cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
333
Views
0
Helpful
2
Replies

Easy question probably - how to forward http traffic to a web server?

pauldurbar
Level 1
Level 1

I'm struggling here, i'm not a firewall expert but need to roll out a PIX 501 firewall very quickly.

I've always used Watchguard firewalls in the past where its really easy to just use the graphical interface and tell it to 'forward all http traffic to 192.168.1.2' or 'forward all smtp traffic to 192.168.1.5' etc.

How do i do this with the Cisco PIX 501 firewall? i am using the PIX Device Manager program and can see how to add rules to allow http,ftp,smtp etc through but cannot see where to tell it to forward certain packets to a certain service host on the external network.

I've seen solutions that use command line instructions but i am unable to use these as i am not familiar with Cisco commands so i really need to do it through PIX Device Manager's GUI.

Where do i start, i cant find any documentation to point me in the right direction. This model also includes the line 'easily forward traffic to an internal web server' in its advertising literature!?!

Any help much appreciated.

2 Replies 2

pauldurbar
Level 1
Level 1

Further to this, i've tried to configure it by using the command line, my config is looking like this:

Building configuration...

: Saved

:

PIX Version 6.3(1)

interface ethernet0 auto

interface ethernet1 100full

nameif ethernet0 outside security0

nameif ethernet1 inside security100

enable password 8Ry2YjIyt7RRXU24 encrypted

passwd 2KFQnbNIdI.2KYOU encrypted

hostname pixfirewall

domain-name ciscopix.com

fixup protocol ftp 21

fixup protocol h323 h225 1720

fixup protocol h323 ras 1718-1719

fixup protocol http 80

fixup protocol ils 389

fixup protocol rsh 514

fixup protocol rtsp 554

fixup protocol sip 5060

fixup protocol sip udp 5060

fixup protocol skinny 2000

fixup protocol smtp 25

fixup protocol sqlnet 1521

names

access-list 101 permit tcp any host 80.177.XXX.XXX eq www

access-list 101 permit tcp any host 80.177.XXX.XXX eq 3403

access-list 101 permit tcp any host 80.177.XXX.XXX eq smtp

access-list 101 permit tcp any host 80.177.XXX.XXX eq ftp

access-list 101 permit tcp any host 80.177.XXX.XXX eq https

pager lines 24

mtu outside 1500

mtu inside 1500

ip address outside 80.177.XXX.XXX 255.255.255.248

ip address inside 192.168.1.1 255.255.255.0

ip audit info action alarm

ip audit attack action alarm

pdm location 192.168.1.2 255.255.255.255 inside

pdm logging informational 100

pdm history enable

arp timeout 14400

global (outside) 1 interface

nat (inside) 1 0.0.0.0 0.0.0.0 0 0

static (inside,outside) 80.177.XXX.XXX 192.168.1.2 netmask 255.255.255.255 0 0

access-group 101 in interface outside

route outside 0.0.0.0 0.0.0.0 80.177.32.97 1

timeout xlate 0:05:00

timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00

timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00

timeout uauth 0:05:00 absolute

aaa-server TACACS+ protocol tacacs+

aaa-server RADIUS protocol radius

aaa-server LOCAL protocol local

http server enable

http 192.168.1.0 255.255.255.0 inside

no snmp-server location

no snmp-server contact

snmp-server community public

no snmp-server enable traps

floodguard enable

telnet timeout 5

ssh timeout 5

console timeout 0

dhcpd address 192.168.1.2-192.168.1.33 inside

dhcpd lease 3600

dhcpd ping_timeout 750

dhcpd auto_config outside

terminal width 80

Cryptochecksum:5263591bb4712968f159e2b88bd7d0d8

: end

[OK]

I just want it to forward all www,smtp, ftp and port 3403 traffic to internal server 192.168.1.2 can anyone see anything obviously wrong with the above config.

pauldurbar
Level 1
Level 1

Further to this, i've tried to configure it by using the command line, my config is looking like this:

Building configuration...

: Saved

:

PIX Version 6.3(1)

interface ethernet0 auto

interface ethernet1 100full

nameif ethernet0 outside security0

nameif ethernet1 inside security100

enable password xxxx

passwd xxxxx

hostname pixfirewall

domain-name ciscopix.com

fixup protocol ftp 21

fixup protocol h323 h225 1720

fixup protocol h323 ras 1718-1719

fixup protocol http 80

fixup protocol ils 389

fixup protocol rsh 514

fixup protocol rtsp 554

fixup protocol sip 5060

fixup protocol sip udp 5060

fixup protocol skinny 2000

fixup protocol smtp 25

fixup protocol sqlnet 1521

names

access-list 101 permit tcp any host 80.177.XXX.XXX eq www

access-list 101 permit tcp any host 80.177.XXX.XXX eq 3403

access-list 101 permit tcp any host 80.177.XXX.XXX eq smtp

access-list 101 permit tcp any host 80.177.XXX.XXX eq ftp

access-list 101 permit tcp any host 80.177.XXX.XXX eq https

pager lines 24

mtu outside 1500

mtu inside 1500

ip address outside 80.177.XXX.XXX 255.255.255.248

ip address inside 192.168.1.1 255.255.255.0

ip audit info action alarm

ip audit attack action alarm

pdm location 192.168.1.2 255.255.255.255 inside

pdm logging informational 100

pdm history enable

arp timeout 14400

global (outside) 1 interface

nat (inside) 1 0.0.0.0 0.0.0.0 0 0

static (inside,outside) 80.177.XXX.XXX 192.168.1.2 netmask 255.255.255.255 0 0

access-group 101 in interface outside

route outside 0.0.0.0 0.0.0.0 80.177.32.97 1

timeout xlate 0:05:00

timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00

timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00

timeout uauth 0:05:00 absolute

aaa-server TACACS+ protocol tacacs+

aaa-server RADIUS protocol radius

aaa-server LOCAL protocol local

http server enable

http 192.168.1.0 255.255.255.0 inside

no snmp-server location

no snmp-server contact

snmp-server community public

no snmp-server enable traps

floodguard enable

telnet timeout 5

ssh timeout 5

console timeout 0

dhcpd address 192.168.1.2-192.168.1.33 inside

dhcpd lease 3600

dhcpd ping_timeout 750

dhcpd auto_config outside

terminal width 80

Cryptochecksum:xxxxx

: end

[OK]

I just want it to forward all www,smtp, ftp and port 3403 traffic to internal server 192.168.1.2 can anyone see anything obviously wrong with the above config.