ASA 5510 Firewall ACLs HITCOUNT

I have a simple question, but I'm having a hard time getting a response. When you show command access-list on the ASA 5510 there are a number of access... .i know clearly but I want to knowis it a default timer which will clearly be the number of accesses? Or the number of access remains until I have clear the County? I'm trying to clean up ACLs and for future troubleshooting I would like to know that. I don't want to remove an ACL entry with hitcount 0 and then it is necessary.

The counters are there until one of two things will happen; you delete them manually or you restart the device. There is no timers to clear the counters. Usually, clear us the counters, let it run for a month or so to clean it up.

Hope that helps.

Tags: Cisco Security

Similar Questions

  • Review of the ASA 5510 Config

    Hi all, I'm about to replace an existing a new ASA 5510 firewall.  The environment is pretty simple, just an external and internal interface.  I put in correspondence configs as much as possible, but I'd like to see if there are obvious problems.  I am concerned mainly with my NAT statements.  Nothing in the following config (sterilized) seems out of place?  Thank you!!

    ------------------------------------------------------------

    ASA 4,0000 Version 5

    !

    ciscoasa hostname

    enable the encrypted password xxxxxxxxxx

    XXXXXXXXXX encrypted passwd

    names of

    !

    interface Ethernet0/0

    nameif outside

    security-level 0

    IP 40.100.2.2 255.255.255.252

    !

    interface Ethernet0/1

    nameif inside

    security-level 100

    IP 10.30.0.100 255.255.255.0

    !

    interface Ethernet0/2

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Ethernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    Shutdown

    nameif management

    security-level 100

    IP 192.168.1.1 255.255.255.0

    management only

    !

    boot system Disk0: / asa844-5 - k8.bin

    passive FTP mode

    permit same-security-traffic inter-interface

    network of the 10.10.0.78 object

    Home 10.10.0.78

    Nospam description

    network of the 10.10.0.39 object

    Home 10.10.0.39

    Description exch

    network of the 55.100.20.109 object

    Home 55.100.20.109

    Description mail.oursite.com

    network of the 10.10.0.156 object

    Home 10.10.0.156

    Description

    www.oursite.com-Internal

    network of the 55.100.20.101 object

    Home 55.100.20.101

    Description

    www.oursite.com-External

    network of the 10.10.0.155 object

    Home 10.10.0.155

    Ftp description

    network of the 10.10.0.190 object

    Home 10.10.0.190

    farm www Description

    network of the 10.10.0.191 object

    Home 10.10.0.191

    farm svc Description

    network of the 10.10.0.28 object

    Home 10.10.0.28

    Vpn description

    network of the 10.10.0.57 object

    Home 10.10.0.57

    Description cust.oursite.com

    network of the 10.10.0.66 object

    Home 10.10.0.66

    Description spoint.oursite.com

    network of the 55.100.20.102 object

    Home 55.100.20.102

    Description cust.oursite.com

    network of the 55.100.20.103 object

    Home 55.100.20.103

    Ftp description

    network of the 55.100.20.104 object

    Home 55.100.20.104

    Vpn description

    network of the 55.100.20.105 object

    Home 55.100.20.105

    app www description

    network of the 55.100.20.106 object

    Home 55.100.20.106

    app svc description

    network of the 55.100.20.107 object

    Home 55.100.20.107

    Description spoint.oursite.com

    network of the 55.100.20.108 object

    Home 55.100.20.108

    Description exchange.oursite.com

    ICMP-type of object-group DM_INLINE_ICMP_1

    response to echo ICMP-object

    ICMP-object has exceeded the time

    ICMP-unreachable object

    Exchange_Inbound tcp service object-group

    EQ port 587 object

    port-object eq 993

    port-object eq www

    EQ object of the https port

    port-object eq imap4

    DM_INLINE_TCP_1 tcp service object-group

    port-object eq www

    EQ object of the https port

    object-group service DM_INLINE_SERVICE_1

    will the service object

    the purpose of the tcp destination eq pptp service

    the DM_INLINE_NETWORK_1 object-group network

    network-object, object 10.10.0.190

    network-object, object 10.10.0.191

    the DM_INLINE_NETWORK_2 object-group network

    network-object, object 10.10.0.156

    network-object, object 10.10.0.57

    DM_INLINE_TCP_2 tcp service object-group

    port-object eq www

    EQ object of the https port

    object-group service sharepoint tcp

    port-object eq 9255

    port-object eq www

    EQ object of the https port

    outside_access_in list extended access permit icmp any any DM_INLINE_ICMP_1 object-group

    outside_access_in list extended access permit tcp any object 10.10.0.78 eq smtp

    outside_access_in list extended access permit tcp any object object 10.10.0.39 - Exchange_Inbound group

    outside_access_in list extended access permit tcp any object-group DM_INLINE_NETWORK_2-group of objects DM_INLINE_TCP_1

    outside_access_in list extended access permit tcp any object 10.10.0.155 eq ftp

    outside_access_in list extended access allowed object-group DM_INLINE_SERVICE_1 any object 10.10.0.28

    outside_access_in list extended access permit tcp any object-group DM_INLINE_NETWORK_1-group of objects DM_INLINE_TCP_2

    outside_access_in list extended access permit tcp any object 10.10.0.66 object-group Sharepoint

    pager lines 24

    Enable logging

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    management of MTU 1500

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image disk0: / asdm-649 - 103.bin

    don't allow no asdm history

    ARP timeout 14400

    no permit-nonconnected arp

    NAT (exterior, Interior) static source everything any static destination 55.100.20.109 10.10.0.78

    NAT (exterior, Interior) static source everything any static destination 55.100.20.108 one-way 10.10.0.39

    NAT (inside, outside) static source 10.10.0.39 one-way 55.100.20.109

    NAT (exterior, Interior) static source everything any static destination 55.100.20.101 10.10.0.156

    NAT (exterior, Interior) static source everything any static destination 55.100.20.102 10.10.0.57

    NAT (exterior, Interior) static source everything any static destination 55.100.20.103 10.10.0.155

    NAT (exterior, Interior) static source everything any static destination 55.100.20.104 10.10.0.28

    NAT (exterior, Interior) static source everything any static destination 55.100.20.105 10.10.0.190

    NAT (exterior, Interior) static source everything any static destination 55.100.20.106 10.10.0.191

    NAT (exterior, Interior) static source everything any static destination 55.100.20.107 10.10.0.66

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 40.100.2.1 1

    Route inside 10.10.0.0 255.255.255.0 10.30.0.1 1

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    Enable http server

    http 192.168.1.0 255.255.255.0 management

    http 10.10.0.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Telnet timeout 5

    SSH 10.10.0.0 255.255.255.0 inside

    SSH timeout 5

    SSH group dh-Group1-sha1 key exchange

    Console timeout 0

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    source of NTP server outside xxxxxxxxxx

    WebVPN

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    inspect the pptp

    !

    global service-policy global_policy

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:40cee3a773d380834b10195ffc63a02f

    : end

    Hello

    You do nat (exterior, Interior), I'm going to do inside, outside but the configuration is always good.

    The ACL configuration is fine, Nat is fine, so you should have problems,

    Kind regards

    Julio

  • How many interfaces in asa 5510

    can someone pls tell me how many interfaces in asa 5510.and we can add more interfaces to it.

    concerning

    Assane

    Hi assane,.

    When you order the ASA5510, you can choose between (option Setup/Noo-Noo fixed to add more ports interface):

    1 ASA5510 device comes with 3 x FastEthernet, more 1xmanagement port (FastEthernet)

    ASA5510-BUN-K9: Cisco ASA 5510 Firewall Edition includes 3 Fast Ethernet interfaces, 250 peers IPSec VPN, SSL VPN 2 peers 3DES/AES license, or

    2 ASA5510 comes with 5xFastEthernet, most 1xmanagement port (FastEthernet).

    Cisco ASA 5510 Security Plus Firewall Edition includes 5 interfaces Fast Ethernet, 250 VPN IPSec peers, 2 peers of SSL VPN, high availability active / standby, 3DES/AES license

    http://www.Cisco.com/en/us/products/ps6120/products_data_sheet0900aecd802930c5.html

    Rgds,

    AK

  • Unable to connect to server vpn behind ASA 5510 with windows clients

    Hi all

    I've seen a number of posts on this and followed by a few documents of support on this issue, but I'm totally stuck now, nothing seems to work for me.

    This is the usual scenario, I have a VPN windows 2003 Server sat on the lan deprived of our ASA 5510 firewall, and I try to get my Windows XP / 7 laptop computers to connect to it.

    Within the ASDM:

    (1) Server Public created for Protocol 1723

    (2) Public created for the GRE protocol Server

    3) created two public servers have the same public and private addresses

    (4) the foregoing has created config Public Private static route in the section NAT firewall

    (5) rules to Firewall 2 also created above on the external interface for both 1723 and GRE

    When you try to connect, I get the following entry in the debug log.

    6 August 6, 2010 17:09:37 302013 195.74.141.2 1045 1723 ChamberVPN-internal built ride connection TCP 1889195 for outside:195.74.141.2/1045 (195.74.141.2/1045) to the inside: ChamberVPN-internal/1723 (XXX.XXX.XXX.XXX/1723)

    but nothing else.

    The server shows not attempting a connection so I think I'm missing something on the firewall now.

    Also inside interface there is a temporary rule:

    Source: no

    Destination: any

    Service: IP

    Action: enabled

    This should allow all outbound traffic only as far as I know...

    Any help would be greatly appreciated.

    Chris

    Hi Chris,

    ASA newspaper indicates that the connection is interrupted because of "syn timeout. This means that asa receives no response from the Windows Server. Right now, we need to clarify some points.

    1 - your vpn server committed a correct default gateway error or the path that lies in your fw interface asa.

    is 2 - possible to start capturing packets on Windows Server. Hereby, we can get data flow information beetween client and server. And we can be sure that Windows Server wonders vpn.

    Ufuk Güler

  • Cisco ASA 5510 - restrictions of VPN (AnyConnect) based on the AD user or IP address

    Hello

    I want to test how to restrict access user on an ASA 5510 AnyConnect. In politics, I can define what networks will go through the VPN tunnel and which not (split tunneling). The ASA has a LDAP connection and only AD users with a special security group can connect over AnyConnect.
    On the other hand I would like to restrict access for special users within a VPN policy.

    So my question:
    What are your recommendations to implement this szenario?

    My two ideas would be:
    1. the access rules based on the user of the AD.
    2. special reserve IP addresses in the pool of addresses AnyConnect for some users, so I can limit access to the normal firewall rules base based on the source IP address.

    What are your recommendations and is it possible to realize my ideas (and how)?

    Thanks in advance

    Best regards

    Hello

    I will suggest that you configure a second ad group in the server and another group strategy in the ASA, you can configure certain access on each group policy "the installer of the filters, assign different split political tunnel, different ACL' and in the ad server, you can assign users for example to the AD Group A and AD Group B based on the access you want to give them now , you must configure LDAP mapping to assign the user specific group policy that you want based on the AD group that they belong.

    You can follow this documentation that will help you configure the LDAP Mapping:

    http://www.Cisco.com/c/en/us/support/docs/security/ASA-5500-x-series-NEX...

    Best regards, please rate.

  • Issue of ASA 5510

    Dear all,

    I applied ASA 5510 in my network,

    I configured 3 DMZ, inside and outside interfaces

    ASA, I can access the Interior, DMZ and outside (Internet)

    Inside users can communicate with the servers in the DMZ

    Inside users goto Internet via the external interface

    DMZ servers can goto Internet via the external interface

    The DMZ servers cannot Ping inside the network

    I've been using IpSec VPN on my router,

    clients connect to the router using the Cisco VPN Client software,

    NOW, when I understood ASA in the network, VPN clients are unable to communicate with the servers in the DMZ

    security level 0 for outside

    DMZ 50

    100 for the inside

    NAT is disabled with no command nat control

    What I need to ON the NAT and some ACL must be put in place...

    Please advise me what ACL I should implement, interface? Direction?

    Which statement NAT should I include?

    I want to access my network via VPN...

    Help, please

    Kind regards

    Junaid

    ICMP pings are not stateful. The firewall needs special treatment to dynamically allow pings back, this is done through the "ICMP inspection." The ICMP inspection is disabled by default. You can activate the inspection or use an ACL to allow ICMP traffic. Here is a useful link:

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2030/products_tech_note09186a0080094e8a.shtml#topic0

    Please rate if useful.

    Concerning

    Farrukh

  • ASA 5510 routing issue.

    Forgive me if this get confused.

    I have a new ASA 5510, I set it up to use VPN. I can via IPSEC vpn and connect to 2 of my et.64 sous-reseaux.0 (we have 4 subnets in our range) I can ping, http, connect to the shares, SSH, etc. I use the ACL of our outgoing VPN module, so I have nothing here should be bad. The problem I have is learning to our network of laboratories located on the sous-reseau.128. I can't ping, connect, http anything.

    Is there some special routing I need to do so that people that VPN in to see this subnet? (For test purposes the ASA is located behind the firewall and connected directly to the sous-reseau.0 so I know this isn't the firewall and everything else on that subnet can see our lab).

    Thanks for helping on the new guy.

    Shawn

    Shawn-

    Your sous-reseaux.0 &.64 is considered to be "interesting traffic" (by an ACL) and they are not NAT had sent through the VPN tunnel. You must add the sous-reseau.128 two the ACL that says no NAT and that specifies traffic interesting. If you encounter some snags, post a sanitized config and we will be able to give a more detailed response.

    HTH

  • How default context in plsu security edition asa 5510

    Hi could someon pls tell me with the edition of security plsu asa 5510 it will support active/active failover. and she supports context with securiyt plsu edition. and how default context do we receive with edition of plsu security asa 5510.

    concerning

    Assane

    Hello

    By default, ASA5510 with Security Plus comes with default 2 security [email protected] / * / firewall. Context of maximum security, you can have (upgrade to) is 5.

    With license upgrade of security Plus, you might have active/active and active / standby (choose one to run at any time) high availability services.

    http://www.Cisco.com/en/us/products/ps6120/products_data_sheet0900aecd802930c5.html

    Rgds,

    AK

  • NAT issue ASA 5510

    Just upgraded my ASA 5510 of 8.2 (1) 8.4 (4) 1.  Well, everything seems to work with one big exception.

    NAT statements I had previously remained in force and even seem to reproduce in some cases.

    Now, my question is I've set up a DMZ (security 50) interface and requiring a few servers to connect to the inside interface (Security 100).  I created the necessary NAT statements within the ASDM to allow the DMZ servers to connect to a single inside the server.  However, all the servers in the DMZ can still ping and connect to ALL inside servers.

    An easy way to limit it?  I try to limit the number of servers on the internal network that can access the demilitarized zone, but it seems that the DMZ has free rein at the present time.

    Am happy to post my configs. I opened a case of TAC, but this firewall is still so new, the assistance contract has not yet been addressed by Cisco.

    Thanks in advance.

    I'll look when get home, but it is a quick answer.

    If 192.168.1.0/24 is DNZ and 10.1.1.0/24 is inside

    ! - can only accommodate 192.168.1.40 DMZ host centimeters inside the network 10.1.1.25
    dmz_access_in ip 192.168.1.40 host access list permit 10.1.1.25
    ! - deny everthing else inside the network
    dmz_access_in list access deny ip 192.168.1.0 255.255.255.255 10.1.1.0 255.255.255.0
    ! - allow access to internet of the DNZ
    dmz_access_in 192.168.1.0 ip access list allow 255.255.255.255 any

    Samuel Petrescu

  • Between asa 5510 and router VPN

    Hello

    I configured ASA 5510 to vpn LAN to LAN with router 17 857. and between the routers.

    between vpn routers works very well.

    from the local network behind the ASA I can ping the computers behind routers.

    but computers behind routers, I cannot ping PSC behind ASA.

    I have configured the remote access with vpn cisco 4.X client, it works well with routers, but cannot work with asa.

    the asa is connected to the wan via zoom router (adsl)

    Are you telnet in the firewall?

    Follow these steps to display the debug output:

    monitor terminal

    farm forestry monitor 7 (type this config mode)

    Otherwise if its console, do "logging console 7'.

    can do

    Debug crypto ISAKMP

    Debug crypto ipsec

    and then generate a ping from one device to the back of the ASA having 192.168.200.0 address towards one of the VPN subnets... and then paste the result here

    Concerning

    Farrukh

  • ASA 5510 with double tis

    Hello.. It is possible for cisco asa 5510 hitting the load balancing between double tis? and what will the configurations? Thanks... :D

    Hello

    ACB is used normally for balancing the load on network devices. Another one of my posts on this forum and I quote:

    The ASA/PIX does not ACB support to date. I told her on the road map.

    As a work around, you can run multiple contexts, if its possible to break your lan into two subnets.

    And also allocate the Internet interfaces appropriate to each context (with the default gateway pointing to the respective service providers).

    This link will help you get started:

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2030/products_configuration_example09186a00808d2b63.shtml

    Please NOTE: dynamic routing and virtual private networks are not supported in Multiple context mode.

    Another alternative, if WAN links end on a router (and not the firewall), you could use this router to the ACB.

    Concerning

    Farrukh

  • All necessary licenses on ASA 5510 for old Cisco VPN Client

    We're trying to migrate our firewall Watchguard to a Cisco ASA 5510, who bought some time ago. For some reason, all of our users have already installed the old Cisco VPN client. I think it will work. Are there licensing issues on the 5510 I had to be concerned with?  No matter what special config that needs to be done on the 5510?

    Fix. You don't require licensing of AnyConnect of any type of configuration and the use of IKEv1 IPsec remote access VPN (which use the old Cisco VPN client).

    You will be limited to 250 active IPsec peers (remote access more no matter what VPN site-to-site) by the platform (hardware) device capabilities that are enforced by the software.

  • Cisco ASA 5510 config with SSM

    I was tasked to replace our old sonicwall tz170 firewall with an ASA 5510 and configure it (that I never did, only routers and switches) and I have a few questions.  I'm inside the ASDM and I am trying to configure my external interface...  The 5510 provided with a map of the SSM, and I assumed it would be my external interface, but I guess I'm wrong because it is not an option when running through the wizard.  I know what the SSM card for, I do not understand why there is not an external interface.  Whence this connect (just for my LAN?)?

    Currently, I have implemented the management interface to our ip and the subnet and connected through that.  I see the management interface and eth0 - eth 3.

    It's as simple as it can get, I just need the external interface to our public ip address, configure access rules to match my sonicwall.

    Also on the version, its operation ASA 8.2.1.  Should I upgrade to 8.3.1?  What is the ED after the version (not familiar with it).

    Thank you!

    These rules on the SAA are default rules, that is to say whatever it is initiated from the inside is allowed, but anything launched from outside is allowed in. Sorry, but I'm not familiar with SonicWall at all to give you advice on the rules, you will need installation. But what if all you have is an external interface and inside then will need you a nat.pat to ensure that internal addresses can go out and access list to restrict these internal if necessary networks. If you have incoming traffic is according to mail, web server, etc, then you will again be a nat and an access list to allow traffic.

    The document attached (you can ignore the router configs) should hopefully give you a better idea of how incoming transport works and how to apply access lists to the interface.

    Let me know if it helps.

  • Chrombook L2TP/IPSec for ASA 5510

    Hello

    I have trouble getting a chromebook to establish a remote access connection VPN using L2TP/IPsec for a Cisco ASA 5510 12 7.2 (5) running.

    Run a debug crypto isakmp 5 I see the following logs (ip changed...)

    Jan 06 09:58:06 [IKEv1 DEBUG]: IP = 1.1.1.1, Oakley proposal is acceptable

    Jan 06 09:58:06 [IKEv1 DEBUG]: IP = 1.1.1.1, IKE SA proposal # 1, turn # 1 entry overall IKE acceptable matches # 4

    Jan 06 09:58:06 [IKEv1]: IP = 1.1.1.1, connection landed on tunnel_group DefaultRAGroup

    Jan 06 09:58:06 [IKEv1]: Group = DefaultRAGroup, IP = 1.1.1.1, status of automatic NAT detection: remote endpoint IS behind a NAT device this end is NOT behind a NAT device

    Jan 06 09:58:06 [IKEv1]: IP = 1.1.1.1, connection landed on tunnel_group DefaultRAGroup

    Jan 06 09:58:06 [IKEv1]: Group = DefaultRAGroup, IP = 1.1.1.1, previously allocated memory of liberation for permission-dn-attributes

    06 jan 09:58:06 [IKEv1]: Group = DefaultRAGroup, IP = 1.1.1.1, PHASE 1 COMPLETED

    Jan 06 09:58:06 [IKEv1]: IP = 1.1.1.1, Keep-alive type for this connection: DPD

    Jan 06 09:58:06 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 1.1.1.1, timer to generate a new key to start P1: 8100 seconds.

    06 jan 09:58:06 [IKEv1]: Group = DefaultRAGroup, IP = 1.1.1.1, PHASE 1 COMPLETED

    Jan 06 09:58:06 [IKEv1]: IP = 1.1.1.1, Keep-alive type for this connection: DPD

    Jan 06 09:58:06 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 1.1.1.1, timer to generate a new key to start P1: 8100 seconds.

    Jan 06 09:58:06 [IKEv1]: Group = DefaultRAGroup, IP = 1.1.1.1, data received in payload ID remote Proxy Host: address 3.3.3.3, 17 of the Protocol, Port 1701

    Jan 06 09:58:06 [IKEv1]: Group = DefaultRAGroup, IP = 1.1.1.1, data received in payload ID local Proxy Host: address 2.2.2.2, 17 of the Protocol, Port 1701

    Jan 06 09:58:06 [IKEv1]: Group = DefaultRAGroup, IP = 1.1.1.1, detected L2TP/IPSec session.

    Jan 06 09:58:06 [IKEv1]: Group = DefaultRAGroup, IP = 1.1.1.1, QM IsRekeyed its not found old addr

    Jan 06 09:58:06 [IKEv1]: Group = DefaultRAGroup, IP = 1.1.1.1, static checking Card Crypto, check card = outside_map, seq = 1...

    Jan 06 09:58:06 [IKEv1]: Group = DefaultRAGroup, IP = 1.1.1.1, static checking Card Crypto Card = outside_map, seq = 1, ACL does not proxy IDs src:1.1.1.1 dst: 2.2.2.2

    Jan 06 09:58:06 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 1.1.1.1, only Tunnel UDP-encapsulated and UDP-encapsulated-Transport mode NAT-Traversal-defined selection

    Jan 06 09:58:06 [IKEv1]: Group = DefaultRAGroup, IP = 1.1.1.1, remote peer IKE configured crypto card: outside_dyn_map0

    Jan 06 09:58:06 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 1.1.1.1, ITS processing IPSec payload

    Jan 06 09:58:06 [IKEv1]: Group = DefaultRAGroup, IP = 1.1.1.1, proposals of any IPSec security association has deemed unacceptable.

    Jan 06 09:58:06 [IKEv1]: Group = DefaultRAGroup, IP = 1.1.1.1, error QM WSF (P2 struct & 0x3d48800, mess id 0xce12c3dc).

    Jan 06 09:58:06 [IKEv1 DEBUG]: Group = DefaultRAGroup, IP = 1.1.1.1, history of mistake IKE responder QM WSF (struct & 0x3d48800) , : QM_DONE EV_ERROR--> QM_BLD_MSG2 EV_NEGO_SA--> QM_BLD_MSG2, EV_IS_REKEY--> QM_BLD_MSG2, EV_CONFIRM_SA--> QM_BLD_MSG2, EV_PROC_MSG--> QM_BLD_MSG2, EV_HASH_OK--> QM_BLD_MSG2, NullEvent--> QM_BLD_MSG2, EV_COMP_HASH

    Jan 06 09:58:06 [IKEv1]: Group = DefaultRAGroup, IP = 1.1.1.1, removing counterpart table correlator failed, no match!

    1.1.1.1 = address remote chromebook NAT

    2.2.2.2 = ASA 5510 acting as distance termintaion access point

    3.3.3.3 = Chromebook private address

    I noticed that the Chromebook is appearing as the ID of the remote proxy but later, he seeks the applied to the Chromebook NAT address.  Not sure if this is the cause or how to solve this problem, if it is.

    Can someone advise please

    Thank you

    Ryan

    7.2 is old code.  You can re - test with 9.0.x or 9.1.x.

    https://support.Google.com/Chromebook/answer/1282338?hl=en

  • How to enable routing on a subnet in ASA 5510

    Dear Sir

    We use cisco ASA 5510, and we provide access to external users through cisco anyconnect VPN. When users connect, they can access a single subnet. How can afford to drive to another subnet CLI or ASDM?

    Thank you best regards &,.

    Hello

    Seems to me that you have not at least have a NAT0 configuration for traffic between the LAN subnet and VPN pool

    This is your current NAT0 ACL configuration

     access-list nonat extended permit ip 172.16.0.0 255.255.254.0 172.16.2.0 255.255.255.0 access-list nonat extended permit ip 172.16.0.0 255.255.0.0 172.16.0.0 255.255.0.0 access-list nonat extended permit ip 172.16.0.0 255.255.0.0 host 10.212.61.32 access-list nonat extended permit ip 172.16.0.0 255.255.0.0 172.16.0.192 255.255.255.192 access-list nonat extended permit ip 172.16.0.0 255.255.254.0 10.1.12.0 255.255.255.0 access-list nonat extended permit ip 10.1.12.0 255.255.255.0 10.1.12.0 255.255.255.0 access-list nonat extended permit ip 172.16.0.0 255.255.0.0 10.1.12.0 255.255.255.0 

    Pool of VPN you seems to be 172.16.240.0/24, so you must add the following line of ACL

     access-list nonat extended permit ip 10.1.12.0 255.255.255.0 172.16.240.0 255.255.255.0 

    Hope this helps :)

    -Jouni

Maybe you are looking for