
http 10.10.1.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec transform-set myset esp-aes esp-md5-hmac 
crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac 
crypto ipsec transform-set newset esp-des esp-md5-hmac 
crypto ipsec security-association lifetime seconds 28800
crypto ipsec security-association lifetime kilobytes 4608000
crypto dynamic-map dynmap 5 set transform-set newset
crypto dynamic-map dynmap 5 set security-association lifetime seconds 28800
crypto dynamic-map dynmap 5 set security-association lifetime kilobytes 4608000
crypto dynamic-map dynmap 10 set transform-set myset
crypto dynamic-map dynmap 10 set security-association lifetime seconds 28800
crypto dynamic-map dynmap 10 set security-association lifetime kilobytes 4608000
crypto dynamic-map dynmap 30 set pfs 
crypto dynamic-map dynmap 30 set transform-set ESP-3DES-SHA
crypto dynamic-map dynmap 30 set security-association lifetime seconds 28800
crypto dynamic-map dynmap 30 set security-association lifetime kilobytes 4608000
crypto map mymap 10 ipsec-isakmp dynamic dynmap
crypto map mymap interface outside
crypto isakmp identity address 
crypto isakmp enable outside
crypto isakmp policy 5
 authentication pre-share
 encryption des
 hash md5
 group 2
 lifetime 86400
crypto isakmp policy 10
 authentication pre-share
 encryption aes
 hash md5
 group 2
 lifetime 86400
crypto isakmp policy 30
 authentication pre-share
 encryption 3des
 hash sha
 group 2
 lifetime 86400
no crypto isakmp nat-traversal
no vpn-addr-assign aaa
telnet 10.0.0.0 255.0.0.0 inside
telnet timeout 5
ssh 0.0.0.0 0.0.0.0 outside
ssh 10.0.0.0 255.0.0.0 inside
ssh timeout 60
console timeout 0
dhcpd auto_config outside
!
threat-detection basic-threat
threat-detection statistics access-list
no threat-detection statistics tcp-intercept
!
class-map inspection_default
 match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
 parameters
  message-length maximum 512
policy-map global_policy
 class inspection_default
  inspect dns preset_dns_map 
  inspect ftp 
  inspect rsh 
  inspect rtsp 
  inspect sqlnet 
  inspect skinny  
  inspect sunrpc 
  inspect xdmcp 
  inspect sip  
  inspect netbios 
  inspect tftp 
!
service-policy global_policy global
prompt hostname context 
Cryptochecksum:d0f04d9d13082a9b429f65537cac382f
: end
XXX-ASA5510#

Open in new window

Running-Config-Cleaned.txt
Avatar of qbakies
qbakies
Flag of United States of America image

I actually don't see that you have allowed inter-interface traffic, which you need.  You have same-security-traffic permit intra-interface which allows 'hairpinning'.
Avatar of Wildchubby91

ASKER

Sorry, that line was added right after I grabbed the running-config.  

This line is currently in the config:
same-security-traffic permit inter-interface
ASKER CERTIFIED SOLUTION
Avatar of qbakies
qbakies
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
I have added the following to my NO NAT ACL:

FYI, the 10.2.1.X subnet is a remote data center connection.

I am still unable to access the 'san' network from the 'inside' network after adding these NO NAT statements.

access-list 101 line 63 extended permit ip 10.10.1.0 255.255.255.0 10.5.1.0 255.255.255.0
access-list 101 line 64 extended permit ip 10.5.1.0 255.255.255.0 10.10.1.0 255.255.255.0
Line 63 should be allowing traffic from inside to SAN, but I'm not sue how traffic is returning.  Can you try and access SAN from an inside machine and then do a 'sh access-list 101'.  You should see the hitcount increasing in the counter which will tell us traffic is at least hitting the right line in the access-list.

I think you are also going to need to do a 'nat (san) 0 access-list 101' for traffic to return correctly.