Link to home
Start Free TrialLog in
Avatar of Ehab Salem
Ehab SalemFlag for Egypt

asked on

PIX 506 configuration

I have a PIX inside (10.157.14.5), and outside (a.b.c.d).
I need to give access to users inside to a remote site (10.134.35.59). This site's firewall will only allow traffic coming from 10.157.14.0 network.
I used nat0 command to allow traffic:
access-list inside_outbound permit ip 10.157.14.0 255.255.255.0 host 10.134.35.59
nat (inside) 0 access-list inside_outbound

Ping is going thru, but nothing else is working. I need to telnet 10.134.35.59 on ports 23 and 25 (smtp).

Any suggestions?
Avatar of Ehab Salem
Ehab Salem
Flag of Egypt image

ASKER

PIX original Configuration:

PIX Version 6.3(4)
interface ethernet0 auto
interface ethernet1 auto
nameif ethernet0 outside security0
nameif ethernet1 inside security100
enable password aRfsdeffnl2R5 encrypted
passwd 2KFasds.2KYKU encrypted
hostname NVOC.GGUARD
fixup protocol dns maximum-length 512
fixup protocol esp-ike
fixup protocol ftp 21
fixup protocol h323 h225 1720
fixup protocol h323 ras 1718-1719
fixup protocol http 80
fixup protocol pptp 1723
fixup protocol rsh 514
fixup protocol rtsp 554
fixup protocol sip 5060
fixup protocol sip udp 5060
fixup protocol skinny 2000
fixup protocol smtp 25
fixup protocol sqlnet 1521
fixup protocol tftp 69
names
access-list 101 permit tcp any host (realIP1) eq smtp
access-list 101 permit tcp any host (realIP1) eq www
access-list 101 permit ip host 10.2.133.50 any
access-list 101 permit ip 10.134.35.0 255    ---------------> This is the IP I am having trouble with
access-list 101 permit tcp any host (realIP3) eq www
access-list 101 permit ip 10.157.13.0 255.255.255.0 any
access-list 101 permit udp any any eq 4500
access-list 101 permit esp any any
access-list 101 permit udp any any eq 1701
access-list 101 permit ah any any
access-list 101 permit icmp any any echo
access-list 101 permit icmp any any echo-reply
access-list 101 permit icmp any any time-exceeded
access-list 101 permit icmp any any unreachable
access-list 102 deny tcp any any eq 2745
access-list 102 deny tcp any any eq 4751
access-list 102 deny tcp any any eq 6667
access-list 102 permit ip any any
pager lines 24
logging console debugging
mtu outside 1500
mtu inside 1500
ip address outside (realIP4) 255.255.255.224
ip address inside 10.157.14.5 255.255.255.0
ip audit info action alarm
ip audit attack action alarm
pdm location 0.0.0.0 0.0.0.0 inside
pdm location (realPDM) 255.255.255.224 outside
pdm history enable
arp timeout 14400
global (outside) 1 (realIP5)
nat (inside) 1 0.0.0.0 0.0.0.0 0 0
static (inside,outside) (realIP1) 10.157.14.55 netmask 255.255.255.255 0 0
static (inside,outside) (realIP6) 10.157.14.54 netmask 255.255.255.255 0 0
access-group 101 in interface outside
access-group 102 in interface inside
route outside 0.0.0.0 0.0.0.0 (routerRealIP) 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:0
timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
timeout uauth 0:05:00 absolute
aaa-server TACACS+ protocol tacacs+
aaa-server TACACS+ max-failed-attempts 3
aaa-server TACACS+ deadtime 10
aaa-server RADIUS protocol radius
aaa-server RADIUS max-failed-attempts 3
aaa-server RADIUS deadtime 10
aaa-server LOCAL protocol local
http server enable
http (realIP6) 255.255.255.255 inside
no snmp-server location
no snmp-server contact
snmp-server community public
no snmp-server enable traps
floodguard enable
isakmp nat-traversal 20
telnet 10.157.14.0 255.255.255.0 inside
telnet timeout 5
ssh timeout 5
console timeout 0
terminal width 80
>access-list 101 permit ip 10.134.35.0 255    ---------------> This is the IP I am having trouble with

As long as traffic is originating on inside of your end you don't need any access-list rules

>Ping is going thru, but nothing else is working
Assuming that you are getting hitcounts (show access-list) on the nat0 acl . . .If you can ping them then they have some filtering on their end. THEY need to allow your IP address in for telnet and smtp.


It is allowing traffic if connected directly to the router, but when I connect directly to the PIX it is not working. I think it is a routing issue on the router or the PIX.

I will remove the line you marked.

The problem is not solved till date, I will get a Cisco specialist to make the required configuration.
OK. I will leave this for a short period. If you get a resolution (and post it here) from Cisco I can refund your points.

Thanks
Keith
The problem is fixed now and the problem was in the router configuration and not the PIX.

He added a route in the router that routes traffic coming to my internal netwrok to the pix outside interface.
ASKER CERTIFIED SOLUTION
Avatar of ee_ai_construct
ee_ai_construct
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial