Link to home
Start Free TrialLog in
Avatar of jplagens
jplagensFlag for United States of America

asked on

Pix515e won't allow inbound access

There are two Pix's.  The Pix 506e is connected to a DSL account and inbound access is working correctly.  Email is flowing and I can Remote Desktop in on port 3389.  The main office uses the DSL for their Internet.  The Pix515e is connected to a separate T1 connection.  All of the branch office connect via a vpn into the T1 connection.   I'm not sure what I'm doing wrong, but I cannot get inbound access to work through the Pix515e.

What I'm trying to accomplish:
Come in on the T1 connection using public IP 216.xxx.xxx.100 and get to the server at 10.0.0.15 using Remote Desktop port 3389 and ultimately this server will be converted to a Citrix Server publishing apps across the vpns and through the Internet.  Right now the Pix 515e won't even allow me inbound access via port 3389.

Here are the config files for reference.  I appreciate the help.

Pix 515e
PIX Version 6.3(5)
interface ethernet0 auto
interface ethernet1 auto
interface ethernet2 auto shutdown
nameif ethernet0 outside security0
nameif ethernet1 inside security100
nameif ethernet2 intf2 security4
enable password ---- encrypted
passwd ------ encrypted
hostname PIX515
clock timezone cst -6
clock summer-time cdt recurring
fixup protocol dns maximum-length 512
fixup protocol ftp 21
fixup protocol h323 h225 1720
fixup protocol h323 ras 1718-1719
fixup protocol http 80
fixup protocol rsh 514
fixup protocol rtsp 554
fixup protocol sip 5060
fixup protocol sip udp 5060
fixup protocol skinny 2000
fixup protocol smtp 25
fixup protocol sqlnet 1521
fixup protocol tftp 69
names
object-group service CitrixTCP tcp
  port-object eq citrix-ica
  port-object eq www
  port-object eq ssh
  port-object eq https
object-group service CitrixUDP udp
  port-object eq 1604
access-list outside_access_in permit icmp any any echo
access-list outside_access_in permit icmp any any echo-reply
access-list outside_access_in permit tcp any host 216.xxx.xxx.100 object-group CitrixTCP
access-list outside_access_in permit udp any host 216.xxx.xxx.100 object-group CitrixUDP
access-list outside_access_in permit tcp any host 216.xxx.xxx.100 eq 3389
access-list nonat permit ip 10.0.0.0 255.255.255.0 10.0.1.0 255.255.255.0
access-list nonat permit ip 10.0.0.0 255.255.255.0 10.0.2.0 255.255.255.0
access-list nonat permit ip 10.0.0.0 255.255.255.0 10.0.3.0 255.255.255.0
access-list nonat permit ip 10.0.0.0 255.255.255.0 10.0.4.0 255.255.255.0
access-list nonat permit ip 10.0.0.0 255.255.255.0 10.0.5.0 255.255.255.0
access-list nonat permit ip 10.0.0.0 255.255.255.0 10.0.6.0 255.255.255.0
access-list nonat permit ip 10.0.0.0 255.255.255.0 10.0.7.0 255.255.255.0
access-list nonat permit ip 10.0.0.0 255.255.255.0 10.0.8.0 255.255.255.0
access-list nonat permit ip 10.0.0.0 255.255.255.0 10.0.9.0 255.255.255.0
access-list nonat permit ip 10.0.0.0 255.255.255.0 10.0.100.0 255.255.255.0
access-list nonat permit ip 10.0.0.0 255.255.255.0 10.0.124.0 255.255.255.0
access-list 101 permit ip 10.0.0.0 255.255.255.0 10.0.1.0 255.255.255.0
access-list 102 permit ip 10.0.0.0 255.255.255.0 10.0.2.0 255.255.255.0
access-list 103 permit ip 10.0.0.0 255.255.255.0 10.0.3.0 255.255.255.0
access-list 105 permit ip 10.0.0.0 255.255.255.0 10.0.5.0 255.255.255.0
access-list 104 permit ip 10.0.0.0 255.255.255.0 10.0.4.0 255.255.255.0
access-list 107 permit ip 10.0.0.0 255.255.255.0 10.0.7.0 255.255.255.0
access-list 106 permit ip 10.0.0.0 255.255.255.0 10.0.6.0 255.255.255.0
access-list 108 permit ip 10.0.0.0 255.255.255.0 10.0.8.0 255.255.255.0
access-list 109 permit ip 10.0.0.0 255.255.255.0 10.0.9.0 255.255.255.0
access-list 120 permit ip 10.0.0.0 255.255.255.0 10.0.100.0 255.255.255.0
access-list split-tunnel permit ip 10.0.0.0 255.255.255.0 10.0.124.0 255.255.255.0
access-list 130 permit ip 10.0.0.0 255.255.255.0 10.0.124.0 255.255.255.0
pager lines 24
logging on
logging buffered errors
mtu outside 1500
mtu inside 1500
mtu intf2 1500
ip address outside 216.xxx.xxx.98 255.255.255.240
ip address inside 10.0.0.4 255.255.255.0
no ip address intf2
ip audit info action alarm
ip audit attack action alarm
ip local pool vpnpool1 10.0.124.2-10.0.124.52
pdm logging informational 100
pdm history enable
arp timeout 14400
global (outside) 1 interface
nat (inside) 0 access-list nonat
nat (inside) 1 0.0.0.0 0.0.0.0 0 0
static (inside,outside) 216.xxx.xxx.100 10.0.0.15 netmask 255.255.255.255 0 0
access-group outside_access_in in interface outside
route outside 0.0.0.0 0.0.0.0 216.xxx.xxx.97 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
timeout sip-disconnect 0:02:00 sip-invite 0:03:00
timeout uauth 0:05:00 absolute
aaa-server TACACS+ protocol tacacs+
aaa-server TACACS+ max-failed-attempts 3
aaa-server TACACS+ deadtime 10
aaa-server RADIUS protocol radius
aaa-server RADIUS max-failed-attempts 3
aaa-server RADIUS deadtime 10
aaa-server LOCAL protocol local
aaa-server SSCCitrix protocol radius
aaa-server SSCCitrix max-failed-attempts 3
aaa-server SSCCitrix deadtime 10
ntp server 192.43.244.18 source outside prefer
http server enable
http 10.0.0.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server community public
no snmp-server enable traps
floodguard enable
sysopt connection permit-ipsec
crypto ipsec transform-set vpnclient esp-des esp-md5-hmac
crypto ipsec transform-set pixtorouter esp-des esp-md5-hmac
crypto dynamic-map dynmap 30 set transform-set vpnclient
crypto dynamic-map outside_dyn_map 30 match address 130
crypto map sscvpnmap 1 ipsec-isakmp
crypto map sscvpnmap 1 match address 101
crypto map sscvpnmap 1 set peer <peer1>
crypto map sscvpnmap 1 set transform-set pixtorouter
crypto map sscvpnmap 2 ipsec-isakmp
crypto map sscvpnmap 2 match address 102
crypto map sscvpnmap 2 set peer <peer2>
crypto map sscvpnmap 2 set transform-set pixtorouter
crypto map sscvpnmap 3 ipsec-isakmp
crypto map sscvpnmap 3 match address 103
crypto map sscvpnmap 3 set peer <peer3>
crypto map sscvpnmap 3 set transform-set pixtorouter
crypto map sscvpnmap 4 ipsec-isakmp
crypto map sscvpnmap 4 match address 104
crypto map sscvpnmap 4 set peer <peer4>
crypto map sscvpnmap 4 set transform-set pixtorouter
crypto map sscvpnmap 5 ipsec-isakmp
crypto map sscvpnmap 5 match address 105
crypto map sscvpnmap 5 set peer <peer5>
crypto map sscvpnmap 5 set transform-set pixtorouter
crypto map sscvpnmap 6 ipsec-isakmp
crypto map sscvpnmap 6 match address 106
crypto map sscvpnmap 6 set peer <peer6>
crypto map sscvpnmap 6 set transform-set pixtorouter
crypto map sscvpnmap 7 ipsec-isakmp
crypto map sscvpnmap 7 match address 107
crypto map sscvpnmap 7 set peer <peer7>
crypto map sscvpnmap 7 set transform-set pixtorouter
crypto map sscvpnmap 8 ipsec-isakmp
crypto map sscvpnmap 8 match address 108
crypto map sscvpnmap 8 set peer <peer8>
crypto map sscvpnmap 8 set transform-set pixtorouter
crypto map sscvpnmap 9 ipsec-isakmp
crypto map sscvpnmap 9 match address 109
crypto map sscvpnmap 9 set peer <peer9>
crypto map sscvpnmap 9 set transform-set pixtorouter
crypto map sscvpnmap 20 ipsec-isakmp
crypto map sscvpnmap 20 match address 120
crypto map sscvpnmap 20 set peer <peer10>
crypto map sscvpnmap 20 set transform-set pixtorouter
crypto map sscvpnmap 30 ipsec-isakmp dynamic dynmap
crypto map sscvpnmap interface outside
isakmp enable outside
isakmp key ******** address <peer1> netmask 255.255.255.255
isakmp key ******** address <peer2> netmask 255.255.255.255
isakmp key ******** address <peer3> netmask 255.255.255.255
isakmp key ******** address <peer4> netmask 255.255.255.255
isakmp key ******** address <peer5> netmask 255.255.255.255
isakmp key ******** address <peer6> netmask 255.255.255.255
isakmp key ******** address <peer7> netmask 255.255.255.255
isakmp key ******** address <peer8> netmask 255.255.255.255
isakmp key ******** address <peer9> netmask 255.255.255.255
isakmp key ******** address <peer10> netmask 255.255.255.255
isakmp identity address
isakmp nat-traversal 20
isakmp policy 1 authentication pre-share
isakmp policy 1 encryption des
isakmp policy 1 hash md5
isakmp policy 1 group 1
isakmp policy 1 lifetime 86400
isakmp policy 2 authentication pre-share
isakmp policy 2 encryption des
isakmp policy 2 hash sha
isakmp policy 2 group 2
isakmp policy 2 lifetime 86400
isakmp policy 30 authentication pre-share
isakmp policy 30 encryption des
isakmp policy 30 hash md5
isakmp policy 30 group 2
isakmp policy 30 lifetime 86400
vpngroup vpn address-pool vpnpool1
vpngroup vpn dns-server 10.0.0.1 66.xxx.xxx.10
vpngroup vpn wins-server 10.0.0.1
vpngroup vpn split-tunnel split-tunnel
vpngroup vpn idle-time 86400
vpngroup vpn password ************
telnet 10.0.0.0 255.255.255.0 inside
telnet timeout 40
ssh timeout 5
console timeout 0
terminal width 80
Cryptochecksum:
: end
----------------------------------------------------------------------------------------------------------------------

Pix 506e
PIX Version 6.3(5)
interface ethernet0 auto
interface ethernet1 auto
nameif ethernet0 outside security0
nameif ethernet1 inside security100
enable password ---- encrypted
passwd ----- encrypted
hostname pix
domain-name pix.com
clock timezone CST -6
clock summer-time CDT recurring
fixup protocol dns maximum-length 512
fixup protocol ftp 21
fixup protocol h323 h225 1720
fixup protocol h323 ras 1718-1719
fixup protocol http 80
fixup protocol ils 389
fixup protocol pptp 1723
fixup protocol rsh 514
fixup protocol rtsp 554
fixup protocol sip 5060
fixup protocol sip udp 5060
fixup protocol skinny 2000
no fixup protocol smtp 25
fixup protocol sqlnet 1521
fixup protocol tftp 69
names
name 10.0.0.1 ssc1
name 204.42.9.99 SSCCitrix
name 10.0.0.3 citrix
name 10.0.100.0 ssclf
object-group service CitrixTCP tcp
  port-object eq citrix-ica
  port-object eq www
  port-object eq ssh
object-group service CitrixUDP udp
  port-object eq 1604
access-list compiled
access-list inside_access_in permit ip any any
access-list outside_access_in permit tcp any interface outside object-group CitrixTCP
access-list outside_access_in permit udp any interface outside object-group CitrixUDP
access-list outside_access_in permit tcp any host 69.xxx.xxx.242 eq smtp
access-list outside_access_in permit tcp any host 69.xxx.xxx.242 eq pop3
access-list outside_access_in permit tcp any host 69.xxx.xxx.242 eq imap4
access-list outside_access_in permit tcp any host 69.xxx.xxx.242 eq www
access-list outside_access_in permit tcp any host 69.xxx.xxx.242 eq 3389
access-list outside_access_in permit icmp any any echo
access-list outside_access_in permit icmp any any echo-reply
access-list outside_access_in permit tcp any host 69.xxx.xxx.244 eq 3389
access-list outside_cryptomap_dyn_20 permit ip any 10.0.0.192 255.255.255.192
access-list sprint_splitTunnelAcl permit ip 10.0.0.0 255.0.0.0 any
access-list nonat permit ip 10.0.0.0 255.255.255.0 10.0.101.0 255.255.255.0
access-list nonat permit ip 10.0.0.0 255.255.255.0 ssclf 255.255.255.0
access-list nonat permit ip any 10.0.0.192 255.255.255.224
access-list nonat permit ip 10.0.0.0 255.0.0.0 10.0.0.192 255.255.255.192
access-list outside_cryptomap_20 permit ip 10.0.0.0 255.255.255.0 ssclf 255.255.255.0
pager lines 24
logging on
logging timestamp
logging monitor debugging
logging buffered informational
logging trap notifications
icmp permit any outside
icmp permit any inside
mtu outside 1500
mtu inside 1500
ip address outside 69.xxx.xxx.241 255.255.255.248
ip address inside 10.0.0.2 255.255.255.0
ip audit info action alarm
ip audit attack action alarm
ip local pool VPNPool 10.0.0.201-10.0.0.250
pdm logging informational 512
pdm history enable
arp timeout 14400
global (outside) 1 interface
nat (inside) 0 access-list nonat
nat (inside) 1 10.0.0.0 255.0.0.0 0 0
static (inside,outside) tcp interface https citrix https netmask 255.255.255.255 0 0
static (inside,outside) tcp interface citrix-ica citrix citrix-ica netmask 255.255.255.255 0 0
static (inside,outside) udp interface 1604 citrix 1604 netmask 255.255.255.255 0 0
static (inside,outside) tcp interface www citrix www netmask 255.255.255.255 0 0
static (inside,outside) 69.xxx.xxx.242 10.0.0.14 netmask 255.255.255.255 0 0
static (inside,outside) 69.xxx.xxx.244 citrix netmask 255.255.255.255 0 0
access-group outside_access_in in interface outside
access-group inside_access_in in interface inside
route outside 0.0.0.0 0.0.0.0 69.xxx.xxx.246 1
timeout xlate 3:00:00
timeout conn 0:00:00 half-closed 0:00:00 udp 0:00:00 rpc 0:00:00 h225 1:00:00
timeout h323 0:00:00 mgcp 0:05:00 sip 0:00:00 sip_media 0:00:00
timeout sip-disconnect 0:02:00 sip-invite 0:03:00
timeout uauth 0:00:00 absolute
aaa-server TACACS+ protocol tacacs+
aaa-server TACACS+ max-failed-attempts 3
aaa-server TACACS+ deadtime 10
aaa-server RADIUS protocol radius
aaa-server RADIUS max-failed-attempts 3
aaa-server RADIUS deadtime 10
aaa-server LOCAL protocol local
aaa-server SSCCitrix protocol radius
aaa-server SSCCitrix max-failed-attempts 3
aaa-server SSCCitrix deadtime 10
aaa-server SSCCitrix (inside) host citrix unicom timeout 10
ntp server 192.43.244.18 source outside prefer
http server enable
http 10.0.0.0 255.0.0.0 inside
no snmp-server location
no snmp-server contact
snmp-server community public
no snmp-server enable traps
floodguard enable
sysopt connection permit-ipsec
sysopt connection permit-pptp
sysopt connection permit-l2tp
crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
crypto ipsec security-association lifetime seconds 86400
crypto dynamic-map outside_dyn_map 20 match address outside_cryptomap_dyn_20
crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-MD5
crypto map outside_map 20 ipsec-isakmp
crypto map outside_map 20 match address outside_cryptomap_20
crypto map outside_map 20 set peer 71.xxx.xxx.149
crypto map outside_map 20 set transform-set ESP-3DES-MD5
crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
crypto map outside_map client authentication SSCCitrix
crypto map outside_map interface outside
isakmp enable outside
isakmp key ******** address 71.xxx.xxx.149 netmask 255.255.255.255 no-xauth no-config-mode
isakmp identity address
isakmp nat-traversal 20
isakmp policy 20 authentication pre-share
isakmp policy 20 encryption 3des
isakmp policy 20 hash md5
isakmp policy 20 group 2
isakmp policy 20 lifetime 86400
vpngroup vpn address-pool VPNPool
vpngroup vpn dns-server ssc1
vpngroup vpn wins-server ssc1
vpngroup vpn default-domain .com
vpngroup vpn split-tunnel sprint_splitTunnelAcl
vpngroup vpn idle-time 1800
vpngroup vpn password ********
telnet 10.0.0.0 255.0.0.0 inside
telnet timeout 5
management-access inside
console timeout 0
terminal width 80
Cryptochecksum:
: end
--------------------------------------------------------------------------------------------------------------------

1721 Router
1721 router

version 12.2
service timestamps debug uptime
service timestamps log uptime
service password-encryption
!
hostname Router
!
enable password 7 ---
!
ip subnet-zero
no ip domain-lookup
ip domain-name
!
!
!
!
!
interface Ethernet0
 no ip address
 shutdown
 half-duplex
!
interface FastEthernet0
 description Connected to LAN
 ip address 10.0.0.5 255.255.255.0
 no ip redirects
 speed auto
 full-duplex
!
ip classless
ip route 0.0.0.0 0.0.0.0 10.0.0.2
ip route 10.0.0.0 255.0.0.0 10.0.0.4
ip route 10.0.100.0 255.255.255.0 10.0.0.2
ip route 10.0.124.0 255.255.255.0 10.0.0.4
no ip http server
!
!
!
line con 0
 password 7 ----
 logging synchronous
 login
line aux 0
line vty 0 4
 password 7 -----
 logging synchronous
 login
!
end



ASKER CERTIFIED SOLUTION
Avatar of batry_boy
batry_boy
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of jplagens

ASKER

Yes you nailed it!  Thank you.  I had the default gateway on the server set to 10.0.0.5 which was allowing the connection to come in on the T1 line through the Pix515e, but then trying to send traffic back out the DSL connection on the Pix506e.

I changed the server gateway to 10.0.0.4 and it's working.

Thanks for the help!