取消
显示结果 
搜索替代 
您的意思是: 
cancel
3811
查看次数
0
有帮助
8
回复

ASA5505问题

wmhjf12
Level 1
Level 1
本帖最后由 wmhjf12 于 2017-10-19 16:56 编辑
我这边网络433端口被封了.想把端口改为4333,但是提示please disable webvpn for all interface befort changing the port,需要关闭Vpn,我应该如何关闭呢?求大神指点小弟。vpn的端口是433吗?外网输入https://x.x.x.x 进不去是不是说明80也被封了?
8 条回复8

jingjian
Spotlight
Spotlight
本帖最后由 arvinjing 于 2017-10-19 17:04 编辑
ASA(config)# webvpn
ASA(config-webvpn)# no enable outside
ASA(config-webvpn)# port 4333
ASA(config-webvpn)# enable outside
webvpn默认端口为443
输入方式:https://x.x.x.x:4333
第二可以选择anyconnect作为客户端连接到ASA

wmhjf12
Level 1
Level 1
arvinjing 发表于 2017-10-19 17:02
ASA(config)# webvpn
ASA(config-webvpn)# no enable outside
ASA(config-webvpn)# port 4333

我就是用客户端连的,连不上,前天还好好的,这几天分公司都连不上。是不是就是端口给封了?

fortune
VIP Alumni
VIP Alumni
webvpn
no enable outside \\ 先关闭
port 4333
enable outside
https用的也是443啊,跟你SSL vpn冲突了,改了就可以访问,但是要确定outside 访问放通了
http server enable
http 0 0 outside
现在很多VPN端口都封了,不仅仅是你修改下端口就能好的,所以你可以电脑接你ASA outside接口测试配置,配置没问题,就是ISP 问题,要过了这个大会先,不要急

jingjian
Spotlight
Spotlight
wmhjf12 发表于 2017-10-19 18:49
我就是用客户端连的,连不上,前天还好好的,这几天分公司都连不上。是不是就是端口给封了?

现在是大会期间,443,80这些端口都被封闭了,可能大会结束后,会重新开放的

wmhjf12
Level 1
Level 1
arvinjing 发表于 2017-10-20 10:29
现在是大会期间,443,80这些端口都被封闭了,可能大会结束后,会重新开放的

你好,现在有个问题,有些外网可以ping通我的ip,但是有些不能ping通,ping不通的外网,把设备拆了接普通路由器就可以ping通,不知道是什么原因。

jingjian
Spotlight
Spotlight
wmhjf12 发表于 2017-10-27 10:38
你好,现在有个问题,有些外网可以ping通我的ip,但是有些不能ping通,ping不通的外网,把设备拆了接普通 ...

有可能是你防火墙安全策略的原因,deny了icmp的流量
这需要具体的分析了

wmhjf12
Level 1
Level 1
本帖最后由 wmhjf12 于 2017-10-27 11:36 编辑
arvinjing 发表于 2017-10-27 11:21
有可能是你防火墙安全策略的原因,deny了icmp的流量
这需要具体的分析了

ASA Version 8.2(5)
!
hostname ciscoasa
domain-name default.domain.invalid
enable password 2KFQnbNIdI.2KYOU encrypted
passwd 2KFQnbNIdI.2KYOU encrypted
names
!
interface Ethernet0/0
switchport access vlan 2
!
interface Ethernet0/1
switchport access vlan 3
!
interface Ethernet0/2
!
interface Ethernet0/3
switchport access vlan 4
!
interface Ethernet0/4
shutdown
!
interface Ethernet0/5
shutdown
!
interface Ethernet0/6
shutdown
!
interface Ethernet0/7
shutdown
!
interface Vlan2
nameif outside
security-level 0
ip address x.x.x.x 255.255.255.240
!
interface Vlan3
nameif inside
security-level 100
ip address 192.168.0.1 255.255.255.0
!
interface Vlan4
nameif outside1
security-level 0
ip address 222.132.191.26 255.255.255.0
!
ftp mode passive
dns server-group DefaultDNS
domain-name default.domain.invalid
access-list perout extended permit tcp any host x.x.x.x eq www inactive
access-list split-ssl extended permit ip 192.168.0.0 255.255.255.0 any inactive
access-list split-ssl extended permit icmp any any inactive
access-list split-ssl extended permit ip any any inactive
access-list cisco_splitTunnelAcl standard permit 192.168.0.0 255.255.255.0
access-list inside_nat0_outbound extended permit ip 192.168.0.0 255.255.255.0 10.10.10.0 255.255.255.0
access-list split standard permit 10.10.10.0 255.255.255.0
access-list inside_access_in extended permit ip any any
access-list inside_access_in remark ICMP type 11 for Windows Tracert
access-list inside_access_in extended permit icmp any any time-exceeded
access-list inside_access_in remark ICMP type 3 for Cisco and Linux
access-list inside_access_in extended permit icmp any any unreachable
access-list inside_access_in extended permit icmp any any echo-reply inactive
access-list inside_access_in extended permit icmp any any source-quench inactive
access-list outside extended permit ip any any inactive
access-list outside extended permit icmp any any inactive
access-list out_in remark ICMP type 11 for Windows Tracert
access-list out_in extended permit icmp any any time-exceeded
access-list out_in remark ICMP type 3 for Cisco and Linux
access-list out_in extended permit icmp any any unreachable
access-list out_in extended permit icmp any any echo-reply inactive
access-list out_in extended permit icmp any any source-quench inactive
access-list outside_authentication extended permit tcp any any inactive
access-list inside_authentication extended permit tcp any any inactive
pager lines 24
logging enable
logging asdm informational
mtu outside 1500
mtu inside 1500
mtu outside1 1500
ip local pool vpn 10.10.10.5-10.10.10.50 mask 255.255.255.0
ip verify reverse-path interface outside
ip verify reverse-path interface inside
no failover
icmp unreachable rate-limit 1 burst-size 1
asdm history enable
arp timeout 14400
global (outside) 1 interface
global (inside) 1 interface
nat (inside) 0 access-list inside_nat0_outbound
nat (inside) 1 192.168.0.0 255.255.255.0
access-group split-ssl in interface outside per-user-override
access-group inside_access_in in interface inside per-user-override
route outside 0.0.0.0 0.0.0.0 218.201.180.225 1
route inside 10.10.10.0 255.255.255.0 192.168.0.0 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
timeout tcp-proxy-reassembly 0:01:00
timeout floating-conn 0:00:00
dynamic-access-policy-record DfltAccessPolicy
aaa authentication match inside_authentication inside LOCAL
aaa authentication match outside_authentication outside LOCAL
http server enable
http 0.0.0.0 0.0.0.0 inside
http 0.0.0.0 0.0.0.0 outside
http authentication-certificate outside
no snmp-server location
no snmp-server contact
snmp-server enable traps snmp authentication linkup linkdown coldstart
crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
crypto ipsec security-association lifetime seconds 28800
crypto ipsec security-association lifetime kilobytes 4608000
crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA ESP-3DES-MD5 ESP-DES-SHA ESP-DES-MD5
crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 set nat-t-disable
crypto map outside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
crypto map outside_map interface outside
crypto map inside_map 65535 ipsec-isakmp dynamic SYSTEM_DEFAULT_CRYPTO_MAP
crypto map inside_map interface inside
crypto ca trustpoint _SmartCallHome_ServerCA
client-types ssl
crl configure
crypto ca certificate chain _SmartCallHome_ServerCA
certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130
0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117
30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504
0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56
65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043
65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b
30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65
74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420
68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329
3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365
63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7
0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597
a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc
7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8
18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201
db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868
7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101
ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8
45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777
2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a
1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973
69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403
02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969
6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b
c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603
551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355
1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609
2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80
4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc
481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
6c2527b9 deb78458 c61f381e a4c4cb66
quit
no crypto isakmp nat-traversal
crypto isakmp disconnect-notify
telnet 0.0.0.0 0.0.0.0 outside
telnet 192.168.0.0 255.255.255.0 inside
telnet timeout 5
ssh 0.0.0.0 0.0.0.0 outside
ssh timeout 5
ssh version 1
console timeout 0
threat-detection basic-threat
threat-detection statistics access-list
threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
dynamic-filter enable
dynamic-filter enable interface outside
dynamic-filter enable interface inside
webvpn
port 4333
enable outside
enable inside
svc image disk0:/anyconnect-win-2.5.2019-k9.pkg 1
svc enable
tunnel-group-list enable
tunnel-group-preference group-url
internal-password enable
group-policy DfltGrpPolicy attributes
vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn
group-policy mysslvpn-group-policy internal
group-policy mysslvpn-group-policy attributes
vpn-tunnel-protocol IPSec l2tp-ipsec svc webvpn
split-tunnel-policy tunnelspecified
split-tunnel-network-list value split-ssl
webvpn
svc ask enable default webvpn
group-policy cisco internal
group-policy cisco attributes
dns-server value 211.137.191.26
vpn-tunnel-protocol IPSec l2tp-ipsec svc
split-tunnel-policy tunnelspecified
split-tunnel-network-list value cisco_splitTunnelAcl
username asa password cu0wLM1A0k/kBjqW encrypted
username asa attributes
vpn-group-policy mysslvpn-group-policy
username taishi password lTTe4JDgYMVc6sLT encrypted
username taishi attributes
vpn-group-policy mysslvpn-group-policy
username taishi9 password lTTe4JDgYMVc6sLT encrypted
username taishi9 attributes
vpn-group-policy mysslvpn-group-policy
username taishi8 password lTTe4JDgYMVc6sLT encrypted
username taishi8 attributes
vpn-group-policy mysslvpn-group-policy
username taishan password NKdwX379ioX2KbjV encrypted
username taishan attributes
vpn-group-policy mysslvpn-group-policy
username taishi1 password lTTe4JDgYMVc6sLT encrypted
username taishi1 attributes
vpn-group-policy mysslvpn-group-policy
username taishi10 password lTTe4JDgYMVc6sLT encrypted
username taishi10 attributes
vpn-group-policy mysslvpn-group-policy
username taishi3 password lTTe4JDgYMVc6sLT encrypted
username taishi3 attributes
vpn-group-policy mysslvpn-group-policy
username taishi2 password lTTe4JDgYMVc6sLT encrypted
username taishi2 attributes
vpn-group-policy mysslvpn-group-policy
username liuty password Aj.ziZe6VFB7pUUZ encrypted
username liuty attributes
service-type remote-access
username taishi5 password lTTe4JDgYMVc6sLT encrypted
username taishi5 attributes
vpn-group-policy mysslvpn-group-policy
username taishi4 password lTTe4JDgYMVc6sLT encrypted
username taishi4 attributes
vpn-group-policy mysslvpn-group-policy
username taishi7 password lTTe4JDgYMVc6sLT encrypted
username taishi7 attributes
vpn-group-policy mysslvpn-group-policy
username taishi6 password lTTe4JDgYMVc6sLT encrypted
username taishi6 attributes
vpn-group-policy mysslvpn-group-policy
username user1 nopassword
tunnel-group mysslvpn-group type remote-access
tunnel-group mysslvpn-group general-attributes
address-pool vpn
tunnel-group mysslvpn-group webvpn-attributes
group-alias group2 enable
tunnel-group cisco type remote-access
tunnel-group cisco general-attributes
default-group-policy cisco
tunnel-group cisco ipsec-attributes
pre-shared-key *****
tunnel-group taishi type remote-access
tunnel-group taishi general-attributes
address-pool vpn
default-group-policy mysslvpn-group-policy
tunnel-group taishi webvpn-attributes
radius-reject-message
proxy-auth sdi
tunnel-group taian type remote-access
tunnel-group taian general-attributes
default-group-policy mysslvpn-group-policy
tunnel-group-map default-group taishi
!
class-map all_ip
match any
class-map inspection_default
match default-inspection-traffic
!
!
policy-map type inspect dns preset_dns_map
parameters
message-length maximum client auto
message-length maximum 512
policy-map global_policy
class inspection_default
inspect dns preset_dns_map
inspect ftp
inspect h323 h225
inspect h323 ras
inspect rsh
inspect rtsp
inspect esmtp
inspect sqlnet
inspect skinny
inspect sunrpc
inspect xdmcp
inspect sip
inspect netbios
inspect tftp
inspect ip-options
policy-map golobl_policy
class all_ip
set connection decrement-ttl
!
service-policy global_policy global
prompt hostname context
call-home reporting anonymous
Cryptochecksum:0c7a76ddae89f101ba3b5c4dc01ca950
: end

wmhjf12
Level 1
Level 1
wmhjf12 发表于 2017-10-27 11:34
ASA Version 8.2(5)
!
hostname ciscoasa

能帮我看下吗
入门指南

使用上面的搜索栏输入关键字、短语或问题,搜索问题的答案。

我们希望您在这里的旅程尽可能顺利,因此这里有一些链接可以帮助您快速熟悉思科社区:









快捷链接