Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

ACL Question

Status
Not open for further replies.

Novelluser

Technical User
Feb 9, 2004
26
0
0
IE
Hi Guys,

Hopefully somebody can help as I am new to configuring cisco firewalls. I have setup a PIX that is connected directly to our ISP router, I seem to have the configuration right but none of the inside clients can access the internet. I may have an ACL problem but can't identify it. Has anybody got any ideas??

Yours Thankfully

Here is the config

PIX Version 6.3(4)
interface ethernet0 auto
interface ethernet1 auto
interface ethernet2 auto shutdown
interface ethernet3 auto shutdown
interface ethernet4 auto shutdown
interface ethernet5 auto shutdown
nameif ethernet0 outside security0
nameif ethernet1 inside security100
nameif ethernet2 intf2 security4
nameif ethernet3 intf3 security6
nameif ethernet4 intf4 security8
nameif ethernet5 intf5 security10
enable password 31OTod6HfCz3XFbO encrypted
passwd 2KFQnbNIdI.2KYOU encrypted
hostname PIX
domain-name dummy.com
fixup protocol dns maximum-length 512
fixup protocol ftp 21
fixup protocol h323 h225 1720
fixup protocol h323 ras 1718-1719
fixup protocol http 80
fixup protocol rsh 514
fixup protocol rtsp 554
fixup protocol sip 5060
fixup protocol sip udp 5060
fixup protocol skinny 2000
fixup protocol smtp 25
fixup protocol sqlnet 1521
fixup protocol tftp 69
names
access-list 100 permit icmp any any echo-reply
access-list 100 permit icmp any any time-exceeded
access-list 100 permit icmp any any unreachable
access-list outbound permit tcp 192.168.1.0 255.255.255.0 any eq www
access-list outbound permit ip any any
pager lines 24
logging on
logging console informational
mtu outside 1500
mtu inside 1500
mtu intf2 1500
mtu intf3 1500
mtu intf4 1500
mtu intf5 1500
ip address outside xxx.xx.xxx.102 255.255.255.252
ip address inside 192.168.1.10 255.255.255.0
no ip address intf2
no ip address intf3
no ip address intf4
no ip address intf5
ip audit info action alarm
ip audit attack action alarm
no failover
failover timeout 0:00:00
failover poll 15
no failover ip address outside
no failover ip address inside
no failover ip address intf2
no failover ip address intf3
no failover ip address intf4
no failover ip address intf5
pdm location 192.168.1.117 255.255.255.255 inside
pdm location 192.168.1.169 255.255.255.255 inside
pdm logging informational 100
pdm history enable
arp timeout 14400
global (outside) 1 interface
nat (inside) 1 0.0.0.0 0.0.0.0 0 0
access-group 100 in interface outside
access-group outbound in interface inside
route outside 0.0.0.0 0.0.0.0 xxx.xx.xxx.101 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
timeout uauth 0:05:00 absolute
aaa-server TACACS+ protocol tacacs+
aaa-server TACACS+ max-failed-attempts 3
aaa-server TACACS+ deadtime 10
aaa-server RADIUS protocol radius
aaa-server RADIUS max-failed-attempts 3
aaa-server RADIUS deadtime 10
aaa-server LOCAL protocol local
http server enable
http 192.168.1.117 255.255.255.255 inside
no snmp-server location
no snmp-server contact
snmp-server community public
no snmp-server enable traps
floodguard enable
telnet timeout 5
ssh timeout 5
console timeout 0
username pryan password 0B.2dzIuisx8u1Sm encrypted privilege 2
terminal width 80
Cryptochecksum:2b7a95c420f78424fddb5e1d67d2ce6a
: end
[OK]
 
Are ALL comms dead to the Internet? Looking at your ACL's, I'd suspect you could at least ping outside addresses.

Where do your DNS servers reside? Inside or outside the PIX?
 
Hi,

No our DNS server reside outside the PIX. All other comms seem to be okay.

Paul
 
change your access-group statement and add these.

access-list 101 extended permit icmp any any echo-reply
access-list 101 extended permit icmp any any source-quench
access-list 101 extended permit icmp any any unreachable
access-list 101 extended permit icmp any any time-exceeded

access-group 101 in interface outside

or
Another option is to configure icmp inspection. This allows a trusted IP address to traverse the firewall and allows replies back to the trusted address only. This way, all inside interfaces can ping outside and the firewall allows the replies to return. This also gives you the advantage of monitoring the ICMP traffic that traverses the firewall.
 
Thanks for the reply!

I tried changing the ACL but it is still the same. When logged onto the console I can ping the outside interface but not the gateway. Could it be a NAT/PAT issue.. How do I allow all traffic just to test, this would do no harm as I am on a test network.

 
I would start by removing the outbound acl ..

access-group outbound in interface inside

It's pointless and not doing anything for you apart from letting all traffic out which the pix does by default anyway.

From the pix console, can you see the mac address of the ISP router that is it's default gateway? If you can't ping that router then you could have a comms issue.

Chris.

**********************
Chris A.C, CCNA, CCSA
**********************
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top