traceroute pix 7.0 problems

Hiya,

I've updated to v7.0 (1) pix and after that, I had this problem can't traceroute out of my WAN connection. The pix connects to the internet and when I do a ping from inside outside external ip addresses, it works, but traceroute will be inaccessible after the jump of pix. Traceroute to the border immediately after the pix router. Check the logs indicated that time ICMP exceeded packet newspapers:

% 4 PIX-400015: time ID: 2005 exceeded ICMP from xxx to yyy off

I have already explicitly allow access-list out_in line 12 extended permit icmp any xxx 255.255.255.224 exceeded time

to allow packets time exceeded icmp to come in, but nothing helped. Any suggestions? Inspect the icmp is on as well

Directly from Cisco TAC:

To allow traceroute

through PIX code 7.0, we must add "inspect icmp error" in PIX configuration. Please

to implement following commands in configuration - PIX mode

--> Policy-map global_policy

--> class inspection_default

--> inspect icmp error

--> write mem

I hope this works for you too!

Tags: Cisco Security

Similar Questions

  • pix 501 vpn problem

    Can connect, I see not all network resources.

    The Vpn Client, worm: 5.0.01, is running on an xp machine.

    It connects to the network is behind a 6.3 (5) pix501-worm.

    When the connection is established the remote client gets an address assigned to the pool 192.168.2.10 vpn - 192.168.2.25:

    The vpn client log shows:

    Line: 45 18:07:27.898 12/08/09 Sev = Info/4 CM / 0 x 63100034

    The virtual card has been activated:

    IP=192.168.2.10/255.255.255.0

    DNS = 0.0.0.0 0.0.0.0

    WINS = 0.0.0.0 0.0.0.0

    Area =

    Split = DNS names

    It is followed by these lines:

    46 18:07:27.968 12/08/09 Sev = WARNING/2 CVPND/0xE3400013

    AddRoute cannot add a route: code 87

    Destination 192.168.1.255

    Subnet mask 255.255.255.255

    Gateway 192.168.2.1

    Interface 192.168.2.10

    47 18:07:27.968 12/08/09 Sev = WARNING/2 CM/0xA3100024

    Failed to add the route. Network: c0a801ff, subnet mask: ffffffff, Interface: c0a8020a Gateway: c0a80201.

    48 18:07:28.178 12/08/09 Sev = Info/4 CM / 0 x 63100038

    Were saved successfully road to file changes.

    49 18:07:28.198 12/08/09 Sev = Info/6 CM / 0 x 63100036

    The routing table has been updated for the virtual card

    50 18:07:29.760 12/08/09 Sev = Info/4 CM/0x6310001A

    A secure connection established

    * ...

    I can ping the remote client, on an inside ip behind the same pix

    When I get the 'route add failure' above, but I cannot ping the computer name.

    I activated traversal of NAT using the PDM, but when I connect with this option, I get the error that the "remote endpoint is NOT behind a NAT device this end is behind a NAT device" and ping fails.

    Behind the pix are a few computers with no central server, so I'm failed a WINS server for remote clients.

    I created the vpn with the wizard.

    The configuration file is attached.

    Any suggestion would be appreciated.

    Kind regards

    Hugh

    Hugh, sure you can classify based on the whole conversation, but you don't have to do but be certainly provide assessments.

    To sum up the shrinking global problems, the main objective was to ensure configuration VPN RA on the PIX501 has been corrected.

    1. we have enabled NAT - T on the firewall - even if it wasn't the question, but need it either it should you RA other places - travseral NAT VPN sensitizes the firewall on the other ends NAT devices - here is some good information on NAT - T for reference in the future

    http://www.Microsoft.com/technet/community/columns/cableguy/cg0802.mspx

    2. we fixed the VPN-POOL/28 network as well as the access list and acl to be coherent crypto sheep.

    Here is a link for future reference with many PIX configuration scenarios

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2030/prod_configuration_examples_list.html

    Finally, your only question remaining, we can say is purely isolated with the customer software vpn and MAC machine.

    You could maybe try a different version of the client in the MAC, or also look at the release notes for the open caveats to avoid cisco cleint managing versions and MAC versions if there are problems.

    http://www.Cisco.com/en/us/products/sw/secursw/ps2308/prod_release_notes_list.html

    Concerning

  • Cisco Pix 515 VPN problems

    Hi all

    Here's my problem, I have 2 PIX 515 firewall...

    I'm trying to implement a VPN site-to site between 2 of our websites...

    Two of these firewalls currently run another site to site VPN so I know who works...

    I can't do the second site to the site to launch the VPN... when looking on the syslogs I get refused packages...

    Protected networks are:

    172.16.48.0/24 and 172.16.4.0/22

    If I try to ping from the Cisco (172.16.48.4) to 172.16.4.5, I get the following syslog:

    2 sep 02 2008 08:59:47 106001 172.16.48.4 172.16.4.5 incoming TCP connection doesn't deny from 172.16.48.4/1231 to 172.16.4.5/135 SYN flags on the interface inside

    It seems that the tunnel is trying to initiate, but something is blocking the internal traffic to penetrate through the VPN.

    Don't know what that might be, the other VPN are working properly.

    Any help would be great...

    I enclose a copy of one of the configs...

    Let me know if you need another...

    no road inside 172.16.4.0 255.255.252.0 172.16.48.1 1

    Remove this path should you get. Please rate if it does. Similarly, if you have a road similar to the other end, it should be deleted as well.

  • PIX 515 DMZ problem

    Hello

    We have some difficulty in moving traffic in and out of a Cisco PIx 515 firewall. We use it with two demilitarized. The first DMZ has a mail in her Server (before end mail server) that communicates with a different mail server (back end mail server) inside, it is called DMZ1. The second DMZ (DMZ2) has some users who are expected to pass through the firewall to the outside and use the internet and must have access to the e-mail DMZ1 server. Inside users must be able to use the Internet and can access DMZ1. Here's the important part of our Setup.

    What we were doing, we can correctly access from inside, inside users to access internet permit to join the DMZ1 e-mail server and the mail in DMZ1 server the inside. Our problem is that we are unable to browse the internet on the DMZ1 Messaging server if we put DMZ1 as gateway ip address on that server and the address ip of the DNS of the ISP is propely located on the same machine. Also, we could not do DMZ2 users browse the internet, although we allowed the www Protocol in the fromOut access list. One last question, can we do the DMZ2 a DHCP server on the interface on the PIX and do distribute ip addresses to users on that subnet only? Thanks for any help in advance.

    6.3 (3) version PIX

    interface ethernet0 car

    Auto interface ethernet1

    Auto interface ethernet2

    Auto ethernet3 interface

    !

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    nameif ethernet2 dmz1 security50

    nameif ethernet3 dmz2 security40

    !

    fixup protocol dns-length maximum 512

    fixup protocol ftp 21

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol http 80

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol sip 5060

    fixup protocol sip udp 5060

    fixup protocol 2000 skinny

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol tftp 69

    !

    names of

    !

    IP outside X.Y.Z.163 255.255.255.248

    IP address inside 192.168.0.9 255.255.255.0

    dmz1 192.168.10.1 IP address 255.255.255.0

    IP address dmz2 192.168.20.1 255.255.255.0

    !

    fromOut list of access permit icmp any host X.Y.Z.162 source-quench

    fromOut list of access permit icmp any host X.Y.Z.162 echo-reply

    fromOut list of access permit icmp any unreachable host X.Y.Z.162

    fromOut list of access permit icmp any host X.Y.Z.162 time limit

    fromOut list access permit tcp any host X.Y.Z.162 EQ field

    fromOut list access permit tcp any host X.Y.Z.162 eq telnet

    fromOut list access permit tcp any host X.Y.Z.162 eq smtp

    fromOut list access permit tcp any host X.Y.Z.162 eq www

    !

    fromDMZ1 list of access permit tcp host 192.168.10.2 192.168.0.0 255.255.255.0

    fromDMZ1 list of allowed access host ip 192.168.10.2 192.168.0.0 255.255.255.0

    !

    fromDMZ2 list of access allowed tcp 192.168.20.0 255.255.255.0 192.168.10.0 255.255.255.0

    !

    pager lines 24

    !

    Outside 1500 MTU

    Within 1500 MTU

    dmz1 MTU 1500

    dmz2 MTU 1500

    !

    Global (outside) 1 X.Y.Z.164 netmask 255.255.255.248

    Global (outside) 2 X.Y.Z.165 netmask 255.255.255.248

    NAT (inside) 1 192.168.0.0 255.255.255.0 0 0

    NAT (dmz1) 1 192.168.10.2 255.255.255.255 0 0

    NAT (dmz2) 2 192.168.20.0 255.255.255.0 0 0

    static (inside, dmz1) 192.168.0.0 192.168.0.0 netmask 255.255.255.0 0 0

    static (dmz2, dmz1) 192.168.0.0 192.168.0.0 netmask 255.255.255.0 0 0

    static (dmz1, external) X.Y.Z.162 192.168.10.2 netmask 255.255.255.255 0 0

    !

    Access-group fromOut in interface outside

    Access-group fromDMZ1 in interface dmz1

    Access-group fromDMZ2 in the dmz2 interface

    Route outside 0.0.0.0 0.0.0.0 X.Y.Z.161 1

    Hi jamil,.

    There is a sentence on the URL I sent you, you can now activate dhcp option within the interface. Just check this...

    REDA

  • Pix 501 connection problems

    I am very new to cisco equipment and I was wondering if someone could help me with this (probably very simple question).

    When connecting to my pix via the browser (https://192.168.1.1/startup.html), the browser never took the start screen with the message that says "loading, please wait." This leads me to believe that the firewall is rejecting connections from my machine (which uses dhcp to get an ip address of the pix).

    To work around this problem, I tried to connect to the CLI using hyperterminal. I can connect and run a few basic commands as 'show version', but cannot log on as a user with permissions.

    If the web interface has a default connection of void & empty, surely the cli should be the same?

    Is anyone able to tell me what is the default login, so that I can start confguring the pix via the cli?

    Thanks in advance.

    Justin Spencer.

    Please see below for info pix:

    Cisco PIX Firewall Version 6.3 (3)

    Cisco PIX Device Manager Version 3.0 (1)

    Updated Thursday, August 13 03 13:55 by Manu

    pixfirewall until 12 minutes 18 seconds

    Material: PIX - 501, 16 MB RAM, 133 MHz Am5x86 CPU

    Flash E28F640J3 @ 0 x 3000000, 8 MB

    BIOS Flash E28F640J3 @ 0xfffd8000, 128KB

    0: ethernet0: the address is 0011.937e.0486, irq 9

    1: ethernet1: the address is 0011.937e.0487, irq 10

    Features licensed:

    Failover: disabled

    VPN - A: enabled

    VPN-3DES-AES: enabled

    The maximum physical Interfaces: 2

    Maximum Interfaces: 2

    Cut - through Proxy: enabled

    Guardians: enabled

    URL filtering: enabled

    Internal guests: 10

    Throughput: unlimited

    Peer IKE: 10

    This PIX has a restricted license (R).

    Serial number: 808301473 (0x302db3a1)

    Activation key running: 0xb53be54d 0x26da18f9 0xb2b78cef 0x8fe1abb6

    Configuration changed from enable_1 to 15:36:42.554 UTC, Monday, November 8, 2004

    pixfirewall >

    long live java.

    Please this mark as resolved, others won't waste time.

    Thank you

  • PIX 515E configuration problems

    I have a UR PIX 515 (6.3.2 os) that works really well, so I copy the configuration on my new PIX 515E-R (os 6.3.2). The PIX 2 have exactly the same configuration. But when I use the PIX 515E-R, I have some problems with the PIX 515E r only

    -I can't access the Internet, but I can ping the router Internet of my PIX 515E. The problem, in my view, must be with the Internet router, not on my external interface.

    -J' have a similar problem with my DMZ. I can ping to the DMZ, a frame relay router interface, but I can't pass this router.

    Is it possible that PIX 515E-R is not compatible with the router? and not the PIX 515 HEART?

    Thanks for your replies.

    Hello

    Just a thought, try clearing the PRA of table on the router and see what happens. Let me know if it helps.

    Jay

  • Pix 525 hardware problem?

    Hello

    When powered on the pix will displays the following message and then stop start:

    CISCO PIX FIREWALL SYSTEMS

    BIOS version shipped 4.3.207 01/02/02 16:12:22.73

    Compiled by Manu

    256 MB OF RAM

    PCI device table.

    Bus Dev Func VendID DevID class Irq

    00 00 00 8086 7192 host Bridge

    00 07 00 8086 7110 ISA Bridge

    00 07 01 8086 7111 IDE controller

    00 07 02 8086 7112 bus Series 9

    00 07 03 8086 7113 PCI Bridge

    00 0D 00 8086 1209 Ethernet 11

    0E 00 00 8086 1209 Ethernet 10

    00 11 00 11 2F44 4 unknown device 11

    What could be the problem? How to solve the problem?

    Thank you

    Hello

    Open the PIX and inside, you find a battery. Remove the battery for a few seconds and of course unplug the unit.

    Then insert the battery again and power on and you should be pointing UPWARDS.

    Please rate this message if solves your problem,

    Kind regards

  • Another "Tough" Pix 501 firewall problem

    Hello

    the other day, I posted a message of support to allow access to the servers from outside. I had recreated the real client installation in a laboratory test - including a simulated bridge - and everything worked perfectly well.

    Now that I tried to install the firewall on the site, I have a BIG problem - no client inside can connect to what anyone on the Internet.

    Here's the relevant part of the config:

    interface ethernet0 car

    interface ethernet1 100full

    access list outside permit tcp any host xxx.115.216.50 eq 3389

    access list outside permit tcp any host xxx.115.216.50 eq 25

    IP address outside xxx.115.216.50 255.255.255.0

    IP address inside 192.168.1.1 255.255.255.0

    Global 1 xxx.115.216.49 (outside)

    NAT (inside) 1 192.168.1.0 255.255.255.0 0 0

    static (inside, outside) tcp 3389 192.168.1.155 interface 3389 netmask 255.255.255.0 0 0

    public static tcp (indoor, outdoor) interface 25 192.168.1.199 25 netmask 255.255.255.0 0 0

    Access-group outside-outside interface

    Route outside 0.0.0.0 0.0.0.0 xxx.115.216.125 1

    dhcpd address 192.168.1.100 - 192.168.1.150 inside

    xxx.185.225.10 dns 192.168.1.199 dhcpd

    dhcpd wins 192.168.1.199

    dhcpd lease 921600

    dhcpd ping_timeout 750

    dhcpd field xxx.local

    dhcpd allow inside

    I ping the PIX inside interface from inside clients... and I can ping anything on the Internet from in the PIX firewall.

    In addition, the servers inside are accessed from the outside (tested to make sure).

    The problem is obviously - no inside clients can access the Internet.

    When I show xlate, I see that translations are actually happening, but there is no connectivity.

    According to the TAC knowledge base article, this configuration should work... by default for connections between the inside and outside are not blocked in any way, unless there is an access list configured. I also tried to disable the access list associated with the external interface. In the last step, I tried to use an IP address in another range for the address part (xxx.185.225.151 and I have addedd a route to the gateway proper with a metric of 2). I guess that nothing has worked...

    Suggestions very apprechiated!

    Cisco routers default arp cache time is 4 hours. I'm not sure of other possible suppliers. Try to install the avec.51 premise to check the operation, if it works, try the adresse.50 again. If you do not have a problem with mail not being is not accessible for about 4 hours maybe let it run long enough to test the theory of the arp...

  • PIX - static NAT problems

    I'm doing a static route to xxx.242.139.164 to 192.168.1.13 and open ports 25 and 443. I am at a loss for what I missed to make this happen. I would also like to open the ICMP traffic or at the least response to echo so I can test the IP addresses and that doesn't seem to work either.

    PIX config attached .txt file.

    Thanks for any help!

    Hi Comoms,

    This is your problem:

    (1) here say you do not NAT traffic.

    NAT (inside) 0-list of access inside_outbound_nat0_acl

    inside_outbound_nat0_acl ip access list allow any xxx.242.139.160 255.255.255.224

    (2) then you use it for the static NAT.

    public static xxx.242.139.164 (Interior, exterior) 192.168.1.13 dns netmask 255.255.255.255 0 0

    (3) it's totally fake, first u say don't not NAT traffic, try you NAT, it. How will it work?

    (4) even if uou help with ACL, it won't work.

    (5) Please check your routes n NAT ACL, NAT STATIC, once again.

    HTH

    MAR

  • PIX and FTp problems

    We have a PIX running 4.4 (5). When internal and to access the FTp server form the outside, time-out of random connections. We ave tried passive mode with no improvement.

    Any other ideas?

    Thank you

    Brian

    Not sure if this applies to you: bug CSCds48493

    First thought is to upgrade the operating system at least 5.x or 6.x.

    It will be useful.

    Steve

  • 501 PIX password recovery problems

    Greetings,

    I read the paper on password recovery, unfortunately, the orders contained in the document are not available in the PIX that I use.

    Only commands that I see are:

    Enable

    opening of session

    Logout

    pager

    quit smoking

    I can see as well

    checksum

    curpriv

    history

    pager

    Version

    I can't go to one of the commands to connect to the tftp server as described in the instructions to the:

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2030/products_password_recovery09186a008009478b.shtml

    I have the .bin file of recovery password that I can't seem to get it on the PIX. Any help is greatly appreciated.

    Thank you

    Hi Brian,.

    The command that you see in the RFSO are in rommon mode, not in the normal PIX config mode, you must reload the PIX, when IP is starting, keeping hitting the ESC key and it will take you to the rommon mode. Then, you can find these commands.

    I hope this helps.

    Thank you

    Varun

    Please evaluate the useful messages.

  • Accounting customer VPN on PIX 515 worm problem. 6.3

    Hello everyone! Is it possible to configure PIX 515 worm. 6.3 to send logs to the RADIUS to break when a VPN Client user loggs in and outside loggs? I can't find any aaa accounting command which allows this.

    Hello

    Accounting of VPN was added in PIX 7.x. It is not available with 6.x

    Kind regards

    Vivek

  • Problems with VPN PIX 525 Lan-to-Lan Cisco 2610XM

    Hello world

    I have a VPN with PIX 525 versi problems? n 7.2 (1) and Cisco 2610XM Version 12.3 (18). When start the PIX, all tunnels works well, but 6-7 days, some of the tunnels do not work properly. Traffic passes the tunnel with some networks, but not with all networks. Sometimes the tunnel descends and it is imposible to go upward.

    Attach them files are the "debug crypto isakmp" in both devices.

    Thank you and sorry for my bad English

    If your configuration of the tunnel on router 7500 series, the tunnel interface are not supported for politicians to service in the tunnel interfaces on 7500

  • PIX to PIX VPN using Ipsec Tunnel. Need help please.

    Hello everyone,

    I have a connection of two sites using 506th PIX and PIX 501. The one on the central site (WATBCINX1 - 506th PIX) sends the packet correctly and one on the remote site (CTXPOINX1 - PIX 501) receives (checked using icmp backtrace on the two PIX). The problem is that PIX 501 at remote site return packages. I have to say that the two PIX hace a 3com OfficeConnect ADSL router as gateway Internet 812. If someone could help me I would appreciate it a lot. Thank you!

    PIX 506th Configuration (central site):

    WATBCINX1 # sh conf

    : Saved

    : Written by enable_15 to the CEDT 08:36:50.090 Friday, June 20, 2003

    6.2 (2) version PIX

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    activate qU51Wrx8ggFHLusK encrypted password

    qU51Wrx8ggFHLusK encrypted passwd

    hostname WATBCINX1

    NEOKEM domain name. LAN

    clock timezone THATS 1

    clock to summer time CEDT recurring last Sun Mar 02:00 last Sun Oct 03:00

    fixup protocol ftp 21

    fixup protocol http 80

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol they 389

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol sip 5060

    fixup protocol 2000 skinny

    no names

    name 80.37.246.195 POLINYÀ

    access-list outside_access_in allow accord any host 10.0.0.10

    outside_access_in list access permit tcp any host 10.0.0.10 eq 1723

    outside_access_in list access permit tcp any host 10.0.0.10 eq smtp

    outside_access_in list access permit tcp any host 10.0.0.10 eq pop3

    access-list outside_access_in allow icmp a whole

    inside_access_in ip access list allow a whole

    access-list inside_access_in allow a tcp

    access-list inside_access_in allow icmp a whole

    Allow Access-list inside_access_in a whole udp

    access-list 101 permit ip 192.168.0.0 255.255.255.0 192.168.11.0 255.255.255.0

    pager lines 24

    opening of session

    interface ethernet0 10full

    interface ethernet1 10full

    Outside 1500 MTU

    Within 1500 MTU

    outdoor IP 10.0.0.3 255.0.0.0

    IP address inside 192.168.0.1 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    location of PDM 192.168.0.100 255.255.255.255 inside

    location of PDM 192.168.0.0 255.255.0.0 inside

    location of PDM 192.168.0.128 255.255.255.255 inside

    location of PDM 192.168.0.135 255.255.255.255 inside

    location of PDM 192.168.11.0 255.255.255.0 outside

    location of PDM 192.168.11.0 255.255.255.0 inside

    location of PDM 80.37.246.195 255.255.255.255 outside

    location of PDM 192.168.0.254 255.255.255.255 outside

    PDM 100 debug logging

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    (Inside) NAT 0-list of access 101

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    static (inside, outside) 10.0.0.10 192.168.0.100 netmask 255.255.255.255 0 0

    Access-group outside_access_in in interface outside

    inside_access_in access to the interface inside group

    Route outside 0.0.0.0 0.0.0.0 10.0.0.2 1

    Timeout xlate 0:05:00

    Conn Timeout 0:00:00 half closed 0: 10:00 udp 0:02:00 CPP 0: h323 from 10:00 0: 05:00 sip 0:30:00

    sip_media 0:02:00

    Timeout, uauth 0:00:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    AAA-server local LOCAL Protocol

    authenticate the NTP

    NTP server 192.43.244.18 source outdoors

    NTP server 128.118.25.3 prefer external source

    Enable http server

    http 192.168.0.100 255.255.255.255 inside

    http 192.168.0.128 255.255.255.255 inside

    http 192.168.0.135 255.255.255.255 inside

    http 192.168.11.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    Permitted connection ipsec sysopt

    No sysopt route dnat

    Crypto ipsec transform-set esp - esp-md5-hmac COMUN_BCN

    Polinyà 1 ipsec-isakmp crypto map

    correspondence address 1 card crypto Polinyà 101

    card crypto Polinyà 1 set peer 80.37.246.195

    card crypto Polinyà 1 the transform-set COMUN_BCN value

    interface to crypto map outdoors Polinyà

    ISAKMP allows outside

    ISAKMP key * address 80.37.246.195 netmask 255.255.255.255

    ISAKMP identity address

    part of pre authentication ISAKMP policy 1

    of ISAKMP policy 1 encryption

    ISAKMP policy 1 md5 hash

    1 1 ISAKMP policy group

    ISAKMP policy 1 lifetime 1000

    Telnet 192.168.0.128 255.255.255.255 inside

    Telnet 192.168.0.135 255.255.255.255 inside

    Telnet 192.168.11.0 255.255.255.0 inside

    Telnet timeout 10

    SSH timeout 5

    username password QSECOFR privilege ELFfg8t/K5UMO89z encrypted 15

    Terminal width 80

    Cryptochecksum:74cd0cf16ef2c35804dffaeee924efdf

    WATBCINX1 #.

    PIX 501 Setup (remote site):

    CTXPOINX1 # sh conf

    : Saved

    : Written by enable_15 to the CEDT 09:27:14.439 Friday, June 20, 2003

    6.2 (2) version PIX

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    activate qU51Wrx8ggFHLusK encrypted password

    qU51Wrx8ggFHLusK encrypted passwd

    hostname CTXPOINX1

    NEOKEM domain name. LAN

    clock timezone THATS 1

    clock to summer time CEDT recurring last Sun Mar 02:00 last Sun Oct 03:00

    fixup protocol ftp 21

    fixup protocol http 80

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol they 389

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol sip 5060

    fixup protocol 2000 skinny

    no names

    name 80.32.132.188 BCN

    access-list inside_access_in allow a tcp

    Allow Access-list inside_access_in a whole udp

    access-list inside_access_in allow icmp a whole

    inside_access_in ip access list allow a whole

    access-list outside_access_in allow icmp a whole

    access-list 101 permit ip 192.168.11.0 255.255.255.0 192.168.0.0 255.255.255.0

    pager lines 24

    opening of session

    interface ethernet0 10baset

    interface ethernet1 10full

    Outside 1500 MTU

    Within 1500 MTU

    IP 10.0.0.1 address outside 255.0.0.0

    IP address inside 192.168.11.2 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    location of PDM 192.168.0.0 255.255.0.0 inside

    location of PDM 192.168.11.0 255.255.255.255 inside

    PDM 100 debug logging

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    (Inside) NAT 0-list of access 101

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    Access-group outside_access_in in interface outside

    inside_access_in access to the interface inside group

    Route outside 0.0.0.0 0.0.0.0 10.0.0.2 1

    Timeout xlate 0:05:00

    Conn Timeout 0:00:00 half closed 0: 10:00 udp 0:02:00 CPP 0: h323 from 10:00 0: 05:00 sip 0:30:00

    sip_media 0:02:00

    Timeout, uauth 0:00:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    AAA-server local LOCAL Protocol

    authenticate the NTP

    NTP server 192.5.41.209 prefer external source

    Enable http server

    HTTP 80.32.132.188 255.255.255.255 outside

    http 192.168.0.0 255.255.0.0 inside

    http 192.168.11.0 255.255.255.255 inside

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    Permitted connection ipsec sysopt

    No sysopt route dnat

    Crypto ipsec transform-set esp - esp-md5-hmac COMUN

    BCN 1 ipsec-isakmp crypto map

    card crypto bcn 1 set peer 80.32.132.188

    card crypto bcn 1 the transform-set COMMON value

    bcn outside crypto map interface

    ISAKMP allows outside

    ISAKMP key * address 80.32.132.188 netmask 255.255.255.255

    ISAKMP identity address

    part of pre authentication ISAKMP policy 1

    of ISAKMP policy 1 encryption

    ISAKMP policy 1 md5 hash

    1 1 ISAKMP policy group

    ISAKMP policy 1 lifetime 1000

    Telnet 80.32.132.188 255.255.255.255 outside

    Telnet 192.168.0.0 255.255.0.0 inside

    Telnet timeout 10

    SSH timeout 5

    username password QSECOFR privilege ELFfg8t/K5UMO89z encrypted 15

    Terminal width 80

    Cryptochecksum:dc8d08655d07886b74d867228e84f70f

    CTXPOINX1 #.

    Hello

    You left out of your config VPN 501 correspondence address... put this in...

    correspondence address 1 card crypto bcn 101

    Hope that helps...

  • VPN to Pix problem

    It seems that I have problems similar to many others in the connection of remote clients to a PIX 515E.

    Currently, I have tried both the client VPN Cisco 3.6 and 4.03 without success. Users are authenticated very well and the customer, you can see that their assigned an address etc but they are unable to access the internal network. The crypto ipsec his watch HS no encrypted traffic has affected the Pix as its...

    within the State of the customer etc., it shows that packets are encrypted so I'm at a bit of a loss.

    I have also a problem with pptp connections - this seems to differ between the BONES on the client but Win2K machines can connect and get checked etc but again failed to connect within the networks. These could be linked?

    My current config is: (change of address, etc.)

    SH run

    : Saved

    :

    PIX Version 6.2 (1)

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    nameif ethernet2 security10 intf2

    enable password xxxx

    passwd xxxx

    hostname fw

    domain name

    fixup protocol ftp 21

    fixup protocol http 80

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol they 389

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol 2000 skinny

    No fixup protocol sip 5060

    names of

    name Inside_All 10.0.0.0

    name 10.30.1.0 Ireland1_LAN

    name 159.135.101.34 Ireland1_VPN

    name 213.95.227.137 IrelandSt1_VPN

    name 10.30.2.0 Cardiff_LAN

    name 82.69.56.30 Cardiff_VPN

    access-list 101 permit ip Inside_All 255.0.0.0 10.1.1.88 255.255.255.248

    access-list 101 permit ip Ireland1_LAN 255.255.255.0 255.0.0.0 Inside_All

    access-list 101 permit ip Cardiff_LAN 255.255.255.0 255.0.0.0 Inside_All

    access-list 101 permit ip Inside_All 255.0.0.0 10.30.3.0 255.255.255.0

    access-list 101 permit ip Inside_All 255.0.0.0 192.168.253.0 255.255.255.0

    outside_interface list access permit icmp any any echo

    outside_interface list access permit icmp any any echo response

    outside_interface list of access permit icmp any any traceroute

    outside_interface list access permit tcp any host 212.36.237.99 eq smtp

    outside_interface ip access list allow any host 212.36.237.100

    access-list permits outside_interface tcp host 212.241.168.236 host 212.36.237.101 eq telnet

    outside_interface list of access permitted tcp 192.188.69.0 255.255.255.0 host 212.36.237.101 eq telnet

    outside_interface list access permit tcp any any eq telnet

    allow the ip host 82.69.108.125 access list outside_interface a

    access-list 102 permit ip 10.1.1.0 255.255.255.0 Ireland1_LAN 255.255.255.0

    access-list 103 allow ip 10.1.1.0 255.255.255.0 Cardiff_LAN 255.255.255.0

    access-list 104. allow ip 10.1.1.0 255.255.255.0 10.30.3.0 255.255.255.0

    pager lines 24

    opening of session

    recording of debug console

    monitor debug logging

    interface ethernet0 10baset

    interface ethernet1 10baset

    Automatic stop of interface ethernet2

    Outside 1500 MTU

    Within 1500 MTU

    intf2 MTU 1500

    IP outdoor 212.36.237.98 255.255.255.240

    IP address inside 10.1.1.250 255.255.255.0

    intf2 IP address 127.0.0.1 255.255.255.255

    alarm action IP verification of information

    alarm action attack IP audit

    IP local pool ippool 10.1.1.88 - 10.1.1.95

    IP local pool mspool 10.7.1.1 - 10.7.1.50

    IP local pool mspools 192.168.253.1 - 192.168.253.50

    location of PDM Inside_All 255.255.255.0 inside

    location of PDM 82.69.108.125 255.255.255.255 outside

    location of PDM 10.55.1.0 255.255.255.0 inside

    PDM logging 100 information

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    (Inside) NAT 0-list of access 101

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    public static 212.36.237.100 (Interior, exterior) 10.1.1.50 netmask 255.255.255.255 0 0

    public static 212.36.237.101 (Interior, exterior) 10.1.1.254 netmask 255.255.255.255 0 0

    public static 212.36.237.99 (Interior, exterior) 10.1.1.208 netmask 255.255.255.255 0 0

    Access-group outside_interface in interface outside

    Route outside 0.0.0.0 0.0.0.0 212.36.237.97 1

    Route inside Inside_All 255.255.255.0 10.1.1.254 1

    Route inside 10.2.1.0 255.255.255.0 10.1.1.254 1

    Route inside 10.3.1.0 255.255.255.0 10.1.1.254 1

    Route inside 10.4.1.0 255.255.255.0 10.1.1.254 1

    Route inside 10.5.1.0 255.255.255.0 10.1.1.254 1

    Route inside 10.6.1.0 255.255.255.0 10.1.1.254 1

    Route inside 10.7.1.0 255.255.255.0 10.1.1.254 1

    Route inside 10.8.1.0 255.255.255.0 10.1.1.254 1

    Route inside 10.9.1.0 255.255.255.0 10.1.1.254 1

    Route inside 10.10.1.0 255.255.255.0 10.1.1.254 1

    Route inside 10.11.1.0 255.255.255.0 10.1.1.253 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0: 10:00 udp 0:02:00 CPP 0: h323 from 10:00 0:05:00 sip 0:30:00 sip_media 0:02:00

    Timeout uauth 0:00:00 uauth absolute 0:30:00 inactivity

    GANYMEDE + Protocol Ganymede + AAA-server

    RADIUS Protocol RADIUS AAA server

    AAA-server local LOCAL Protocol

    AAA-server AuthInOut Protocol Ganymede +.

    AAA-server AuthInOut (inside) host 10.1.1.203 Kinder timeout 10

    the AAA authentication include http outside 0.0.0.0 0.0.0.0 0.0.0.0 0.0.0.0 AuthInOut

    the AAA authentication include http inside 0.0.0.0 0.0.0.0 0.0.0.0 0.0.0.0 AuthInOut

    AAA accounting include http outside 0.0.0.0 0.0.0.0 0.0.0.0 0.0.0.0 AuthInOut

    AAA accounting include http inside 0.0.0.0 0.0.0.0 0.0.0.0 0.0.0.0 AuthInOut

    Enable http server

    http 82.69.108.125 255.255.255.255 outside

    http 10.1.1.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server SNMP community xxx

    No trap to activate snmp Server

    enable floodguard

    Permitted connection ipsec sysopt

    Sysopt connection permit-pptp

    Sysopt route dnat

    Crypto ipsec transform-set esp - esp-md5-hmac VPNAccess

    Crypto ipsec transform-set esp-3des esp-md5-hmac VPNAccess2

    Crypto-map dynamic dynmap 10 game of transformation-VPNAccess2

    card crypto home 9 ipsec-isakmp dynamic dynmap

    card crypto ipsec-isakmp 10 home

    address of 10 home game card crypto 102

    set of 10 House card crypto peer IrelandSt1_VPN

    House 10 game of transformation-VPNAccess crypto card

    card crypto ipsec-isakmp 15 home

    address of home 15 game card crypto 103

    set of 15 home map crypto peer Cardiff_VPN

    House 15 game of transformation-VPNAccess crypto card

    card crypto ipsec-isakmp 30 home

    address of 30 home game card crypto 104

    crypto home 30 card set peer 212.242.143.147

    House 30 game of transformation-VPNAccess crypto card

    interface card crypto home outdoors

    ISAKMP allows outside

    ISAKMP key * address IrelandSt1_VPN netmask 255.255.255.255

    ISAKMP key * address Cardiff_VPN netmask 255.255.255.255

    ISAKMP key * address 212.242.143.147 netmask 255.255.255.255

    ISAKMP identity address

    part of pre authentication ISAKMP policy 5

    ISAKMP strategy 5 3des encryption

    ISAKMP strategy 5 md5 hash

    5 2 ISAKMP policy group

    ISAKMP life duration strategy 5 86400

    part of pre authentication ISAKMP policy 7

    ISAKMP strategy 7 3des encryption

    ISAKMP strategy 7 sha hash

    7 2 ISAKMP policy group

    ISAKMP strategy 7 life 28800

    part of pre authentication ISAKMP policy 10

    encryption of ISAKMP policy 10

    ISAKMP policy 10 md5 hash

    10 1 ISAKMP policy group

    ISAKMP policy 10 life 85000

    part of pre authentication ISAKMP policy 20

    encryption of ISAKMP policy 20

    ISAKMP policy 20 md5 hash

    20 2 ISAKMP policy group

    ISAKMP duration strategy of life 20 85000

    vpngroup client address mspools pool

    vpngroup dns-server 194.153.0.18 client

    vpngroup wins client-server 10.155.1.16

    vpngroup idle time 1800 customer

    vpngroup customer password *.

    Telnet 82.69.108.125 255.255.255.255 outside

    Telnet 10.55.1.0 255.255.255.0 inside

    Telnet 10.1.1.0 255.255.255.0 inside

    Telnet timeout 15

    SSH 82.69.108.125 255.255.255.255 outside

    SSH timeout 15

    VPDN Group 6 accept dialin pptp

    PAP VPDN Group 6 ppp authentication

    VPDN Group 6 chap for ppp authentication

    VPDN Group 6 ppp mschap authentication

    VPDN Group 6 ppp encryption mppe auto

    VPDN Group 6 client configuration address local mspools

    VPDN Group 6 pptp echo 60

    local 6 VPDN Group client authentication

    VPDN username xxxx password *.

    VPDN username password xxx *.

    VPDN username password xxx *.

    VPDN username password xxx *.

    VPDN username xxxx password *.

    VPDN allow outside

    username xxx pass xxx

    Terminal width 80

    Cryptochecksum:8f8ceca91c6652e3cc8086edc8ed62fa

    : end

    If you do not see decrypts side Pix while my thoughts are (for IPSEC) ESP and GRE (for PPTP) do not get to your Pix (blocks perhaps of ISP or other devices).

    If you do a "capture" of the packets on the external interface you see all traffic ESP or GRE? Where the customer? If this isn't the case, dialup is ESP or permitted GRE?

Maybe you are looking for