PIX 501 PPPoE w / static NAT loss of connectivity

I have a {should} installation very simple. PIX 501 with PPPoE on the external interface, 3 inside customers using PAT and 1 inside the client I am trying to use an address mapping static on permit communications with this host from the outside using a particular service. I did a lot of these before where there was an ADSL router in front of the PIX, but this is the first where I've used the PIX as the PPPoE client. When I use the static NAT for the single host it loses all connectivity beyond the PIX outside interface. When I get rid of the static mapping, through PAT very well. I spent many hours troubleshooting and control a lot of obvious things, but I am at a loss right now... unless it could be a problem with the IP address that has been assigned by the ISP for use with static NAT. Any thoughts on this would be greatly appreciated.

Thank you

Sorry, in your case that static would look like this because of the dynamic IP.

static (inside, outside) 23 interface 10.1.1.1 23 netmask 255.255.255.255

Daniel

Tags: Cisco Security

Similar Questions

  • PIX 501 PPPOE outside

    Hello

    I have a pix 501.

    It gets the IP address of the ISP using PPPOE.

    If I have an e-mail inside server can I still have the email NAT for this device.

    I did before NAT on mail servers where I have a breakdown of the intellectual property of PSI.

    In this scenario, I have 1 IP (he doesn't) outside.

    Can I allow other services too although I have 1 IP address

    John

    The config is OK, but it might be better to replace the fixed IP address in the access list and the staic by a dynamic.

    1. you have configured:

    outside_access_in list of access permit tcp any host XX. XX.XXX.XXX eq ftp

    Access-group outside_access_in in interface outside

    static (inside, outside) tcp XX. XX.XXX.XXX ftp ftpserver ftp netmask 255.255.255.255 0 0

    2 - I would like to replace this with:

    outside_access_in tcp allowed access list any interface outside eq ftp

    Access-group outside_access_in in interface outside

    public static tcp (indoor, outdoor) interface ftp ftpserver ftp netmask 255.255.255.255 0 0

    The advantage of this configuration is that if the IP address changes NAT and access list won't automticly too.

    3 - you need a CLEAR XLATE after have changed you the NAT settings.

    clear xlate

    Note that this will reset all connections.

    4. - use a dyndns or no - ip client so that when you connect on the Internet you just have to know the DNS name, and if the IP address changes the client will update the DynDNS server.

    See:http://www.no-ip.com/downloads.php

    5. - are you sure that your ISP Internet service provider allows ftp, smtp, and http? Many providers to block the ports for non-commercial DSL connections!

    sincerely

    Patrick

  • PIX 501 license

    Cisco PIX 501, offered a license based on the connection: 10 or 100 users. What that means (e.g. for a 10 user license):

    -a maximum of 10 xlates in the nat table?

    -a maximum of 10 connections in the table conn?

    If finally we're true, a user can establish 10 outbound connections (from an ip address). Currently, other users cannot establish a connection outboung?

    Thank you

    Edgar

    "User" is defined as follows:

    -a sent or received traffic via the PIX in the last xlate timeout seconds (five minutes with 501 default config).

    -has a TCP or UDP connection

    -a a NAT session

    -a a session to authenticate user

    It is certainly not the number of connections, but basically, the number of unique IP addresses internal that have any number of connections through the PIX. The 501 will support up to approximately 26000 connections, but only 10 internal IP addresses could use those.

    You can make a "host local sho ' on the PIX to see all the current"users. "

  • Pix 501 for Small Business SERVER 2003 configuration problems

    I am new to cisco equipment. My company recently purchased a firewall of Pix 501 unlimited number of users, it is connected to an internet connection by cable with a dynamic ip address. Internet works fine and so the dhcp server.

    I have a Windows 2003 Small Business Server on our network. I need to configure the firewall to forward ports on the SBS server for remote web workplace.

    Also about a week ago I lost connectivity to the GUI of PDM via my web browser. Telnet and console work perfectly well.

    I enclose my config file.

    Any help will be appreciated. Thank you

    Ed

    FIRT off, you do not have a group-access instruction set for one of your ACL. This means that you have blocked all inbound traffic. You also have your incorrect static instructions. You can start by cleaning your config and enter the correct commands, you should be able to stick to your firewall config mode:

    No list will host 192.168.1.1 acl-enabled access 192.168.1.1

    no access list acl_outside not allowed tcp any any eq www

    no access list acl_inside not allowed tcp any any eq www

    no access list no incoming icmp permitted any one

    No list of permitted no inbound tcp access any host 24.50.241.113 eq https

    No list to access acl - permit gre 192.168.1.1 host 192.168.1.1

    No outside_in not allowed access list tcp any host 24.50.241.113 eq www

    not static (inside, outside) tcp interface www SBSServer www netmask 255.255.255.255 0 0

    not static (inside, outside) tcp interface https SBSServer https netmask 255.255.255.255 0 0

    not static tcp (exterior, Interior) interface www SBSServer www netmask 255.255.255.255 0 0

    not static tcp (exterior, Interior) interface https SBSServer https netmask 255.255.255.255 0 0

    static (inside, outside) tcp 24.50.241.113 80 192.168.1.69 80 netmask 255.255.255.255 0 0

    static (inside, outside) 24.50.241.113 tcp 443 192.168.1.69 443 netmask 255.255.255.255 0 0

    access-list OUT-IN permit tcp any host 24.50.241.113 eq https

    access-list OUT-IN permit tcp any host 24.50.241.113 eq www

    allow to Access-list OUT-IN a whole icmp

    Access-group OUT-IN in interface outside

    What ip you are trying to access your pdm of? the looks of configuration http correct, unless your coming to one other than 192.168.1.x ip address

    Let me know if it works

  • Static NAT on PIX 501 help

    I PIXA (192.168.27.0) PIXB (192.168.1.0) with a VPN connection.  I want to PIXB network 10.10.1.0 NAT when it connects to PIXA, so that when I do a ' sh ipsec his ' on PIXA, it shows the remote ident as 10.10.1.0 instead of 192.168.1.0.  I enclose my config PIXB.  Does anyone mind overlooking it and tell me what I'm doing wrong?  Thanks for all the ideas.

    1. remove the "nat (inside) 0 access-list NO - NAT"

    2. change acl 90 "access-list 90 allow ip 10.20.1.0 255.255.255.0 192.168.27.0 255.255.255.0.

    3. edit the ACL on the other end as well.

  • VPN PPTP and PPPOE CLIENT ON PIX 501

    Hello

    Can I create a PPTP VPN and a client connection on a PIX 501 with a client to my ISP PPPOE connection. The PPPOE ip is dynamic and the VPN will be a static IP address. They gave me a username and password for VPN and PPPOE. Him also gave me an ip address for the VPN server.

    Should that happen, it's that the PPPOE should connect to the VPN to work.

    I can only get the PPPOE, but I don't know how to do this with a PPTP VPN set.

    Here is my config:

    PIX Version 6.3(3)
    interface ethernet0 auto
    interface ethernet1 100full
    nameif ethernet0 outside security0
    nameif ethernet1 inside security100
    enable password xxxxxxxx encrypted
    passwd xxxxxxx encrypted
    hostname neveroff
    domain-name neveroff.com
    fixup protocol dns maximum-length 512
    fixup protocol ftp 21
    fixup protocol h323 h225 1720
    fixup protocol h323 ras 1718-1719
    fixup protocol http 80
    fixup protocol rsh 514
    fixup protocol rtsp 554
    fixup protocol sip 5060
    fixup protocol sip udp 5060
    fixup protocol skinny 2000
    fixup protocol smtp 25
    fixup protocol sqlnet 1521
    fixup protocol tftp 69
    names
    access-list incoming permit icmp any any echo-reply
    access-list incoming permit icmp any any source-quench
    access-list incoming permit icmp any any unreachable
    access-list incoming permit icmp any any time-exceeded
    pager lines 24
    icmp permit any echo outside
    icmp permit any unreachable outside
    icmp permit any time-exceeded outside
    icmp permit any source-quench outside
    icmp permit any echo-reply outside
    icmp permit any information-reply outside
    icmp permit any mask-reply outside
    icmp permit any timestamp-reply outside
    mtu outside 1500
    mtu inside 1500
    ip address outside pppoe setroute
    ip address inside 192.168.1.1 255.255.255.0
    ip audit info action alarm
    ip audit attack action alarm
    pdm logging informational 100
    pdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 1 192.168.1.0 255.255.255.0 0 0
    static (inside,outside) tcp interface smtp 192.168.1.201 smtp netmask 255.255.255.255 0 0
    access-group incoming in interface outside
    timeout xlate 0:05:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
    timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
    timeout uauth 0:05:00 absolute
    aaa-server TACACS+ protocol tacacs+
    aaa-server RADIUS protocol radius
    aaa-server LOCAL protocol local
    http server enable
    no snmp-server location
    no snmp-server contact
    snmp-server community public
    no snmp-server enable traps
    floodguard enable
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 outside
    ssh 0.0.0.0 0.0.0.0 inside
    ssh timeout 5
    console timeout 0
    vpdn group pppoex request dialout pppoe
    vpdn group pppoex localname xxxxxxxxx
    vpdn group pppoex ppp authentication chap
    vpdn username xxxxxxxx password xxxxxxxx
    dhcpd address 192.168.1.10-192.168.1.41 inside
    dhcpd dns 192.168.1.1 168.210.2.2
    dhcpd lease 3600
    dhcpd ping_timeout 750
    dhcpd auto_config outside
    dhcpd enable inside
    username neveroff password TEnlGTQMwqamBzMn encrypted privilege 2
    terminal width 80
    Cryptochecksum:c5bfafa70f21ed55cc1b3df377e110bf
    : end

    Thank you

    Etienne

    Happy to help and please kindly mark the message as answered if you have not more than other questions. Thank you.

  • How to configure the PPPoE on PIX 501?

    Mailto: [email protected] / * /

    MSN: [email protected] / * /

    According to the below URL Cisco TAC:

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2030/products_configuration_example09186a00801055dd.shtml

    but I always failed. And my PIX 501 Configuration noted below:

    pixfirewall # write terminal

    Building configuration...

    : Saved

    :

    6.3 (1) version PIX

    interface ethernet0 10baset

    interface ethernet1 100full

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    enable password xxxx

    passwd xxxx

    pixfirewall hostname

    fixup protocol ftp 21

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol http 80

    fixup protocol they 389

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol sip 5060

    fixup protocol sip udp 5060

    fixup protocol 2000 skinny

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    names of

    pager lines 24

    Outside 1500 MTU

    Within 1500 MTU

    IP address outside pppoe setroute

    IP address inside 192.168.1.254 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    Route inside 10.0.0.0 255.0.0.0 192.168.1.1 1

    Route inside 20.0.0.0 255.0.0.0 192.168.1.1 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225

    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    AAA-server local LOCAL Protocol

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    VPDN group pppoex request dialout pppoe

    Cisco localname VPDN group pppoex

    VPDN group ppp authentication pap pppoex

    VPDN username xxxx password *.

    Terminal width 80

    Cryptochecksum:xxxx

    : end

    [OK]

    See the pixfirewall version #.

    Cisco PIX Firewall Version 6.3 (1)

    Cisco PIX Device Manager Version 1.1 (2)

    Updated Thursday 19 March 03 11:49 by Manu

    pixfirewall until 58 mins 6 dry

    Material: PIX - 501, 16 MB RAM, 133 MHz Am5x86 CPU

    Flash E28F640J3 @ 0 x 3000000, 8 MB

    BIOS Flash E28F640J3 @ 0xfffd8000, 128KB

    0: ethernet0: the address is 000b.fd58.886b, irq 9

    1: ethernet1: the address is 000b.fd58.886c, irq 10

    Features licensed:

    Failover: disabled

    VPN - A: enabled

    VPN-3DES-AES: enabled

    Maximum Interfaces: 2

    Cut - through Proxy: enabled

    Guardians: enabled

    URL filtering: enabled

    Internal hosts: 50

    Throughput: unlimited

    you have all the debugging logs?

  • PIX 501 NAT and PAT with a single IP address

    Using the following configuration, on my first PIX 501, I am unable to provide a server of mail to the outside world and allows inside customers to browse the Internet. :

    6.3 (5) PIX version

    interface ethernet0 car

    interface ethernet1 100full

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    enable password xxxx

    passwd xxx

    hostname fw-sam-01

    SAM domain name

    fixup protocol dns-length maximum 512

    fixup protocol ftp 21

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol http 80

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol sip 5060

    fixup protocol sip udp 5060

    fixup protocol 2000 skinny

    No fixup not protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol tftp 69

    names of

    outside access list permit tcp any host 62.x.x.109 eq smtp

    access the inside to allow tcp a whole list

    pager lines 24

    Outside 1500 MTU

    Within 1500 MTU

    IP address outside the 62.177.x.x.x.255.248

    IP address inside 192.168.45.1 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    location of PDM 192.168.45.2 255.255.255.255 inside

    PDM logging 100 information

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    public static 62.177.x.x.x.45.2 (Interior, exterior) mask subnet 255.255.255.255 0 0

    outside access-group in external interface

    group-access to the Interior in the interface inside

    Route outside 0.0.0.0 0.x.x.x.177.208.105 1

    Timeout xlate 0:05:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225

    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00

    Sip timeout - disconnect 0:02:00 prompt Protocol sip-0: 03:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    AAA-server GANYMEDE + 3 max-failed-attempts

    AAA-server GANYMEDE + deadtime 10

    RADIUS Protocol RADIUS AAA server

    AAA-server RADIUS 3 max-failed-attempts

    AAA-RADIUS deadtime 10 Server

    AAA-server local LOCAL Protocol

    Enable http server

    http 192.168.45.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    Telnet 192.168.45.0 255.255.255.0 inside

    Telnet timeout 5

    SSH timeout 5

    Console timeout 0

    dhcpd lease 3600

    dhcpd ping_timeout 750

    : end

    It is I'am using access list and groups wrong or am I wrong in PAT/NAT configuration.

    Please advise...

    Hello

    I went through the ongoing discussion. The pix configuration should be fine for now according to suggestions. The problems seems to be on the server. If it is a new installation of windows, then there is an option not to accept requests that are not local network.

    If you want to check if pix allows connections and then when you telnet to port 25 of the outside, just run the xlates control.

    SH xlate and it should show you a translation for the inside host. More than a quick test if pix allows traffic is to check 'sho-outdoor access list' and see if the counters are increasing.

    Hopefully this should help you.

    Arun S.

  • PIX - static NAT problems

    I'm doing a static route to xxx.242.139.164 to 192.168.1.13 and open ports 25 and 443. I am at a loss for what I missed to make this happen. I would also like to open the ICMP traffic or at the least response to echo so I can test the IP addresses and that doesn't seem to work either.

    PIX config attached .txt file.

    Thanks for any help!

    Hi Comoms,

    This is your problem:

    (1) here say you do not NAT traffic.

    NAT (inside) 0-list of access inside_outbound_nat0_acl

    inside_outbound_nat0_acl ip access list allow any xxx.242.139.160 255.255.255.224

    (2) then you use it for the static NAT.

    public static xxx.242.139.164 (Interior, exterior) 192.168.1.13 dns netmask 255.255.255.255 0 0

    (3) it's totally fake, first u say don't not NAT traffic, try you NAT, it. How will it work?

    (4) even if uou help with ACL, it won't work.

    (5) Please check your routes n NAT ACL, NAT STATIC, once again.

    HTH

    MAR

  • PIX 501, 1 static IP, IP address dynamic 2. Mesh full possible?

    I have 3 sites. All sites have PIX 501. Central site has a static IP, 2 remote sites a dynamic IP.

    I have no problem with the connection to the central site by using their dynamic IP address in a remote star connection.

    Is it possible for 2 remote sites communicate? There is data that must be transferred between remote sites. I read somewhere in cisco site web which its possible via mesh on request.

    Does anyone have an example of configuration on a VPN Site to Site where the Central site has static IP and remote sites with a dynamic IP? Remote locations teaches a dynamic IP from remote sites to the central server.

    Thank you.

    With IOS as your hub and then the Yes rays, the rays can learn dynamically address other departments using the PNDH. This type of configuration is called Dynamic Multipoint VPN (DMVPN), you can read everything you need to know about this here:

    http://www.Cisco.com/warp/public/105/DMVPN.html

    Even with EzVPN (not DMVPN) the rays will not learn the address of other rays, all communication is always via the hub. Call another talks would work, but as I said, the packages will talk-star.

  • PIX 501 DNS resolution with static route

    I use a pix 501.

    I have an internal DNS server behind the pix that uses my DNS of the ISP servers to resolve external domains.

    Now, I want to host a web site on the same server.

    To allow external access to the web server, I add the following:

    outside_in_http list access permit tcp any host A.B.C.D eq www

    static (inside, outside) A.B.C.D L.M.N.O netmask 255.255.255.255 0 0

    Access-group outside_in_http in interface outside

    It is very good and allows web access. The problem is that the server is able to resolve DNS queries.

    How can I allow my server to resolve DNS again securely. I guess it's pretty simple to do, but I'm having a lot of trouble to find the solution.

    Thanks in advance

    Dylan

    On your IP set dns to 67.38.230.69, then ping www.yahoo.com server from guest... what resovle?

  • PAT on IPSEC VPN (Pix 501)

    Hello

    I work to connect a PIX 501 VPN for a 3rd party hub 3015. The hub requires all traffic to come from a single source IP address. This IP address is assigned to me as z.z.z.z. I have successfully built the VPN and tested by mapping staticly internal IP with the IP address assigned, but cannot get the orders right to do with PAT in order to have more than one computer on the subnet 10.x.x.0. This Pix is also a backup for internet routing and NAT work currently as well for this.

    I can redirect traffic to my subnet to the remote subnet via the VPN, but I can't seem to get the right stuff PAT to the VPN using the assigned IP address. If anyone can give me some advice that would be great.

    lines of current config interesting configuration with static mapping:

    --------------------------------------------------------------------------

    access-list 101 permit ip 10.0.0.0 255.255.255.0 y.y.y.0 255.255.255.0

    access-list 102 permit ip y.y.y.0 255.255.255.0 z.z.z.z host

    access-list 103 allow host ip y.y.y.0 255.255.255.0 z.z.z.z

    IP address outside w.w.w.1 255.255.255.248

    IP address inside 10.0.0.1 255.255.255.0

    Global 1 interface (outside)

    NAT (inside) - 0 102 access list

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    public static z.z.z.z (Interior, exterior) 10.x.x.50 netmask 255.255.255.255 0 0

    Route outside 0.0.0.0 0.0.0.0 w.w.w.2 1

    correspondence address card crypto mymap 10 103

    mymap outside crypto map interface

    ISAKMP allows outside

    Thank you!

    Dave

    Dave,

    (1) get rid of static electricity. Use more Global/NAT. The static method will create a permanent

    translation for your guests inside and they will always be this way natted. Use

    NAT of politics, on the contrary, as shown here:

    not static (inside, outside) z.z.z.z 10.x.x.50 netmask 255.255.255.255 0 0

    Global (outside) 2 z.z.z.z netmask 255.255.255.255

    (Inside) NAT 2-list of access 101

    (2) the statement, "nat (inside) access 0 2' list will prevent nat of your valuable traffic."

    Delete this because you need to nat 2 nat/global card. (as a general rule, simply you

    If you terminate VPN clients on your device and do not want inside the traffic which

    is intended for the vpn clients to be natted on the external interface).

    (3) with the instructions of Global/nat 2, all traffic destined for the remote network will be first

    translated into z.z.z.z. Then your card crypto using the ACL 103 will encrypt all traffic which

    sources of z.z.z.z for y.y.y.0 24. This translation wil happen only when traffic is destined for the vpn.

    I hope this helps. I have this work on many tunnels as you describe.

    Jamison

  • PIX 501 for Cisco 3640 VPN router

    -Start ciscomoderator note - the following message has been changed to remove potentially sensitive information. Please refrain from publishing confidential information about the site to reduce the risk to the security of your network. -end of the note ciscomoderator-

    Have a 501 PIX and Cisco 3640 router. The 3640 is configured for dynamic map for VPN. The PIX 501 is set to pointing to the 3640 router static map. I can establish a tunnel linking the PIX to the router and telnet to a machine AIX on the inside network to the router. When I try to print on the network of the PIX 501 inside it fails.

    What Miss me? I added the configuration for the PIX and the router.

    Here are the PIX config:

    PIX Version 6.1 (1)

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    enable encrypted password xxxxxxxxxxxxxxxx

    xxxxxxxxxxxxx encrypted passwd

    pixfirewall hostname

    fixup protocol ftp 21

    fixup protocol http 80

    fixup protocol h323 1720

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol sip 5060

    fixup protocol 2000 skinny

    names of

    pager lines 24

    interface ethernet0 10baset

    interface ethernet1 10full

    Outside 1500 MTU

    Within 1500 MTU

    IP address outside dhcp setroute

    IP address inside 192.168.1.1 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    PDM logging 100 information

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    Timeout xlate 0:05:00

    Timeout conn 01:00 half-closed 0: 10:00 udp 0:02:00 CPP 0: h323 from 10:00 0:05:00 sip 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    Enable http server

    http 192.168.1.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    No sysopt route dnat

    Telnet timeout 5

    SSH timeout 5

    dhcpd address 192.168.1.2 - 192.168.1.33 inside

    dhcpd lease 3600

    dhcpd ping_timeout 750

    dhcpd outside auto_config

    dhcpd allow inside

    Terminal width 80

    Cryptochecksum:XXXXXXXXXXXXXXXXXXX

    : end

    Here is the router config

    Router #sh runn

    Building configuration...

    Current configuration: 6500 bytes

    !

    version 12.2

    no service button

    tcp KeepAlive-component snap-in service

    a tcp-KeepAlive-quick service

    horodateurs service debug datetime localtime

    Log service timestamps datetime localtime

    no password encryption service

    !

    router host name

    !

    start the flash slot1:c3640 - ik9o3s - mz.122 - 16.bin system

    queue logging limit 100

    activate the password xxxxxxxxxxxxxxxxx

    !

    clock TimeZone Central - 6

    clock summer-time recurring CENTRAL

    IP subnet zero

    no ip source route

    !

    !

    no ip domain-lookup

    !

    no ip bootp Server

    inspect the name smtp Internet IP

    inspect the name Internet ftp IP

    inspect the name Internet tftp IP

    inspect the IP udp Internet name

    inspect the tcp IP Internet name

    inspect the name DMZ smtp IP

    inspect the name ftp DMZ IP

    inspect the name DMZ tftp IP

    inspect the name DMZ udp IP

    inspect the name DMZ tcp IP

    audit of IP notify Journal

    Max-events of po verification IP 100

    !

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    !

    crypto ISAKMP policy 20

    BA 3des

    preshared authentication

    Group 2

    ISAKMP crypto key address x.x.180.133 xxxxxxxxxxx

    ISAKMP crypto keys xxxxxxxxxxx address 0.0.0.0 0.0.0.0

    !

    !

    Crypto ipsec transform-set esp-3des esp-sha-hmac vpn test

    Crypto ipsec transform-set esp-3des esp-sha-hmac PIXRMT

    !

    dynamic-map crypto dny - Sai 25

    game of transformation-PIXRMT

    match static address PIX1

    !

    !

    static-card 10 map ipsec-isakmp crypto

    the value of x.x.180.133 peer

    the transform-set vpn-test value

    match static address of Hunt

    !

    map ISCMAP 15-isakmp ipsec crypto dynamic dny - isc

    !

    call the rsvp-sync

    !

    !

    !

    controller T1 0/0

    framing ESF

    linecode b8zs

    Slots 1-12 channels-group 0 64 speed

    Description controller to the remote frame relay

    !

    controller T1 0/1

    framing ESF

    linecode b8zs

    Timeslots 1-24 of channel-group 0 64 speed

    Description controller for internet link SBIS

    !

    interface Serial0/0:0

    Description CKT ID 14.HXGK.785129 Frame Relay to Remote Sites

    bandwidth 768

    no ip address

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    encapsulation frame-relay

    frame-relay lmi-type ansi

    !

    interface Serial0 / point to point 0:0.17

    Description Frame Relay to xxxxxxxxxxx location

    IP unnumbered Ethernet1/0

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    IP nat inside

    No arp frame relay

    dlci 17 frame relay interface

    !

    interface Serial0 / point to point 0:0.18

    Description Frame Relay to xxxxxxxxxxx location

    IP unnumbered Ethernet1/0

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    IP nat inside

    No arp frame relay

    dlci 18 frame relay interface

    !

    interface Serial0 / point to point 0:0.19

    Description Frame Relay to xxxxxxxxxxx location

    IP unnumbered Ethernet1/0

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    IP nat inside

    No arp frame relay

    dlci 19 frame relay interface

    !

    interface Serial0 / point to point 0:0.20

    Description Frame Relay to xxxxxxxxxxxxx location

    IP unnumbered Ethernet1/0

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    IP nat inside

    No arp frame relay

    dlci 20 frame relay interface

    !

    interface Serial0 / point to point 0:0.21

    Description Frame Relay to xxxxxxxxxxxx

    IP unnumbered Ethernet1/0

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    IP nat inside

    No arp frame relay

    dlci 21 frame relay interface

    !

    interface Serial0 / point to point 0:0.101

    Description Frame Relay to xxxxxxxxxxx

    IP unnumbered Ethernet1/0

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    IP nat inside

    No arp frame relay

    dlci 101 frame relay interface

    !

    interface Serial0/1:0

    CKT ID 14.HCGS.785383 T1 to ITT description

    bandwidth 1536

    IP address x.x.76.14 255.255.255.252

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    NAT outside IP

    inspect the Internet IP on

    no ip route cache

    card crypto ISCMAP

    !

    interface Ethernet1/0

    IP 10.1.1.1 255.255.0.0

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    IP nat inside

    no ip route cache

    no ip mroute-cache

    Half duplex

    !

    interface Ethernet2/0

    IP 10.100.1.1 255.255.0.0

    no ip redirection

    no ip unreachable

    no ip proxy-arp

    IP nat inside

    no ip route cache

    no ip mroute-cache

    Half duplex

    !

    router RIP

    10.0.0.0 network

    network 192.168.1.0

    !

    IP nat inside source list 112 interface Serial0/1: 0 overload

    IP nat inside source static tcp 10.1.3.4 443 209.184.71.138 443 extensible

    IP nat inside source static tcp 10.1.3.4 9869 209.184.71.138 9869 extensible

    IP nat inside source 10.1.3.2 static 209.184.71.140

    IP nat inside source static 10.1.3.6 209.184.71.139

    IP nat inside source static 10.1.3.8 209.184.71.136

    IP nat inside source static tcp 10.1.3.10 80 209.184.71.137 80 extensible

    IP classless

    IP route 0.0.0.0 0.0.0.0 x.x.76.13

    IP route 10.2.0.0 255.255.0.0 Serial0 / 0:0.19

    IP route 10.3.0.0 255.255.0.0 Serial0 / 0:0.18

    IP route 10.4.0.0 255.255.0.0 Serial0 / 0:0.17

    IP route 10.5.0.0 255.255.0.0 Serial0 / 0:0.20

    IP route 10.6.0.0 255.255.0.0 Serial0 / 0:0.21

    IP route 10.7.0.0 255.255.0.0 Serial0 / 0:0.101

    no ip address of the http server

    !

    !

    PIX1 static extended IP access list

    IP 10.1.0.0 allow 0.0.255.255 192.168.1.0 0.0.0.255

    IP access-list extended hunting-static

    IP 10.1.0.0 allow 0.0.255.255 192.168.1.0 0.0.0.255

    extended IP access vpn-static list

    ip permit 192.168.1.0 0.0.0.255 10.1.0.0 0.0.255.255

    IP 192.0.0.0 allow 0.255.255.255 10.1.0.0 0.0.255.255

    access-list 1 refuse 10.0.0.0 0.255.255.255

    access-list 1 permit one

    access-list 12 refuse 10.1.3.2

    access-list 12 allow 10.1.0.0 0.0.255.255

    access-list 12 allow 10.2.0.0 0.0.255.255

    access-list 12 allow 10.3.0.0 0.0.255.255

    access-list 12 allow 10.4.0.0 0.0.255.255

    access-list 12 allow 10.5.0.0 0.0.255.255

    access-list 12 allow 10.6.0.0 0.0.255.255

    access-list 12 allow 10.7.0.0 0.0.255.255

    access-list 112 deny ip host 10.1.3.2 everything

    access-list 112 refuse ip 10.1.0.0 0.0.255.255 192.168.1.0 0.0.0.255

    access-list 112 allow ip 10.1.0.0 0.0.255.255 everything

    access-list 112 allow ip 10.2.0.0 0.0.255.255 everything

    access-list 112 allow ip 10.3.0.0 0.0.255.255 everything

    access-list 112 allow ip 10.4.0.0 0.0.255.255 everything

    access-list 112 allow ip 10.5.0.0 0.0.255.255 everything

    access-list 112 allow ip 10.6.0.0 0.0.255.255 everything

    access-list 112 allow ip 10.7.0.0 0.0.255.255 everything

    access-list 120 allow ip host 10.100.1.10 10.1.3.7

    not run cdp

    !

    Dial-peer cor custom

    !

    !

    !

    !

    connection of the banner ^ CCC

    ******************************************************************

    WARNING - Unauthorized USE strictly PROHIBITED!

    ******************************************************************

    ^ C

    !

    Line con 0

    line to 0

    password xxxxxxxxxxxx

    local connection

    Modem InOut

    StopBits 1

    FlowControl hardware

    line vty 0 4

    exec-timeout 15 0

    password xxxxxxxxxxxxxx

    opening of session

    !

    end

    Router #.

    Add the following to the PIX:

    > permitted connection ipsec sysopt

    This indicates the PIX around all ACLs for IPsec traffic. Now that your IPSec traffic is still subject to the standard rules of PIX, so launched inside the traffic is allowed to go in, but off-initiated traffic is not.

  • PIX 501 - VPN - based

    Hello

    I am considering the implementation of a vpn pptp on win2k server behind a pix 501 firewall (+ nat) with only 1 static IP address. I will also have to have at least 2-3 Terminal Server client connected simultaneously.

    The Terminal Server service will pass through vpn tunnel.

    Can this be achieved? A local Tech told me that I need at least 2 IP addresses.

    Thank you

    Mike

    For Terminal Server services, you can do it with just an IP address that is assigned to the external interface of the PIX, just create a static mapped port to port 3389 thru peripheral inward.

    For PPTP, you must however an IP address separate, different from that assigned to the PIX outside the int. This is because PPTP uses two TCP/1723 and GRE protocols. You can create a static mapped ports for TCP/1723 through the PPTP server, but you can't do it for the GRE. This is because GRE is not a TCP/UDP protocol, it is located just above IP and has therefore no port number to map through. You need an IP address unique address and card. You config should look like this:

    list of allowed inbound tcp access any host 200.1.1.1 eq 1723

    list of allowed incoming access will any host 200.1.1.1

    Access-group interface incoming outside

    public static 200.1.1.1 (indoor, outdoor) 10.1.1.1 netmask 255.255.255.255

    where 200.1.1.1 is your second (different from the PIX off int) routable IP address 10.1.1.1 is your PPTP server inside

    If you only want to use an IP address, why don't the PIX not set itself up as a PPTP server and put an end to your connections on this. The PPTP client end simply on the PIX outside IP address, and you will not need all the others.

    See http://www.cisco.com/en/US/products/hw/vpndevc/ps2030/products_configuration_example09186a0080143a5d.shtml for more details.

  • Cisco PIX 501 to Cisco 3005 concentrator via remote access

    Hello people,

    I need your help.

    We got a Cisco PIX 501 in one place and this pix is configured for pppoe connection. The pix connects to internet via the pppoe client. an official ip address ping works well.

    So what I want to do is to establish a tunnel von between this pix and a cisco 3005 concentrator.

    But I failed to establish it.

    Here are the pix config. the acl? s are only for the test and will be replaced if it works.

    6.3 (4) version PIX

    interface ethernet0 10baset

    interface ethernet1 100full

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    activate the password xxx

    passwd xxx

    hostname PIX - to THE

    domain araukraine.ua

    fixup protocol dns-length maximum 512

    fixup protocol ftp 21

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol http 80

    fixup protocol they 389

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol sip 5060

    fixup protocol sip udp 5060

    fixup protocol 2000 skinny

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol tftp 69

    names of

    outside ip access list allow a whole

    inside_access_in ip access list allow a whole

    pager lines 24

    opening of session

    Monitor logging warnings

    logging warnings put in buffered memory

    MTU outside 1456

    MTU inside 1456

    IP address outside pppoe setroute

    IP address inside 192.168.x.x 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    PDM location 192.168.x.x 255.255.255.224 inside

    forest warnings of PDM 500

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    outside access-group in external interface

    inside_access_in access to the interface inside group

    Timeout xlate 0:05:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225

    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    AAA-server GANYMEDE + 3 max-failed-attempts

    AAA-server GANYMEDE + deadtime 10

    RADIUS Protocol RADIUS AAA server

    AAA-server RADIUS 3 max-failed-attempts

    AAA-RADIUS deadtime 10 Server

    AAA-server local LOCAL Protocol

    the ssh LOCAL console AAA authentication

    Enable http server

    255.255.x.x 192.168.x.x http inside

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    255.255.x.x telnet inside 192.168.x.x

    Telnet timeout 5

    SSH 194.39.97.0 255.255.255.0 outside

    SSH timeout 5

    management-access inside

    Console timeout 0

    VPDN group pppoe_group request dialout pppoe

    VPDN group pppoe_group localname [email protected] / * /

    VPDN group ppp authentication pap pppoe_group

    VPDN username [email protected] / * / password *.

    encrypted privilege 15

    vpnclient Server 212.xx.xx.xx

    vpnclient mode network-extension-mode

    vpntest vpngroup vpnclient password *.

    vpnclient username pixtest password *.

    Terminal width 80

    the hub, I created a user pixtest, a group vpntest and I? ve created the rules of the network for example to what server, users behind the pix will be able to access.

    And that? s all.

    I couldn't send you exit pix or hub because I don't have an error or a message that the tunnel will be established.

    What can be wrong?

    Thanks for the replies

    This configuration example shows how to create an IPsec tunnel to a computer that is running the Client VPN Cisco's (4.x and later versions) to a Cisco VPN concentrator 3000 to allow the user to safely access the network inside the VPN concentrator.

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2284/products_configuration_example09186a008026f96c.shtml

Maybe you are looking for