GIS 2100 - network ICMP Sweep w/Echo

I get a lot of these alarms on my IPS. I am interested in finding a way to separate a real "fist blow" of what appears to be unique pings from one host to another on my internal network.

The issue I see is that the alarm goes off once every few minutes on any other IP "pirate" and "victim". So I'm not sure which meets this alarm 2100, it seems to be pulled each time he sees a host another rattling.

In an effort to set alarm to fire only on real activity to "sweep" the number of events of '1' (the default setting), I changed to '2' - this seems to allow the alarm to fire only when he sees greater than 1 of this activity from a single "pirate".

However, I always find that triggers the alarm of 2100 on several hosts 'attackers' on my network.

It would seem that this alarm is deliberately failed to trigger much more often than necessary. Would appreciate any suggestions to get this alarm to stop the shot unnecessarily.

Maybe I don't understand what he's trying to do? For me, a single host ping a single target is not hit 'ping '.

Hi Mark. Thus, it is a scan engine signature designed to detect the host from a single source (1) traffic to multiple destination hosts. Its Unique setting (literally, it's what it's called) represents the number of distinct hosts required to trigger the signature. Based on the default settings of this signature:

unique: 5

storage-key: striker-address

number of events: 1

alert interval: 60 (seconds)

Summary-mode: fire-all

It should take (and generate an alert) every time that ICMP echo requests are from any source ("striker") more than five 5 destinations ('victims') within a period of 60 seconds. It should not draw if ICMP echo requests are from a source to a single destination only (1:1); several destinations must be involved. I tested in my lab to confirm.

Now, alerting gets more complicated because of this use of signatures of synthesis (and global summary)... Based on the default settings of this signature:

Summary-threshold: 100

Summary-interval: 30 (seconds)

Summary-key: striker-address

If this event will fire more than 100 times in 30 seconds, go ahead, that a summary alert (instead of individual alerts) once each interval summary (3o seconds) by summary key (address of the attacker).

In light of all the foregoing and your original description, I suspect that your hosts are legitimately triggering signature, eventually causing the Alerts Summary. The extent of why guests are triggered, you should examine the hosts themselves (possibly take and examine a capture package (s) in order to identify what hosts are ping what other hosts, if there is a common software package installed on hosts allocated, etc..). Network management software (legitimately) often make use of ICMP ping scans. Looking a little... online it seems that even some popular antivirus software is known to trigger (based on the it try to update multiple servers to determine connectivity ping). Perhaps there is a package of software installed on these hosts generating traffic to trigger?

Tags: Cisco Security

Similar Questions

  • dv5t-2100 network drivers

    After uninstalling the OS supplied with the PC and installation of Win 7 Ultimate I can't seem to find the right drivers for network cards (wireless and wired) on the HP site or anywhere else.  If anyone knows what the model # network devices are or where I could find the right drivers I would appreciate the information.  (I tried all available on the website of HP network drivers, the Realtek did not identify the hardware, processors intel proset acted as he failed (windows told me that he could not have installed correctly) and the Intel Pro driver doesn't seem to work).

    Hello:

    Before you do anything about it either with the info below, if you haven't done so already, please first install the chipset driver and restart.

    http://h10025.www1.HP.com/ewfrf/wc/softwareDownloadIndex?softwareitem=ob-89767-1&LC=en&DLC=en&cc=us&product=4317220&sw_lang=&OS=4063

    I think this is the driver for your wireless card. The device details Id string, you published indicates that it is a Broadcom adapter, that's why none of the drivers that you tried on your support page has worked.

    http://h20000.www2.HP.com/bizsupport/TechSupport/SoftwareDescription.jsp?lang=en&cc=us&prodTypeId=321957&prodSeriesId=1847703&swItem=ob-86003-1&mode=4&IDX=1

    The other that you listed is the following:

    http://h10025.www1.HP.com/ewfrf/wc/softwareDownloadIndex?softwareitem=ob-89354-1&LC=en&DLC=en&cc=us&product=4317220&sw_lang=&OS=4063

    Normally this ACPI\HPQ0004 is a protector of HARD drive including parks HARD drive in case the laptop fell low-rise.  I don't see a driver for that on your support page.

    It can also be your quick launch buttons driver:

    You can try this driver which is below:

    http://h10025.www1.HP.com/ewfrf/wc/softwareDownloadIndex?softwareitem=ob-88361-1&LC=en&DLC=en&cc=us&product=4317220&sw_lang=&OS=4063

    If please, after back and let me know if they take care of your problems.

    If you still get the unknown device, so I'm sure that it's your sensor 3D driveguard and I will hunt for some drivers. I think that there could be two varieties of this device, then we might have to do a trial and error thing.

    Paul

  • ICMP Echo-> addictive Telnet?

    During the preliminary test of an ACL I intend to implement on a small business network, I added the statement:

    "refuse the ICMP messages to echo host 192.168.1.1 host 192.168.3.51 ' and found that he indeed killed my pulse, but I also found that my Telnet session fell too. I'm pretty new in the field of security, but maybe someone could find out if Telnet needs ICMP echo to function. I did research Telnet and there is information on an 'echo', but I think it's part of the Protocol Telnet and not echo ICMP message that I'm talking about. Any help would be great!

    Aaron

    Telnet runs on the TCP protocol and deny the echo icmp message will not stop directly telnet. You demonstrate that telnet between the two hosts have worked before you changed the access list? And with the access list refuse telnet and icmp echo does not have you tested to find out if the elimination of the deny icmp echo allows telnet to work again?

    Is it possible that the echo deny icmp message is the only statement in the access list? If Yes, then what must be clear is that access-group is used on an interface to apply an access list, but there is no statement in the traffic access list is permitted. But as soon as there is no instruction in the access list then implicitly deny anything at the bottom of the access list. So, if the access list was empty the telnet would work, but when you add the deny for icmp echo the implicit refusal would deny the telnet.

    If none of the suggestions that I made solve you so I think we need some more information. Can you post the access list you use? And some information about your network topology?

    HTH

    Rick

  • How to limit the ICMP on the PIX firewall.

    Guys good day!

    I have a dilemma with regard to limiting ICMP users browsing to other networks such as other demilitarized interns.

    I know that, to allow ICMP to pass through interfaces, you will need to create an ACL such as below:

    access-list DMZACL allow icmp a whole

    Users require this config ping a server on the DMZ, but it is a security risk.

    To minimize, I have a group of objects created in order to identify hosts and networks is allowed to have access to the echo-replies.

    Again, this is a problem since many host who extended pings just to monitor the connectivity server and its application.

    Do you have other ideas guys?

    As to limiting the echo answers on the PIX. As first 5 echo request succeed with 5 echo-replies and the rest would be removed.

    This could be done?

    Thank you

    Chris

    Hello.. I don't think you can do this by using an ACL on the PIX, however, you might be able to stop the ICMP sweeps by activating CODES signatures using the check ip command you... For more information see the link below

    Guidelines of use Cisco Intrusion Detection System (IDS Cisco) provides the following for IP-based systems:

    ? Audit of traffic. The application of signatures will be audited only as part of an active session.

    ? Apply to the verification of an interface.

    ? Supports different auditing policies. Traffic that matches a signature triggers a range of configurable

    actions.

    ? Disables signature verification.

    ? Always turns the shares of a class of signature and allows IDS (information, attack).

    The audit is performed by looking at IP packets to their arrival at an input interface, if a packet triggers

    a signature and the action configured does not have the package, and then the same package may trigger another

    signatures.

    Firewall PIX supports inbound and outbound audit.

    For a complete list signatures of Cisco IDS supported, their wording and whether they are attacking or

    informational messages, see Messages in Log System Cisco PIX Firewall.

    See the User Guide for the Cisco Secure Intrusion Detection System Version 2.2.1 for more information

    on each signature. You can view the? NSDB and Signatures? Chapter of this guide at the following

    website:

    http://www.Cisco.com/univercd/CC/TD/doc/product/iaabu/csids/csids1/csidsug/SIGs.htm

  • problem of ICMP on 515E

    Internet---R1--pix---R2--3512---LAN.

    We are able to ping from lan (high level) to the Internet, but the host outside (low leverage), and muy r1 could nt ping, or inside pix or lan.

    my access list is configured to allow icmp from outside the local network traffic.

    Here is my pix inmput:

    6.3 (4) version IX

    interface ethernet0 100full

    interface ethernet1 100full

    interface ethernet2 100full

    interface ethernet3 100full

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    nameif dmz security50 ethernet2

    nameif ethernet3 dmz2 security10

    activate the encrypted password

    encrypted passwd

    hostname Pix515

    domain name

    fixup protocol dns-length maximum 512

    fixup protocol ftp 21

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol http 80

    fixup protocol they 389

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol sip 5060

    fixup protocol sip udp 5060

    fixup protocol 2000 skinny

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol tftp 69

    names of

    access-list 102 permit icmp any any echo response

    access-list 102 permit icmp any any source-quench

    access-list 102 permit everything all unreachable icmp

    access-list 102 permit icmp any one time exceed

    access-list 102 permit icmp any echo host 192.168.1.2

    pager lines 24

    opening of session

    Record being buffered memory errors

    recording of debug trap

    Outside 1500 MTU

    Within 1500 MTU

    MTU 1500 dmz

    dmz2 MTU 1500

    outdoor IP 192.168.1.1 255.255.255.0

    IP address inside 172.16.1.1 255.255.255.0

    172.16.128.1 dmz IP address 255.255.255.0

    No dmz2 ip address

    alarm action IP verification of information

    alarm action attack IP audit

    no failover

    failover timeout 0:00:00

    failover poll 15

    No IP failover outdoors

    No IP failover inside

    no failover ip address dmz

    no failover ip address dmz2

    history of PDM activate

    ARP timeout 7200

    Global 1 192.168.1.50 - 192.168.1.253 (outside)

    Global 1 192.168.1.254 (outside)

    NAT (inside) 1 10.0.0.0 255.255.255.0 0 0

    Access-group 102 in external interface

    Route outside 0.0.0.0 0.0.0.0 192.168.1.2 1

    Route inside 10.0.0.0 255.255.255.0 172.16.1.2 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225

    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    AAA-server GANYMEDE + 3 max-failed-attempts

    AAA-server GANYMEDE + deadtime 10

    RADIUS Protocol RADIUS AAA server

    AAA-server RADIUS 3 max-failed-attempts

    AAA-RADIUS deadtime 10 Server

    AAA-server local LOCAL Protocol

    Ganymede + Protocol Ganymede + AAA-server

    AAA-server Ganymede + max-failed-attempts 3

    AAA-server Ganymede + deadtime 10

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    lifetime seconds crypto ipsec security association 2700

    Telnet 172.16.1.2 255.255.255.255 inside

    Telnet 192.168.1.2 255.255.255.255 inside

    Telnet 10.0.0.2 255.255.255.255 inside

    Telnet 10.0.0.3 255.255.255.255 inside

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    dhcpd lease 3000

    dhcpd ping_timeout 750

    field of dhcpd

    dhcpd outside auto_config

    Terminal width 80

    Cryptochecksum: end

    Pix515 #.

    Thanks in advance

    GIS

    Federico post should help you set up static. Also when I meant "outside to inside you will need a public IP address" I meant the Internet.

  • PIX 501 ICMP access list Question

    According to the book, I have the pix and firewall that I know of dealing with routers and switches access lists define what traffic is allowed outside the network. With pix access lists can only be applied one way, to the interface they enter, not leaving. It's my understanding, but when I do an ICMP command:

    PIX1 (config) # access - list ethernet1 permit icmp any any echo response

    PIX1 (config) # access - list icmp permitted ethernet1 everything all inaccessible

    Access-group ethernet1 PIX1 (config) # interface inside

    This does not work, but if I apply the access group to the external interface it works. I understand why it is like that.

    Thank you

    This works because the pix is not aware of session state for the way icmp traffic that it does for tcp and udp.

    By default, less access to a high to an interface is allowed, unless you have an acl applies to the interface of higer - then only what the acl permits will be allowed. So you can send outbound icmp echo request. However, for the response to be returned, you must allow that explicitly in an acl that is applied on the external interface, because the pix won't allow any outside traffic by default.

    Even for icmp unreachable, although I want to put in custody to be part of the config. Allow only the unattainable due to the ttl expired to facilitate detection of mtu path, not all unachievable.

    Let me know if it helps.

  • Allowing ICMP and Telnet via a PIX 525

    We are trying to build a new block of distribution to our backbone WAN. We are experiencing a problem when establishing ICMP and Telnet via the PIX. The following is known:

    1 Ping and telnet to the 6509 and internal network works very well for the PIX.

    2 Ping the 7206 for the PIX works just fine.

    3 debug normal to see activity track ICMP for connections ICMP for the PIX of the network 6509 and internal; However, the debug shows nothing - no activity - during attempts to ping at a.b.5.18. (see below).

    In short, all connections seem to be fine between the three devices, however, we can get ICMP and Telnet work correctly through the PIX.

    The layout is:

    6509 (MSFC) - PIX 525-7206

    IP:a.b.5.1 - a.b.5.2 a.b.5.17 - a.b.5.18

    255.255.255.0 255.255.255.240 255.255.255.240

    (both)

    networks: a.b.5.0 a.b.5.16

    255.255.255.240 255.255.255.240

    6509:

    interface VlanX

    Description newwan-bb

    IP address a.b.5.1 255.255.255.0

    no ip redirection

    router ospf

    Log-adjacency-changes

    redistribute static subnets metric 50 metric-type 1

    passive-interface default

    no passive-interface Vlan9

    ((other networks omitted))

    network a.b.5.0 0.0.0.255 area 0

    default information are created

    PIX 525:

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    nameif ethernet2 security10 failover

    hostname XXXXXX

    domain XXX.com

    fixup protocol ftp 21

    fixup protocol http 80

    fixup protocol h323 1720

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol sip 5060

    fixup protocol 2000 skinny

    names of

    access ip-list 102 permit a whole

    access-list 102 permit icmp any one

    access-list 102 permit icmp any any echo

    access-list 102 permit icmp any any echo response

    access-list 102 permit icmp any any source-quench

    access-list 102 permit everything all unreachable icmp

    access-list 102 permit icmp any one time exceed

    103 ip access list allow a whole

    access-list 103 allow icmp a whole

    access-list 103 permit icmp any any echo

    access-list 103 permit icmp any any echo response

    access-list 103 permit icmp any any source-quench

    access-list 103 allow all unreachable icmp

    access-list 103 allow icmp all once exceed

    pager lines 24

    opening of session

    timestamp of the record

    logging buffered stored notifications

    interface ethernet0 100full

    interface ethernet1 100full

    interface ethernet2 100full

    Outside 1500 MTU

    Within 1500 MTU

    failover of MTU 1500

    IP address outside a.b.5.17 255.255.255.240

    IP address inside a.b.5.2 255.255.255.240

    failover from IP 192.168.230.1 255.255.255.252

    alarm action IP verification of information

    alarm action attack IP audit

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    Access-group 103 in external interface

    Route outside 0.0.0.0 0.0.0.0 a.b.5.18 1

    Route inside a.0.0.0 255.0.0.0 a.b.5.1 1

    Inside a.b.0.0 255.240.0.0 route a.b.5.1 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0: 10:00 udp 0:02:00 CPP 0: h323 from 10:00 0:05:00 sip 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    No sysopt route dnat

    Telnet a.0.0.0 255.0.0.0 outdoors

    Telnet a.0.0.0 255.0.0.0 inside

    Telnet a.b.0.0 255.240.0.0 inside

    Telnet a.b.5.18 255.255.255.255 inside

    Telnet timeout 5

    SSH timeout 5

    Terminal width 80

    Recognizing any help on proper routing through a PIX 525, given that all this is for a network internal.

    on the 6509, why the int has a 24 subnet mask, when everything has a 28? If you try the 6500 ping.18, he thinks that it is on a local network, and there no need to route through the pix

    Your access lists are confusing.

    access-list # ip allowed any one should let through, and so everything that follows are redundant statements.

    for the test,.

    alloweverything ip access list allow a whole

    Access-group alloweverything in interface outside

    should the pix act as a router - you are effectively disabling all firewall features.

  • Cisco ASA 5505 VPN L2TP cannot access the internal network

    Hello

    I'm trying to configure Cisco VPN L2TP to my office. After a successful login, I can't access the internal network.

    Can you jhelp me to find the problem?

    I have Cisco ASA:

    within the network - 192.168.1.0

    VPN - 192.168.168.0 network

    I have the router to 192.168.1.2 and I cannot ping or access this router.

    Here is my config:

    ASA Version 8.4 (3)

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 192.168.1.1 255.255.255.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP 198.X.X.A 255.255.255.248

    !

    passive FTP mode

    permit same-security-traffic intra-interface

    the net-all purpose network

    subnet 0.0.0.0 0.0.0.0

    network vpn_local object

    192.168.168.0 subnet 255.255.255.0

    network inside_nw object

    subnet 192.168.1.0 255.255.255.0

    outside_access_in list extended access permit icmp any any echo response

    outside_access_in list extended access deny ip any any newspaper

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    IP local pool sales_addresses 192.168.168.1 - 192.168.168.254

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    NAT dynamic interface of net-all source (indoor, outdoor)

    NAT (inside, outside) source inside_nw destination inside_nw static static vpn_local vpn_local

    NAT (exterior, Interior) source vpn_local destination vpn_local static static inside_nw inside_nw-route search

    !

    network vpn_local object

    dynamic NAT interface (outdoors, outdoor)

    network inside_nw object

    NAT dynamic interface (indoor, outdoor)

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 198.X.X.B 1

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    AAA authentication enable LOCAL console

    the ssh LOCAL console AAA authentication

    AAA authentication http LOCAL console

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    IKEv1 crypto ipsec transform-set my-transform-set-ikev1 esp-3des esp-sha-hmac

    transport in transform-set my-transform-set-ikev1 ikev1 crypto ipsec mode

    Crypto-map Dynamics dyno 10 set transform-set my-transformation-set-ikev1 ikev1

    card crypto 20-isakmp ipsec vpn Dynamics dyno

    vpn outside crypto map interface

    Crypto isakmp nat-traversal 3600

    Crypto ikev1 allow outside

    IKEv1 crypto policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH 192.168.1.0 255.255.255.0 inside

    SSH timeout 30

    Console timeout 0

    management-access inside

    dhcpd address 192.168.1.5 - 192.168.1.132 inside

    dhcpd dns 75.75.75.75 76.76.76.76 interface inside

    dhcpd allow inside

    !

    a basic threat threat detection

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    internal sales_policy group policy

    attributes of the strategy of group sales_policy

    Server DNS 75.75.75.75 value 76.76.76.76

    Protocol-tunnel-VPN l2tp ipsec

    user name-

    user name-

    attributes global-tunnel-group DefaultRAGroup

    address sales_addresses pool

    Group Policy - by default-sales_policy

    IPSec-attributes tunnel-group DefaultRAGroup

    IKEv1 pre-shared-key *.

    tunnel-group DefaultRAGroup ppp-attributes

    ms-chap-v2 authentication

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:5d1fc9409c87ecdc1e06f06980de6c13

    : end

    Thanks for your help.

    You must test with 'real' traffic on 192.168.1.2 and if you use ping, you must add icmp-inspection:

    Policy-map global_policy

    class inspection_default

    inspect the icmp

    --

    Don't stop once you have upgraded your network! Improve the world by lending money to low-income workers:
    http://www.Kiva.org/invitedBy/karsteni

  • Could not locate the next hop for ICMP outside:10.60.30.111/1 to inside:10.89.30.41/0 routing

    ASA 5505 Split tunneling stopped working when upgraded to 8.3 (1) 8.4 (3).

    A user has to connect to the old device of 8.3 (1) that they could access all of our subnets: 10.1.0.0/16, 10.33.0.0/16, 10.89.0.0/16, 10.60.0.0/16

    but now, they can't and in the newspapers, I see just

    6 October 31, 2012 08:17:59 110003 10.60.30.111 1 10.89.30.41 0 routing cannot locate the next hop for ICMP to outside:10.60.30.111/1 to inside:10.89.30.41/0

    any tips? I almost tried everything. the running configuration is:

    : Saved

    :

    ASA Version 8.4 (3)

    !

    host name asa

    names of

    !

    interface Ethernet0/0

    switchport access vlan 2

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan1

    nameif inside

    security-level 100

    IP 10.60.70.1 255.255.0.0

    !

    interface Vlan2

    nameif outside

    security-level 0

    IP 80.90.98.217 255.255.255.248

    !

    passive FTP mode

    clock timezone GMT 0

    DNS lookup field inside

    DNS domain-lookup outside

    permit same-security-traffic intra-interface

    network obj_any object

    subnet 0.0.0.0 0.0.0.0

    network of the NETWORK_OBJ_10.33.0.0_16 object

    10.33.0.0 subnet 255.255.0.0

    network of the NETWORK_OBJ_10.60.0.0_16 object

    10.60.0.0 subnet 255.255.0.0

    network of the NETWORK_OBJ_10.89.0.0_16 object

    10.89.0.0 subnet 255.255.0.0

    network of the NETWORK_OBJ_10.1.0.0_16 object

    10.1.0.0 subnet 255.255.0.0

    network tetPC object

    Home 10.60.10.1

    test description

    network of the NETWORK_OBJ_10.60.30.0_24 object

    10.60.30.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_10.60.30.64_26 object

    255.255.255.192 subnet 10.60.30.64

    the SSH server object network

    Home 10.60.20.6

    network of the SSH_public object

    network ftp_public object

    Home 80.90.98.218

    rdp network object

    Home 10.60.10.4

    ftp_server network object

    Home 10.60.20.2

    network ssh_public object

    Home 80.90.98.218

    Service FTP object

    tcp destination eq 12 service

    network of the NETWORK_OBJ_10.60.20.3 object

    Home 10.60.20.3

    network of the NETWORK_OBJ_10.60.40.192_26 object

    255.255.255.192 subnet 10.60.40.192

    network of the NETWORK_OBJ_10.60.10.10 object

    Home 10.60.10.10

    network of the NETWORK_OBJ_10.60.20.2 object

    Home 10.60.20.2

    network of the NETWORK_OBJ_10.60.20.21 object

    Home 10.60.20.21

    network of the NETWORK_OBJ_10.60.20.4 object

    Home 10.60.20.4

    network of the NETWORK_OBJ_10.60.20.5 object

    Home 10.60.20.5

    network of the NETWORK_OBJ_10.60.20.6 object

    Home 10.60.20.6

    network of the NETWORK_OBJ_10.60.20.7 object

    Home 10.60.20.7

    network of the NETWORK_OBJ_10.60.20.29 object

    Home 10.60.20.29

    service port_tomcat object

    Beach service tcp 8080 8082 source

    network of the TBSF object

    172.16.252.0 subnet 255.255.255.0

    the e-mail server object network

    Home 10.33.10.2

    Mail server description

    service object HTTPS

    tcp source eq https service

    test network object

    network access_web_mail object

    Home 10.60.50.251

    network downtown_Interface_host object

    Home 10.60.50.1

    Downtown host Interface description

    service of the Oracle_port object

    tcp source eq sqlnet service

    network of the NETWORK_OBJ_10.60.50.248_29 object

    subnet 10.60.50.248 255.255.255.248

    network of the NETWORK_OBJ_10.60.50.1 object

    Home 10.60.50.1

    network of the NETWORK_OBJ_10.60.50.0_28 object

    subnet 10.60.50.0 255.255.255.240

    brisel network object

    10.191.191.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_10.191.191.0_24 object

    10.191.191.0 subnet 255.255.255.0

    network of the NETWORK_OBJ_10.60.60.0_24 object

    10.60.60.0 subnet 255.255.255.0

    object-group service TCS_Service_Group

    Description this group of Services offered is for the CLD's Clients

    port_tomcat service-object

    HTTPS_ACCESS tcp service object-group

    EQ object of the https port

    the DM_INLINE_NETWORK_1 object-group network

    object-network 10.1.0.0 255.255.0.0

    network-object 10.33.0.0 255.255.0.0

    network-object 10.60.0.0 255.255.0.0

    network-object 10.89.0.0 255.255.0.0

    allow outside_1_cryptomap to access extended list ip 10.60.0.0 255.255.0.0 10.33.0.0 255.255.0.0

    allow outside_2_cryptomap to access extended list ip 10.60.0.0 255.255.0.0 10.89.0.0 255.255.0.0

    outside_3_cryptomap to access extended list ip 10.60.0.0 255.255.0.0 allow 10.1.0.0 255.255.0.0

    OUTSIDE_IN list extended access permit icmp any one time exceed

    OUTSIDE_IN list extended access allow all unreachable icmp

    OUTSIDE_IN list extended access permit icmp any any echo response

    OUTSIDE_IN list extended access permit icmp any any source-quench

    OUTSIDE_IN list extended access permitted tcp 194.2.20.0 255.255.255.0 host 80.90.98.220 eq smtp

    OUTSIDE_IN list extended access permit tcp host 194.25.12.0 host 80.90.98.220 eq smtp

    OUTSIDE_IN list extended access allow icmp 80.90.98.222 host 80.90.98.217

    OUTSIDE_IN list extended access permit tcp host 162.162.4.1 host 80.90.98.220 eq smtp

    OUTSIDE_IN list extended access permit tcp host 98.85.125.2 host 80.90.98.221 eq ssh

    Standard access list OAKDCAcl allow 10.60.0.0 255.255.0.0

    Standard access list OAKDCAcl allow 10.33.0.0 255.255.0.0

    access-list OAKDCAcl note backoffice

    Standard access list OAKDCAcl allow 10.89.0.0 255.255.0.0

    access-list OAKDCAcl note maint

    OAKDCAcl list standard access allowed 10.1.0.0 255.255.0.0

    access-list allowed standard osgd host 10.60.20.4

    access-list allowed standard osgd host 10.60.20.5

    access-list allowed standard osgd host 10.60.20.7

    standard access list testOAK_splitTunnelAcl allow 10.60.0.0 255.255.0.0

    list access allowed extended snmp udp any eq snmptrap everything

    list of access allowed extended snmp udp any any eq snmp

    downtown_splitTunnelAcl list standard access allowed host 10.60.20.29

    webMailACL list standard access allowed host 10.33.10.2

    access-list standard HBSC allowed host 10.60.30.107

    access-list standard HBSC deny 10.33.0.0 255.255.0.0

    access-list standard HBSC deny 10.89.0.0 255.255.0.0

    allow outside_4_cryptomap to access extended list ip 10.60.0.0 255.255.0.0 10.191.191.0 255.255.255.0

    OAK-remote_splitTunnelAcl-list of allowed access standard 10.1.0.0 255.255.0.0

    OAK-remote_splitTunnelAcl-list of allowed access standard 10.33.0.0 255.255.0.0

    OAK-remote_splitTunnelAcl-list of allowed access standard 10.60.0.0 255.255.0.0

    OAK-remote_splitTunnelAcl-list of allowed access standard 10.89.0.0 255.255.0.0

    pager lines 24

    Enable logging

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    mask 10.60.30.110 - 10.60.30.150 255.255.0.0 IP local pool OAKPRD_pool

    IP local pool mail_sddress_pool 10.60.50.251 - 10.60.50.255 mask 255.255.0.0

    test 10.60.50.1 mask 255.255.255.255 IP local pool

    IP local pool ipad 10.60.30.90 - 10.60.30.99 mask 255.255.0.0

    mask 10.60.40.200 - 10.60.40.250 255.255.255.0 IP local pool TCS_pool

    local pool OSGD_POOL 10.60.50.2 - 10.60.50.10 255.255.0.0 IP mask

    mask 10.60.60.0 - 10.60.60.255 255.255.0.0 IP local pool OAK_pool

    IP verify reverse path inside interface

    IP verify reverse path to the outside interface

    IP audit alarm action name ThreatDetection attack

    verification of IP within the ThreatDetection interface

    interface IP outside the ThreatDetection check

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ICMP allow any inside

    ICMP allow any echo inside

    ICMP allow any echo outdoors

    enable ASDM history

    ARP timeout 14400

    NAT (inside, outside) static static source NETWORK_OBJ_10.33.0.0_16 destination NETWORK_OBJ_10.60.0.0_16 NETWORK_OBJ_10.60.0.0_16 NETWORK_OBJ_10.33.0.0_16

    NAT (inside, outside) static static source NETWORK_OBJ_10.89.0.0_16 destination NETWORK_OBJ_10.60.0.0_16 NETWORK_OBJ_10.60.0.0_16 NETWORK_OBJ_10.89.0.0_16

    NAT (inside, outside) static static source NETWORK_OBJ_10.1.0.0_16 destination NETWORK_OBJ_10.60.0.0_16 NETWORK_OBJ_10.60.0.0_16 NETWORK_OBJ_10.1.0.0_16

    NAT (inside, outside) static source all all NETWORK_OBJ_10.60.30.0_24 of NETWORK_OBJ_10.60.30.0_24 static destination

    NAT (inside, outside) static source all all NETWORK_OBJ_10.60.30.64_26 of NETWORK_OBJ_10.60.30.64_26 static destination

    NAT (inside, outside) static static source NETWORK_OBJ_10.60.40.192_26 destination NETWORK_OBJ_10.60.20.29 NETWORK_OBJ_10.60.20.29 NETWORK_OBJ_10.60.40.192_26 any port_tomcat service

    NAT (inside, outside) static source any destination of all public static NETWORK_OBJ_10.60.50.1 NETWORK_OBJ_10.60.50.1

    NAT (inside, outside) static static source NETWORK_OBJ_10.60.50.248_29 destination MailServer MailServer NETWORK_OBJ_10.60.50.248_29

    NAT (inside, outside) static source all all NETWORK_OBJ_10.60.50.0_28 of NETWORK_OBJ_10.60.50.0_28 static destination

    NAT (inside, outside) static static source NETWORK_OBJ_10.191.191.0_24 destination NETWORK_OBJ_10.60.0.0_16 NETWORK_OBJ_10.60.0.0_16 NETWORK_OBJ_10.191.191.0_24

    NAT (inside, outside) static source DM_INLINE_NETWORK_1 DM_INLINE_NETWORK_1 NETWORK_OBJ_10.60.60.0_24 NETWORK_OBJ_10.60.60.0_24 non-proxy-arp-search of route static destination

    !

    network obj_any object

    NAT dynamic interface (indoor, outdoor)

    Route outside 0.0.0.0 0.0.0.0 80.90.98.222 1

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    http 10.60.10.10 255.255.255.255 inside

    http 10.33.30.33 255.255.255.255 inside

    http 10.60.30.33 255.255.255.255 inside

    SNMP-server host within the 10.33.30.108 community * version 2 c

    SNMP-server host within the 10.89.70.30 community *.

    No snmp server location

    No snmp Server contact

    Community SNMP-server

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set esp-3des esp-sha-hmac TRANS_ESP_3DES_SHA ikev1

    transport mode encryption ipsec transform-set TRANS_ESP_3DES_SHA ikev1

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set lux_trans_set ikev1 aes - esp esp-sha-hmac

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    card crypto outside_map 1 match address outside_1_cryptomap

    peer set card crypto outside_map 1 84.51.31.173

    card crypto outside_map 1 set transform-set ESP-3DES-SHA ikev1

    card crypto outside_map 2 match address outside_2_cryptomap

    peer set card crypto outside_map 2 98.85.125.2

    card crypto outside_map 2 set transform-set ESP-3DES-SHA ikev1

    card crypto outside_map 3 match address outside_3_cryptomap

    peer set card crypto outside_map 3 220.79.236.146

    card crypto outside_map 3 set transform-set ESP-3DES-SHA ikev1

    card crypto 4 correspondence address outside_4_cryptomap outside_map

    card crypto outside_map 4 set pfs

    peer set card crypto outside_map 4 159.146.232.122

    card crypto 4 ikev1 transform-set lux_trans_set set outside_map

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    Crypto ikev1 allow outside

    IKEv1 crypto policy 5

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 20

    preshared authentication

    aes-256 encryption

    sha hash

    Group 5

    life 86400

    IKEv1 crypto policy 30

    preshared authentication

    3des encryption

    sha hash

    Group 2

    lifetime 28800

    IKEv1 crypto policy 50

    preshared authentication

    aes encryption

    sha hash

    Group 1

    life 86400

    IKEv1 crypto policy 70

    preshared authentication

    aes encryption

    sha hash

    Group 5

    life 86400

    Telnet 10.60.10.10 255.255.255.255 inside

    Telnet 10.60.10.1 255.255.255.255 inside

    Telnet 10.60.10.5 255.255.255.255 inside

    Telnet 10.60.30.33 255.255.255.255 inside

    Telnet 10.33.30.33 255.255.255.255 inside

    Telnet timeout 30

    SSH 10.60.10.5 255.255.255.255 inside

    SSH 10.60.10.10 255.255.255.255 inside

    SSH 10.60.10.3 255.255.255.255 inside

    SSH timeout 5

    Console timeout 0

    dhcpd outside auto_config

    !

    dhcpd dns 155.2.10.20 155.2.10.50 interface inside

    dhcpd auto_config outside interface inside

    !

    a basic threat threat detection

    length 3600 scanning-threat shun threat detection

    threat detection statistics

    a statistical threat detection tcp-interception rate-interval 30 burst-400-rate average rate 200

    TFTP server inside 10.60.10.10 configs/config1

    WebVPN

    internal testTG group policy

    attributes of the strategy of group testTG

    value of 155.2.10.20 DNS server 155.2.10.50

    Ikev1 VPN-tunnel-Protocol

    internal DefaultRAGroup_1 group strategy

    attributes of Group Policy DefaultRAGroup_1

    value of 155.2.10.20 DNS server 155.2.10.50

    Protocol-tunnel-VPN l2tp ipsec

    internal TcsTG group strategy

    attributes of Group Policy TcsTG

    VPN-idle-timeout 20

    VPN-session-timeout 120

    Ikev1 VPN-tunnel-Protocol

    IPSec-udp disable

    IPSec-udp-port 10000

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list testOAK_splitTunnelAcl

    the address value TCS_pool pools

    internal downtown_interfaceTG group policy

    attributes of the strategy of group downtown_interfaceTG

    value of 155.2.10.20 DNS server 155.2.10.50

    Ikev1 VPN-tunnel-Protocol

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list downtown_splitTunnelAcl

    internal HBSCTG group policy

    HBSCTG group policy attributes

    value of 155.2.10.20 DNS server 155.2.10.50

    Ikev1 VPN-tunnel-Protocol

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value HBSC

    internal OSGD group policy

    OSGD group policy attributes

    value of 155.2.10.20 DNS server 155.2.10.50

    VPN-session-timeout no

    Ikev1 VPN-tunnel-Protocol

    group-lock value OSGD

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list testOAK_splitTunnelAcl

    internal OAKDC group policy

    OAKDC group policy attributes

    Ikev1 VPN-tunnel-Protocol

    value of group-lock OAKDC

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list OAKDCAcl

    Disable dhcp Intercept 255.255.0.0

    the address value OAKPRD_pool pools

    internal mailTG group policy

    attributes of the strategy of group mailTG

    value of 155.2.10.20 DNS server 155.2.10.50

    Ikev1 VPN-tunnel-Protocol

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list webMailACL

    internal OAK-distance group strategy

    attributes of OAK Group Policy / remote

    value of 155.2.10.20 DNS server 155.2.10.50

    Ikev1 VPN-tunnel-Protocol

    Split-tunnel-policy tunnelspecified

    Split-tunnel-network-list value OAK-remote_splitTunnelAcl

    VPN-group-policy OAKDC

    type of nas-prompt service

    attributes global-tunnel-group DefaultRAGroup

    address pool OAKPRD_pool

    ipad address pool

    Group Policy - by default-DefaultRAGroup_1

    IPSec-attributes tunnel-group DefaultRAGroup

    IKEv1 pre-shared-key *.

    tunnel-group 84.51.31.173 type ipsec-l2l

    IPSec-attributes tunnel-group 84.51.31.173

    IKEv1 pre-shared-key *.

    tunnel-group 98.85.125.2 type ipsec-l2l

    IPSec-attributes tunnel-group 98.85.125.2

    IKEv1 pre-shared-key *.

    tunnel-group 220.79.236.146 type ipsec-l2l

    IPSec-attributes tunnel-group 220.79.236.146

    IKEv1 pre-shared-key *.

    type tunnel-group OAKDC remote access

    attributes global-tunnel-group OAKDC

    address pool OAKPRD_pool

    Group Policy - by default-OAKDC

    IPSec-attributes tunnel-group OAKDC

    IKEv1 pre-shared-key *.

    type tunnel-group TcsTG remote access

    attributes global-tunnel-group TcsTG

    address pool TCS_pool

    Group Policy - by default-TcsTG

    IPSec-attributes tunnel-group TcsTG

    IKEv1 pre-shared-key *.

    type tunnel-group downtown_interfaceTG remote access

    tunnel-group downtown_interfaceTG General-attributes

    test of the address pool

    Group Policy - by default-downtown_interfaceTG

    downtown_interfaceTG group of tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    type tunnel-group TunnelGroup1 remote access

    type tunnel-group mailTG remote access

    tunnel-group mailTG General-attributes

    address mail_sddress_pool pool

    Group Policy - by default-mailTG

    mailTG group of tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    type tunnel-group testTG remote access

    tunnel-group testTG General-attributes

    address mail_sddress_pool pool

    Group Policy - by default-testTG

    testTG group of tunnel ipsec-attributes

    IKEv1 pre-shared-key *.

    type tunnel-group OSGD remote access

    tunnel-group OSGD General-attributes

    address OSGD_POOL pool

    strategy-group-by default OSGD

    tunnel-group OSGD ipsec-attributes

    IKEv1 pre-shared-key *.

    type tunnel-group HBSCTG remote access

    attributes global-tunnel-group HBSCTG

    address OSGD_POOL pool

    Group Policy - by default-HBSCTG

    IPSec-attributes tunnel-group HBSCTG

    IKEv1 pre-shared-key *.

    tunnel-group 159.146.232.122 type ipsec-l2l

    IPSec-attributes tunnel-group 159.146.232.122

    IKEv1 pre-shared-key *.

    tunnel-group OAK type remote access / remote

    attributes global-tunnel-group OAK / remote

    address pool OAK_pool

    Group Policy - by default-OAK-remote control

    IPSec-attributes tunnel-group OAK / remote

    IKEv1 pre-shared-key *.

    !

    !

    !

    Policy-map global_policy

    !

    context of prompt hostname

    no remote anonymous reporting call

    HPM topN enable

    : end

    enable ASDM history

    Hi David,

    I see that you have:

    allow outside_2_cryptomap to access extended list ip 10.60.0.0 255.255.0.0 10.89.0.0 255.255.0.0

    So, please make the following changes:

    network object obj - 10.60.30.0

    10.60.30.0 subnet 255.255.255.0

    !

    Route outside 10.60.30.0 255.255.255.0 80.90.98.222

    Route outside 10.89.0.0 255.255.0.0 80.90.98.222

    NAT (outside, outside) 1 source static obj - 10.60.30.0 obj - 10.60.30.0 static destination NETWORK_OBJ_10.89.0.0_16 NETWORK_OBJ_10.89.0.0_16 non-proxy-arp-search to itinerary

    HTH

    Portu.

    Please note all useful posts

    Post edited by: Javier Portuguez

  • ICMP problem with pix515

    C1 - (out) (in)-pix - r1 - internet

    This is all a test network with a computer inside the pix. From this computer, I can ping the inside interface of the pix, but when the pix, I cannot ping the computer.

    After several tries, I realized that I could solve this problem by changing my ip to 192.168.1.250 inside (after the passage of the outside) and by changing the computer to be on the same subnet. I tried other subnets like 192.168.2.x 192.168.3.x, 192.168.5.x, 10.10.x.x, but all have the same problem as the original.

    initial Setup:

    6.3 (4) version PIX

    interface ethernet0 car

    Auto interface ethernet1

    Automatic stop of interface ethernet2

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    nameif ethernet2 intf2 interieure4

    activate the encrypted password

    encrypted passwd

    hostname testpix

    domain test.pix

    fixup protocol dns-length maximum 512

    fixup protocol ftp 21

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol http 80

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol sip 5060

    fixup protocol sip udp 5060

    fixup protocol 2000 skinny

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol tftp 69

    names of

    pingout list access permit icmp any any echo response

    access-list pingout allow icmp all once exceed

    pingout list all permitted access all unreachable icmp

    pager lines 22

    Outside 1500 MTU

    Within 1500 MTU

    intf2 MTU 1500

    192.168.1.250 outside IP address 255.255.255.0

    IP address inside 192.168.0.250 255.255.255.0

    No intf2 ip address

    alarm action IP verification of information

    alarm action attack IP audit

    no failover

    failover timeout 0:00:00

    failover poll 15

    No IP failover outdoors

    No IP failover inside

    no failover ip address intf2

    location of PDM 192.168.0.1 255.255.255.255 inside

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    Access-group pingout in interface outside

    Route outside 0.0.0.0 0.0.0.0 192.168.1.11 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225

    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    AAA-server GANYMEDE + 3 max-failed-attempts

    AAA-server GANYMEDE + deadtime 10

    RADIUS Protocol RADIUS AAA server

    AAA-server RADIUS 3 max-failed-attempts

    AAA-RADIUS deadtime 10 Server

    AAA-server local LOCAL Protocol

    Enable http server

    http 192.168.0.1 255.255.255.255 inside

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    Terminal width 80

    Cryptochecksum

    testpix #.

    Thanks for the help.

    Run a firewall on your computer? Like Win XP built in firewall (SP2)... If it is on and if you do not explicitly allow ICMP on the firewall, ping the computer to any device will work, but not vice versa.

    HTH

  • Cannot access the internal network of VPN with PIX 506th

    Hello

    I seem to have a problem with the configuration of my PIX. I ping the VPN client from the network in-house, but cannot cannot access all the resources of the vpn client. My running configuration is the following:

    Building configuration...

    : Saved

    :

    6.3 (5) PIX version

    interface ethernet0 car

    Auto interface ethernet1

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    activate the encrypted password of N/JZnmeC2l5j3YTN

    2KFQnbNIdI.2KYOU encrypted passwd

    hostname SwantonFw2

    domain name * *.com

    fixup protocol dns-length maximum 512

    fixup protocol ftp 21

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol http 80

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol sip 5060

    fixup protocol sip udp 5060

    fixup protocol 2000 skinny

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol tftp 69

    names of

    access-list outside_access_in allow icmp a whole

    allow_ping list access permit icmp any any echo response

    allow_ping list all permitted access all unreachable icmp

    access-list allow_ping allow icmp all once exceed

    the INSIDE-IN access list allow inside the interface tcp interface outside

    list access to the INSIDE-IN permit udp any any eq field

    list access to the INSIDE-IN permit tcp any any eq www

    list access to the INSIDE-IN permit tcp any any eq ftp

    list access to the INSIDE-IN permit icmp any any echo

    the INSIDE-IN permit tcp access list everything all https eq

    permit access ip 192.168.0.0 list inside_outbound_nat0_acl 255.255.255.0 192.168.240.0 255.255.255.0

    swanton_splitTunnelAcl ip access list allow a whole

    outside_cryptomap_dyn_20 ip access list allow any 192.168.240.0 255.255.255.0

    no pager

    Outside 1500 MTU

    Within 1500 MTU

    192.168.1.150 outside IP address 255.255.255.0

    IP address inside 192.168.0.35 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    IP pool local VPN_Pool 192.168.240.1 - 192.168.240.254

    location of PDM 0.0.0.0 255.255.255.0 outside

    location of PDM 192.168.1.26 255.255.255.255 outside

    location of PDM 192.168.240.0 255.255.255.0 outside

    PDM logging 100 information

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_outbound_nat0_acl

    NAT (inside) 1 192.168.0.0 255.255.255.0 0 0

    Access-group outside_access_in in interface outside

    group-access INTERIOR-IN in the interface inside

    Route outside 0.0.0.0 0.0.0.0 192.168.1.1 1

    Timeout xlate 0:05:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225

    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00

    Sip timeout - disconnect 0:02:00 prompt Protocol sip-0: 03:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    AAA-server GANYMEDE + 3 max-failed-attempts

    AAA-server GANYMEDE + deadtime 10

    RADIUS Protocol RADIUS AAA server

    AAA-server RADIUS 3 max-failed-attempts

    AAA-RADIUS deadtime 10 Server

    AAA-server local LOCAL Protocol

    Enable http server

    http 192.168.0.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    Permitted connection ipsec sysopt

    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac

    Crypto ipsec transform-set ESP-DES-SHA esp - esp-sha-hmac

    Dynamic crypto map outside_dyn_map 20 match address outside_cryptomap_dyn_20

    Crypto-map dynamic outside_dyn_map 20 the transform-set ESP-DES-MD5 value

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    client authentication card crypto outside_map LOCAL

    outside_map interface card crypto outside

    ISAKMP allows outside

    ISAKMP identity address

    part of pre authentication ISAKMP policy 20

    encryption of ISAKMP policy 20

    ISAKMP policy 20 md5 hash

    20 2 ISAKMP policy group

    ISAKMP duration strategy of life 20 86400

    Swanton vpngroup address pool VPN_Pool

    vpngroup swanton 192.168.1.1 dns server

    vpngroup swanton splitting swanton_splitTunnelAcl tunnel

    vpngroup idle 1800 swanton-time

    swanton vpngroup password *.

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    dhcpd address 192.168.0.36 - 192.168.0.254 inside

    dhcpd dns 8.8.8.8 8.8.4.4

    dhcpd lease 3600

    dhcpd ping_timeout 750

    dhcpd outside auto_config

    dhcpd allow inside

    scott hwDnqhIenLiwIr9B of encrypted privilege 15 password username

    username password encrypted ET3skotcnISwb3MV privilege 2 norm

    username password tarmbrecht Zre8euXN6HxXaSdE encrypted privilege 2

    username, password jlillevik 9JMTvNZm3dLhQM/W encrypted privilege 2

    username privilege 15 encrypted password 49ikl05C8VE6k1jG ruralogic

    username bzeiter 1XjpdpkwnSENzfQ0 encrypted password privilege 2

    name of user mwalla encrypted password privilege 2 l5frk9obrNMGOiOD

    username heavyfab1 6.yy0ys7BifWsa9k encrypted password privilege 2

    username heavyfab3 6.yy0ys7BifWsa9k encrypted password privilege 2

    username heavyfab2 6.yy0ys7BifWsa9k encrypted password privilege 2

    username djet encrypted password privilege 2 wj13fSF4BPQzUzB8

    username, password cmorgan y/NeUfNKehh/Vzj6 encrypted privilege 2

    username password cmayfield Pe/felGx7VQ3I7ls encrypted privilege 2

    username privilege 2 encrypted password zQEQceRITRrO4wJa jeffg

    Terminal width 80

    Cryptochecksum:9005f35a85fa5fe31dab579bbb1428c8

    : end

    [OK]

    Any help will be greatly appreciated

    BJ,

    You try to access resources behind the inside interface network?

    IP address inside 192.168.0.35 255.255.255.0

    If so, please make the following changes:

    1 SWANTON_VPN_SPLIT permit access ip 192.168.0.0 list 255.255.255.0 192.168.240.0 255.255.255.0

    2-no vpngroup swanton splitting swanton_splitTunnelAcl tunnel

    Swanton vpngroup split tunnel SWANTON_VPN_SPLIT

    outside_cryptomap_dyn_20 3-no-list of ip access allowing any 192.168.240.0 255.255.255.0

    4 - isakmp nat-traversal 30

    Let me know how it goes.

    Portu.

    Please note all useful posts

  • VPN Site to Site Ping from one to the other network failed

    Hello

    I just get what I can do a VPN IPSec Site to Site. But if I try to send a ping to a PC (network 1)

    There not for the other PC (network 2).

    PC (network 1) switch PC (network 2)

    between the two ASA I funkctional IPSec VPN tunneling, but I can't access from one to the

    another network. So I hope I will get help here.

    What are the access on the ASA5505 list:

    ASA5505 #.

    access cached list the ACL log stream: total 0, 0 (deny-flow-max 4096) denied

    alert interval 300

    Inside_ICMP list of access; 4 elements

    allowed to Access-list Inside_ICMP line 1 extended icmp any any echo response

    allowed to Access-list Inside_ICMP line 2 extended icmp any any source-quench

    permit for access list Inside_ICMP line lengthened 3 icmp all all inaccessible

    allowed to Access-list Inside_ICMP line 4 extended icmp exceed all once

    outside_cryptomap_2 list of access; 2 items

    access-list outside_cryptomap_2 line 1 comments ACL traffic von ASA5505 zur ASA5510

    allowed to Access-list outside_cryptomap_2 line 2 extended ip 192.168.1.0 255.255.255.0 192.168.10.0 255.255.255.0

    allowed to access list lengthened 3 icmp outside_cryptomap_2 line 192.168.1.0 255.255.255.0 192.168.10.0 255.255.255.0

    no_NAT list of access; 1 items

    access-list 1 permit line no_NAT extended ip 192.168.1.0 255.255.255.0 192.168.10.0 255.255.255.0

    ASA5505 #.

    Access-group Inside_ICMP in interface outside

    NAT (inside) 0-list of access no_NAT

    card crypto outside_map 2 match address outside_cryptomap_2

    The inside interface has IP 192.168.1.1

    The access list I also on the other ASA network are changed.

    Could someone help me it will work.

    Best regards

    Hans-Jürgen Guenter

    Please mark this thread as a response but at the moment it is now "not answered", so that it will receive another somoene solve similar problems.

    Thank you

  • Cannot ping inner network via VPN site-2-site

    I have the following Setup of the site 2 site VPN.

    The pain I feel is host 172.168.88.3 in site A is not able to ping 172.168.200.3 in site B and vice versa. Think I've added static routes and lists ACLs correctly on 3560 switches (acting as an access point) and the two PIX to access internal networks. 172.168.9.3 host can ping 172.168.200.3 very well. All advice is appreciated.

    Thank you very much.

    My configs are as follows:

    PIX HAS

    8.0 (3) version PIX

    !

    PIX - A host name

    activate u18hqwudty78klk9s encrypted password

    names of

    !

    interface Ethernet0

    Speed 100

    full duplex

    nameif outside

    security-level 0

    IP address x.x.x.250 255.255.255.240

    !

    interface Ethernet1

    nameif inside

    security-level 100

    IP 172.168.9.1 255.255.255.0

    !

    uh78mklh78yMs encrypted passwd

    connection of the banner it is a private network. Unauthorized access is prohibited!

    Banner motd this is a private network. Unauthorized access is prohibited!

    passive FTP mode

    clock timezone GMT/UTC 0

    summer time clock GMT/BST recurring 1 Sun Mar 01:00 last Sun Oct 02:00

    DNS domain-lookup outside

    DNS server-group Ext_DNS

    Server name 82.72.6.57

    Server name 63.73.82.242

    the LOCAL_LAN object-group network

    object-network 172.168.9.0 255.255.255.0

    object-network 172.168.88.0 255.255.255.0

    Internet_Services tcp service object-group

    port-object eq www

    area of port-object eq

    EQ object of the https port

    port-object eq ftp

    EQ object of port 8080

    EQ port ssh object

    port-object eq telnet

    the WAN_Network object-group network

    object-network 172.168.200.0 255.255.255.0

    ACLOUT list extended access allowed object-group LOCAL_LAN udp any eq log field

    ACLOUT list extended access allow icmp object-group LOCAL_LAN no matter what paper

    ACLOUT list extended access permitted tcp object-group LOCAL_LAN connect to any object-group Internet_Services

    Access extensive list ip 172.168.88.0 ACLOUT allow 255.255.255.0 172.168.200.0 255.255.255.0 connect

    access-list extended ACLIN all permit icmp any what newspaper echo-reply

    access-list extended ACLIN all permit icmp any how inaccessible journal

    access-list extended ACLIN allowed icmp no matter what newspaper has exceeded the time

    IP 172.168.200.0 allow Access - list extended ACLIN 255.255.255.0 172.168.9.0 255.255.255.0 connect

    standard access list split_tunnel_list allow 172.168.9.0 255.255.255.0

    Access log list split_tunnel_list note LOCAL_LAN

    access-list extended SHEEP allowed ip object-group LOCAL_LAN 172.168.100.0 255.255.255.0 connect

    access extensive list ip 172.168.9.0 inside_nat0_outbound allow 255.255.255.0 172.168.200.0 255.255.255.0 connect

    access extensive list ip 172.168.9.0 outside_cryptomap_20 allow 255.255.255.0 172.168.200.0 255.255.255.0 connect

    pager lines 24

    Enable logging

    logging buffered information

    logging trap information

    host of logging inside the 172.168.88.3

    Outside 1500 MTU

    Within 1500 MTU

    IP local pool testvpn 172.168.100.1 - 192.168.100.99

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ASDM image Flash: / pdm

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 0.0.0.0 0.0.0.0

    Access-group ACLIN in interface outside

    ACLOUT access to the interface inside group

    Route outside 0.0.0.0 0.0.0.0 x.x.x.45 1

    Route inside 172.168.88.0 255.255.255.0 172.168.88.254 1

    Route inside 172.168.199.0 255.255.255.0 172.168.199.254 1

    Route outside 172.168.200.0 255.255.255.0 172.168.9.1 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout, uauth 0:05:00 absolute

    dynamic-access-policy-registration DfltAccessPolicy

    Enable http server

    http 172.168.9.1 255.255.255.255 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set esp-3des esp-md5-hmac Set_1

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    Crypto dynamic-map outside_dyn_map 1 set of transformation-Set_1

    Crypto dynamic-map outside_dyn_map 1 the value reverse-road

    outside_map 1 card crypto ipsec-isakmp dynamic outside_dyn_map

    card crypto outside_map 20 match address outside_cryptomap_20

    card crypto outside_map 20 peers set x.x.x.253

    outside_map crypto 20 card value transform-set ESP-AES-256-SHA

    outside_map interface card crypto outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 1

    preshared authentication

    3des encryption

    md5 hash

    Group 2

    life 86400

    crypto ISAKMP policy 10

    preshared authentication

    aes-256 encryption

    sha hash

    Group 5

    life 86400

    No encryption isakmp nat-traversal

    Telnet 0.0.0.0 0.0.0.0 inside

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    a basic threat threat detection

    Statistics-list of access threat detection

    NTP server 130.88.203.12 prefer external source

    internal testvpn group policy

    attributes of the strategy of group testvpn

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list split_tunnel_list

    Viv ZdlkjGlOTGf7dqdb encrypted user name password

    type tunnel-group testvpn remote access

    tunnel-group testvpn General-attributes

    address testvpn pool

    Group Policy - by default-testvpn

    testvpn group of tunnel ipsec-attributes

    pre-shared-key *.

    tunnel-group x.x.x.253 type ipsec-l2l

    x.x.x.253 group of tunnel ipsec-attributes

    pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    inspect the icmp

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:bb6ead3350227b3745c14b9ba340b84a

    : end

    B PIX

    8.0 (3) version PIX

    !

    hostname PIX - B

    enable password ul; encrypted jk89A89hNC0Ms

    names of

    !

    interface Ethernet0

    Speed 100

    full duplex

    nameif outside

    security-level 0

    IP address x.x.x.253 255.255.255.240

    !

    interface Ethernet1

    nameif inside

    security-level 100

    IP 172.168.200.1 255.255.255.0

    !

    interface Ethernet2

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    2ljio897hFB.88fU encrypted passwd

    Banner motd this is a private network. Unauthorized access is prohibited!

    passive FTP mode

    DNS domain-lookup outside

    DNS server-group Ext_DNS

    Server name x.x.x.57

    Server name x.x.x.242

    the LOCAL_LAN object-group network

    object-network 172.168.200.0 255.255.255.0

    Internet_Services tcp service object-group

    port-object eq www

    area of port-object eq

    EQ object of the https port

    port-object eq ftp

    EQ object of port 8080

    the WAN_Network object-group network

    networks WAN Description

    object-network 172.168.88.0 255.255.255.0

    ACLOUT list extended access allowed object-group LOCAL_LAN udp any eq field

    ACLOUT list extended access allow icmp object-group LOCAL_LAN all

    ACLOUT list extended access permitted tcp object-group LOCAL_LAN any Internet_Services object-group

    access-list extended ACLIN allow all unreachable icmp

    access-list extended ACLIN permit icmp any one time exceed

    access-list extended ACLIN permit icmp any any echo response

    IP 172.168.88.0 allow Access - list extended ACLIN 255.255.255.0 172.168.200.0 255.255.255.0

    IP 172.168.9.0 allow Access - list extended ACLIN 255.255.255.0 172.168.200.0 255.255.255.0

    IP 172.168.199.0 allow Access - list extended ACLIN 255.255.255.0 172.168.200.0 255.255.255.0

    access extensive list ip 172.168.200.0 inside_nat0_outbound allow 255.255.255.0 172.168.9.0 255.255.255.0

    access extensive list ip 172.168.200.0 outside_cryptomap_20 allow 255.255.255.0 172.168.9.0 255.255.255.0

    pager lines 24

    Enable logging

    monitor debug logging

    debug logging in buffered memory

    logging trap information

    Outside 1500 MTU

    Within 1500 MTU

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 0-list of access inside_nat0_outbound

    NAT (inside) 1 0.0.0.0 0.0.0.0

    Access-group ACLIN in interface outside

    ACLOUT access to the interface inside group

    Route outside 0.0.0.0 0.0.0.0 x.x.x.253 1

    Route outside 172.168.88.0 255.255.255.0 172.168.200.1 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout, uauth 0:05:00 absolute

    dynamic-access-policy-registration DfltAccessPolicy

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    Crypto ipsec transform-set ESP-AES-256-SHA 256 - aes - esp esp-sha-hmac

    card crypto outside_map 20 match address outside_cryptomap_20

    card crypto outside_map 20 peers set x.x.x.250

    outside_map crypto 20 card value transform-set ESP-AES-256-SHA

    outside_map interface card crypto outside

    crypto ISAKMP allow outside

    crypto ISAKMP policy 10

    preshared authentication

    aes-256 encryption

    sha hash

    Group 5

    life 86400

    No encryption isakmp nat-traversal

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    management-access inside

    a basic threat threat detection

    Statistics-list of access threat detection

    tunnel-group x.x.x.250 type ipsec-l2l

    x.x.x.250 Group of tunnel ipsec-attributes

    pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    inspect the icmp

    !

    global service-policy global_policy

    context of prompt hostname

    Cryptochecksum:ccb8392ce529a21c071b85d9afcfdb30

    : end

    3560 G/W

    version 12.2

    no service button

    horodateurs service debug uptime

    Log service timestamps uptime

    no password encryption service

    !

    hostname 3560_GW

    !

    enable secret 5 $1$ cOB4$ Uklj8978/jgWv? TSSP

    !

    No aaa new-model

    mtu 1500 routing system

    IP subnet zero

    IP routing

    !

    !

    !

    !

    No file verify auto

    pvst spanning-tree mode

    spanning tree extend id-system

    !

    internal allocation policy of VLAN ascendant

    !

    interface GigabitEthernet0/1

    !

    interface GigabitEthernet0/2

    uplink Description to Cisco_ASA

    switchport access vlan 9

    !

    interface GigabitEthernet0/3

    !

    interface GigabitEthernet0/4

    !

    interface GigabitEthernet0/5

    !

    interface GigabitEthernet0/6

    !

    interface GigabitEthernet0/7

    !

    interface GigabitEthernet0/8

    !

    interface GigabitEthernet0/9

    !

    interface GigabitEthernet0/10

    !

    interface GigabitEthernet0/11

    !

    interface GigabitEthernet0/12

    !

    interface GigabitEthernet0/13

    !

    interface GigabitEthernet0/14

    !

    interface GigabitEthernet0/15

    !

    interface GigabitEthernet0/6

    !

    interface GigabitEthernet0/7

    !

    interface GigabitEthernet0/8

    !

    interface GigabitEthernet0/9

    !

    interface GigabitEthernet0/10

    !

    interface GigabitEthernet0/11

    !

    interface GigabitEthernet0/12

    !

    interface GigabitEthernet0/13

    !

    interface GigabitEthernet0/14

    !

    interface GigabitEthernet0/15

    !

    interface GigabitEthernet0/16

    !

    interface GigabitEthernet0/17

    !

    interface GigabitEthernet0/18

    !

    interface GigabitEthernet0/19

    !

    interface GigabitEthernet0/20

    !

    interface GigabitEthernet0/21

    !

    interface GigabitEthernet0/22

    !

    interface GigabitEthernet0/23

    switchport access vlan 88

    switchport mode access

    spanning tree portfast

    !

    interface GigabitEthernet0/24

    switchport access vlan 9

    switchport mode access

    spanning tree portfast

    !

    interface GigabitEthernet0/25

    trunk of the description and the port of A_2950_88 1

    switchport trunk encapsulation dot1q

    !

    interface GigabitEthernet0/26

    !

    interface GigabitEthernet0/27

    trunk of the description and the port of A_2950_112 1

    switchport trunk encapsulation dot1q

    Shutdown

    !

    interface GigabitEthernet0/28

    !

    interface Vlan1

    no ip address

    Shutdown

    !

    interface Vlan9

    IP 172.168.9.2 255.255.255.0

    !

    interface Vlan88

    IP 172.168.88.254 255.255.255.0

    !

    interface Vlan199

    IP 172.168.199.254 255.255.255.0

    !

    IP classless

    IP route 0.0.0.0 0.0.0.0 172.168.9.1

    IP route 172.168.88.0 255.255.255.0 172.168.9.1

    IP route 172.168.100.0 255.255.255.0 172.168.9.1

    IP route 172.168.200.0 255.255.255.0 172.168.9.1

    IP http server

    !

    !

    control plan

    !

    Banner motd ^ C is a private network. ^ C

    !

    Line con 0

    line vty 0 4

    opening of session

    line vty 5 15

    opening of session

    !

    end

    Hi Robert,.

    I went through the configuration on both the PIX firewall and see that trafficking is not defined for 172.168.88.0/24-->172.168.200.0/24.

    If you check the card crypto a PIX configuration, it says:

    address for correspondence outside_map 20 card crypto outside_cryptomap_20<--This acl="" defines="" interesting="">

    and the outside_cryptomap_20 of the acl says:

    access extensive list ip 172.168.9.0 outside_cryptomap_20 allow 255.255.255.0 172.168.200.0 255.255.255.0 connect

    Is the same on the PIX B:

    address for correspondence outside_map 20 card crypto outside_cryptomap_20

    access extensive list ip 172.168.200.0 outside_cryptomap_20 allow 255.255.255.0 172.168.9.0 255.255.255.0

    To allow users to talk to each other, apply to these commands:

    On the PIX:

    access extensive list ip 172.168.88.0 outside_cryptomap_20 allow 255.255.255.0 172.168.200.0 255.255.255.0

    access extensive list ip 172.168.88.0 inside_nat0_outbound allow 255.255.255.0 172.168.200.0 255.255.255.0

    and PIX B:

    IP 172.168.200.0 allow access-list extended outside_cryptomap_20 255.255.255.0 172.168.88.0 255.255.255.0

    access extensive list ip 172.168.200.0 inside_nat0_outbound allow 255.255.255.0 172.168.88.0 255.255.255.0

    Let me know if it helps.

    Thank you

    Vishnu Sharma

  • Need help to access the internal network via VPN on ASA5505 8.4 (1)

    Recently, I upgraded my ASA5055 from 8.02 to 8.4 and since I have updated to the new version I can access my home network is no longer through the VPN. I can connect to the VPN with no problems however I can no longer ping or you connect to my network of 10.0. Someone would be kind enough to look at my config and tell me what needs to be added to make it work? In my old config, I had a statement of NAT for VPN that is no longer here.

    I also wanted to configure WebVPN to work as well, and this is something that I've never been able to understand. Is it also possible that I can be on my 20.0 network and connect to the VPN and access 10.0 as well? When it is connected to my network of 20.0 I'm not received credentials to connect to the VPN. I would be grateful if someone can help out me. The major part of this is the first part of this question.

    My configuration:

    ASA Version 8.4 (1)

    !

    ASA5505 hostname

    domain xxxxxxxx.dyndns.org

    enable encrypted password xxxxxxxxxxxx

    xxxxxxxxxxxxxxx encrypted passwd

    names of

    nameserver 192.168.10.2

    Office of name 192.168.10.3

    name Canon 192.168.10.5

    name 192.168.10.6 mvix

    name 192.168.10.7 xbox

    name 192.168.10.8 dvr

    name 192.168.10.9 bluray

    name 192.168.10.10 lcd

    name 192.168.10.11 mp620

    name 192.168.10.12 kayla

    name 192.168.1.1 asa5505

    name 192.168.1.2 ap1

    name 192.168.10.4 mvix2

    name 192.168.10.13 lcd2

    name 192.168.10.14 dvr2

    !

    interface Vlan1

    nameif management

    security-level 100

    IP address asa5505 255.255.255.248

    management only

    !

    interface Vlan2

    0050.8db6.8287 Mac address

    nameif outside

    security-level 0

    IP address dhcp setroute

    !

    interface Vlan10

    nameif private

    security-level 100

    IP 192.168.10.1 255.255.255.224

    !

    interface Vlan20

    nameif Public

    security-level 100

    IP 192.168.20.1 255.255.255.224

    !

    interface Ethernet0/0

    Description pointing to WAN

    switchport access vlan 2

    !

    interface Ethernet0/1

    Uplink port Linksys 12 description

    switchport access vlan 10

    !

    interface Ethernet0/2

    Description Server 192.168.10.2/27

    switchport access vlan 10

    !

    interface Ethernet0/3

    Uplink Eth1 management description

    !

    interface Ethernet0/4

    switchport access vlan 30

    !

    interface Ethernet0/5

    switchport access vlan 30

    !

    interface Ethernet0/6

    switchport access vlan 30

    !

    interface Ethernet0/7

    Description of Cisco 1200 Access Point

    switchport trunk allowed vlan 1,10,20

    switchport trunk vlan 1 native

    switchport mode trunk

    !

    Banner motd users only, all others must disconnect now!

    boot system Disk0: / asa841 - k8.bin

    passive FTP mode

    clock timezone PST - 8

    clock summer-time recurring PDT

    DNS server-group DefaultDNS

    domain xxxxxxx.dyndns.org

    network object obj - 192.168.50.0

    192.168.50.0 subnet 255.255.255.0

    Server network objects

    host 192.168.10.2

    network object obj - 192.168.10.0

    192.168.10.0 subnet 255.255.255.224

    network object obj - 192.168.20.0

    subnet 192.168.20.0 255.255.255.224

    network server-01 object

    host 192.168.10.2

    network server-02 object

    host 192.168.10.2

    xbox network object

    Home 192.168.10.7

    xbox-01 network object

    Home 192.168.10.7

    xbox-02 network object

    Home 192.168.10.7

    xbox-03 network object

    Home 192.168.10.7

    xbox-04 network object

    Home 192.168.10.7

    network server-03 object

    host 192.168.10.2

    network server-04 object

    host 192.168.10.2

    network server-05 object

    host 192.168.10.2

    Desktop Network object

    host 192.168.10.3

    kayla network object

    Home 192.168.10.12

    Home_VPN_splitTunnelAcl list standard access allowed 192.168.10.0 255.255.255.224

    outside_access_in list extended access permit tcp any any eq 3389

    outside_access_in list extended access permit tcp any any eq 2325

    outside_access_in list extended access permit tcp any eq ftp server object

    outside_access_in list extended access permit tcp any any eq 5851

    outside_access_in list extended access udp allowed any any eq 5850

    outside_access_in list extended access permit tcp any any eq pptp

    outside_access_in list extended access udp allowed any any eq syslog

    outside_access_in list extended access udp allowed any any eq 88

    outside_access_in list extended access udp allowed any any eq 3074

    outside_access_in list extended access permit tcp any any eq 3074

    outside_access_in list extended access permit tcp any any eq field

    outside_access_in list extended access udp allowed any any eq field

    outside_access_in list extended access permitted tcp everything any https eq

    outside_access_in list extended access permit tcp any eq ssh server object

    outside_access_in list extended access permit tcp any any eq 2322

    outside_access_in list extended access permit tcp any any eq 5900

    outside_access_in list extended access permit icmp any any echo response

    outside_access_in list extended access permit icmp any any source-quench

    outside_access_in list extended access allow all unreachable icmp

    outside_access_in list extended access permit icmp any one time exceed

    outside_access_in list extended access udp allowed any any eq 5852

    KaileY_splitTunnelAcl list standard access allowed 192.168.10.0 255.255.255.224

    pager lines 24

    Enable logging

    timestamp of the record

    exploitation forest-size of the buffer of 36000

    logging warnings put in buffered memory

    recording of debug trap

    asdm of logging of information

    address record [email protected] / * /

    exploitation forest-address recipient [email protected] / * / level of errors

    Management Server host forest

    MTU 1500 management

    Outside 1500 MTU

    MTU 1500 private

    MTU 1500 Public

    local pool IPPOOL 192.168.50.2 - 192.168.50.10 255.255.255.0 IP mask

    local pool VPN_POOL 192.168.100.2 - 192.168.100.10 255.255.255.0 IP mask

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    ICMP allow all outside

    ASDM image disk0: / asdm - 641.bin

    don't allow no asdm history

    ARP timeout 14400

    !

    Server network objects

    NAT (private, foreign) static tcp ftp 5851 service interface

    network object obj - 192.168.10.0

    NAT (private, foreign) dynamic interface

    network object obj - 192.168.20.0

    NAT (outside) dynamic public interface

    network server-01 object

    NAT (private, outside) interface static 2325 2325 tcp service

    network server-02 object

    NAT (private, outside) interface static udp syslog syslog service

    xbox network object

    NAT (private, outside) interface static service udp 88 88

    xbox-01 network object

    NAT (private, outside) interface static service udp 3074-3074

    xbox-02 network object

    NAT (private, outside) interface static service tcp 3074-3074

    xbox-03 network object

    NAT (private, outside) interface static tcp domain domain service

    xbox-04 network object

    field of the udp NAT (private, foreign) of the static interface function

    network server-03 object

    NAT (private, outside) interface static tcp https https service

    network server-04 object

    Static NAT (private, outside) interface service tcp ssh 2322

    network server-05 object

    NAT (private, outside) interface static 5900 5900 tcp service

    Desktop Network object

    NAT (private, outside) interface static service tcp 3389 3389

    kayla network object

    NAT (private, outside) interface static service udp 5852 5852

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    AAA authentication enable LOCAL console

    AAA authentication http LOCAL console

    the ssh LOCAL console AAA authentication

    AAA authentication LOCAL telnet console

    Enable http server

    http 192.168.1.0 255.255.255.248 management

    redirect http outside 80

    location of SNMP server on the Office floor

    SNMP Server contact [email protected] / * /

    Community SNMP-server

    Server enable SNMP traps snmp authentication linkup, linkdown cold start

    No vpn sysopt connection permit

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    Crypto-map dynamic outside_dyn_map pfs set 20 Group1

    Crypto-map dynamic outside_dyn_map 20 set transform-set ESP-3DES-SHA ikev1

    life together - the association of security crypto dynamic-map outside_dyn_map 20 28800 seconds

    Crypto-map dynamic outside_dyn_map 20 kilobytes of life together - the association of safety 4608000

    map outside_map 65535-isakmp ipsec crypto dynamic outside_dyn_map

    outside_map interface card crypto outside

    Crypto ikev1 allow outside

    IKEv1 crypto policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH 192.168.1.0 255.255.255.248 management

    SSH 0.0.0.0 0.0.0.0 outdoors

    SSH timeout 30

    Console timeout 30

    access to administration management

    dhcpd dns 24.205.1.14 66.215.64.14

    dhcpd ping_timeout 750

    dhcpd field xxxxxxxx.dyndns.org

    dhcpd outside auto_config

    !

    dhcpd manage 192.168.1.4 - 192.168.1.5

    dhcpd enable management

    !

    dhcpd address private 192.168.10.20 - 192.168.10.30

    enable private dhcpd

    !

    dhcpd 192.168.20.2 public address - 192.168.20.30

    dhcpd enable Public

    !

    a basic threat threat detection

    statistical threat detection port

    Statistical threat detection Protocol

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    Server NTP 192.43.244.18

    Server NTP 129.6.15.28

    WebVPN

    internal Home_VPN group strategy

    attributes of Group Policy Home_VPN

    value of 8.8.8.8 DNS Server 4.2.2.2

    Ikev1 VPN-tunnel-Protocol without ssl-client

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list Home_VPN_splitTunnelAcl

    value by default-field www.xxxxxx.com

    the address value IPPOOL pools

    WebVPN

    the value of the URL - list ClientlessBookmark

    political group internal kikou

    group attributes political kikou

    value of 8.8.8.8 DNS Server 4.2.2.2

    Ikev1 VPN-tunnel-Protocol

    Split-tunnel-policy tunnelspecified

    value of Split-tunnel-network-list KaileY_splitTunnelAcl

    XXXXXXX.dyndns.org value by default-field

    username scottrog encrypted password privilege 0 xxxxxxxxxxxxxx

    user_name john encrypted password privilege 0 xxxxxxxxxxxxxxx

    username joek encrypted password privilege 0 xxxxxxxxxxxx

    eostrike encrypted xxxxxxxxxxxx privilege 15 password username

    username almostsi encrypted password privilege 0 xxxxxxxxxxxxxx

    username ezdelarosa password xxxxxxxxxxxxxxencrypted privilege 0

    type tunnel-group Home_VPN remote access

    attributes global-tunnel-group Home_VPN

    IPPOOL address pool

    LOCAL authority-server-group

    authorization-server-group (outside LOCAL)

    Group Policy - by default-Home_VPN

    authorization required

    IPSec-attributes tunnel-group Home_VPN

    IKEv1 pre-shared-key *.

    type tunnel-group SSLClientProfile remote access

    tunnel-group SSLClientProfile webvpn-attributes

    enable SSLVPNClient group-alias

    tunnel-group type ClientLESS remote access

    tunnel-group kanazoé type remote access

    attributes global-tunnel-group kanazoé

    address VPN_POOL pool

    by default-group-policy kikou

    tunnel-group KaileY ipsec-attributes

    IKEv1 pre-shared-key *.

    by default-group Home_VPN tunnel-Group-map

    !

    !

    context of prompt hostname

    call-home

    Profile of CiscoTAC-1

    no active account

    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address

    email address of destination [email protected] / * /

    destination-mode http transport

    Subscribe to alert-group diagnosis

    Subscribe to alert-group environment

    Subscribe to alert-group monthly periodic inventory

    monthly periodicals to subscribe to alert-group configuration

    daily periodic subscribe to alert-group telemetry

    Cryptochecksum:438ed6084bb3dc956574b1ce83f52b86

    : end

    ASA5505 #.

    Here are the declarations of NAT for your first question:

    network object obj - 192.168.100.0

    255.255.255.0 subnet 192.168.100.0

    NAT (private, foreign) source static obj - 192.168.10.0 obj - 192.168.10.0 destination static obj - 192.168.50.0 obj - 192.168.50.0

    NAT (private, foreign) source static obj - 192.168.10.0 obj - 192.168.10.0 destination static obj - 192.168.100.0 obj - 192.168.100.0

    And 'clear xlate' after the above and that should fix your first question.

    I would check your second question and get back to you shortly.

  • ICMP

    506TH PIX

    May not receive a response from ping what outside interface but the connection is really high. Here's what I have in my config:

    ICMP allow all outside

    ICMP allow any inside

    Is there anything else I need to do?

    You need to enable it in your external interface...

    outside_access_in list access permit icmp any any echo response

    Access-group outside_access_in in interface outside

Maybe you are looking for