Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Please Help me get on the internet

Status
Not open for further replies.

goodluva

IS-IT--Management
Apr 6, 2002
9
0
0
GB
I'm having trouble getting on the net
I can ping servers on the net, but Can't actually browse any external machines

My head is aching!!!
Can someone point out to me the mistake I'm making.

I am new to this game and would really appreciate it

heres my config

PIX Version 6.1(2)
nameif ethernet0 outside security0
nameif ethernet1 inside security100
enable password hwCNzVq39deov0Pd encrypted
passwd 2KFQnbNIdI.2KYOU encrypted
hostname pixfirewall
domain-name ipdweb.com
fixup protocol ftp 21
fixup protocol http 80
fixup protocol h323 1720
fixup protocol rsh 514
fixup protocol rtsp 554
fixup protocol smtp 25
fixup protocol sqlnet 1521
fixup protocol sip 5060
fixup protocol skinny 2000
names
access-list 101 permit icmp any any unreachable
access-list 101 permit tcp any host 192.168.10.3 eq www
access-list 101 permit tcp any host 62.49.123.117 eq www
access-list 101 permit icmp any any echo-reply
access-list 101 permit icmp any any time-exceeded
access-list 101 permit tcp any host 62.49.123.113 eq www
access-list 101 permit tcp any any eq www
access-list 100 permit tcp any any eq www
access-list 100 permit tcp any host 192.168.10.3 eq www
access-list 100 permit tcp any host 62.49.123.115 eq www
access-list 100 permit tcp any host 62.49.123.117 eq www
access-list 100 permit tcp any host 62.49.123.113 eq www
pager lines 24
interface ethernet0 10baset
interface ethernet1 10full
mtu outside 1500
mtu inside 1500
ip address outside 62.49.123.115 255.255.255.0
ip address inside 192.168.10.2 255.255.255.0
ip audit info action alarm
ip audit attack action alarm
pdm history enable
arp timeout 14400
global (outside) 1 62.49.123.117
static (inside,outside) 62.49.123.117 192.168.10.3 netmask 255.255.255.255 0 0
access-group 101 in interface outside
access-group 100 in interface inside
route outside 0.0.0.0 0.0.0.0 62.49.123.113 1
route outside 62.49.123.112 255.255.255.248 62.49.123.115 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h323 0:05:00 si
p 0:30:00 sip_media 0:02:00
timeout uauth 0:05:00 absolute
aaa-server TACACS+ protocol tacacs+
aaa-server RADIUS protocol radius
http server enable
http 192.168.1.6 255.255.255.255 inside
no snmp-server location
no snmp-server contact
snmp-server community public
no snmp-server enable traps
no floodguard enable
no sysopt route dnat
telnet 192.168.1.6 255.255.255.255 inside
telnet timeout 5
ssh timeout 5
terminal width 80
 
Here's some observations:

-It seems you have a full class 'C' range of public IP's. Is this correct? (ip address outside 62.49.123.115 255.255.255.0)

-I did not see a 'nat (inside) 1 192.168.0.0 255.255.0.0 0 0
' statement

-Your global IP is the same as your static mapping IP.

Hopefully some of this will help. Barring that, the one time I had a real head-scratcher with partial operation, I was able to fix it by clearing the ARP cache on the external router (Thanks Cisco tech-support).

hope something here helps.
-gbiello
 
Well the 62.49.123.115 is my outside address and our ISP only has one address spare its natted to .117 which lets traffic in alright
but my internal users can't get access to the outside

in that respect my global ip should be the same as my static ?

but many thanx for your reply I shall try those out and see what happens
 
Have you done a terminal montitor and a debug? Your inside access list is probably denying port 53, or DNS. Can you access sites by address?
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top