cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
448
Views
13
Helpful
5
Replies

From Dmz to Internet don't work...

sgozio
Level 1
Level 1

Hy all.

This is my network:

Inside: 172.18.0.0 255.255.0.0

Dmz: 192.168.50.0 255.255.255.0

Outside: 80.80.80.112 255.255.255.240

This is my problem:

I need access from Dmz to Internet (Outside) (now don't work)

(One must is the access from Inside to Dmz but not from Dmz to Inside, now this work correctly)

This is my configuration:

PIX Version 6.3(1)

interface ethernet0 10baset

interface ethernet1 auto

interface ethernet2 auto

nameif ethernet0 outside security0

nameif ethernet1 inside security100

nameif ethernet2 dmz security10

enable password *** encrypted

passwd ****encrypted

hostname PIX

domain-name intranet

fixup protocol ftp 21

fixup protocol h323 h225 1720

fixup protocol h323 ras 1718-1719

fixup protocol http 80

fixup protocol ils 389

fixup protocol rsh 514

fixup protocol rtsp 554

fixup protocol sip 5060

fixup protocol sip udp 5060

fixup protocol skinny 2000

fixup protocol smtp 25

fixup protocol sqlnet 1521

names

access-list outside permit icmp any any echo-reply

access-list outside permit tcp any host 80.80.80.126 eq 8020

access-list nonat permit ip 172.18.0.0 255.255.0.0 10.0.4.0 255.255.255.0

access-list nonat permit ip 192.168.50.0 255.255.255.0 10.0.1.0 255.255.255.0

access-list nonat permit ip 172.18.0.0 255.255.0.0 192.168.50.0 255.255.255.0

access-list dmz permit icmp any any echo-reply

pager lines 21

mtu outside 1500

mtu inside 1500

mtu dmz 1500

ip address outside 80.80.80.114 255.255.255.240

ip address inside 172.18.1.254 255.255.0.0

ip address dmz 192.168.50.254 255.255.255.0

ip audit info action alarm

ip audit attack action alarm

ip local pool Comm1 10.0.1.1-10.0.1.20

ip local pool Networking 10.0.4.1-10.0.4.20

pdm location 172.18.0.0 255.255.0.0 inside

pdm location 172.18.0.0 255.255.255.255 inside

pdm location 192.168.50.0 255.255.255.0 inside

pdm location 10.0.1.0 255.255.255.0 outside

pdm location 10.0.4.0 255.255.255.0 outside

pdm history enable

arp timeout 14400

global (outside) 1 interface

nat (inside) 0 access-list nonat

nat (inside) 1 172.18.0.0 255.255.0.0 0 0

nat (dmz) 0 access-list nonat

nat (dmz) 1 192.168.50.0 255.255.255.0 0 0

static (inside,outside) 80.80.80.126 172.18.1.4 netmask 255.255.255.255 0 0

access-group outside in interface outside

access-group dmz in interface dmz

route outside 0.0.0.0 0.0.0.0 80.80.80 1

timeout xlate 3:00:00

timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00

timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00

timeout uauth 0:05:00 absolute

aaa-server TACACS+ protocol tacacs+

aaa-server RADIUS protocol radius

aaa-server LOCAL protocol local

http server enable

http 172.18.0.0 255.255.255.255 inside

http 172.18.0.0 255.255.0.0 inside

no snmp-server location

no snmp-server contact

snmp-server community public

no snmp-server enable traps

floodguard enable

sysopt connection permit-ipsec

crypto ipsec transform-set TRSET esp-3des esp-sha-hmac

crypto dynamic-map dynmap 10 set transform-set TRSET

crypto map VPN 10 ipsec-isakmp dynamic dynmap

crypto map VPN interface outside

isakmp enable outside

isakmp identity address

isakmp nat-traversal 20

isakmp policy 10 authentication pre-share

isakmp policy 10 encryption 3des

isakmp policy 10 hash sha

isakmp policy 10 group 2

isakmp policy 10 lifetime 86400

vpngroup Comm1 address-pool Comm1

vpngroup Comm1 idle-time 1800

vpngroup Comm1 password ********

vpngroup Networking address-pool Networking

vpngroup Networking dns-server 172.18.1.5 172.18.1.2

vpngroup Networking wins-server 172.18.1.5 172.18.1.2

vpngroup Networking default-domain intranet

vpngroup Networking idle-time 1800

vpngroup Networking password ********

telnet 172.18.0.0 255.255.0.0 inside

telnet timeout 5

ssh timeout 5

console timeout 0

terminal width 80

5 Replies 5

tvanginneken
Level 4
Level 4

Hi,

the problem is the dmz access-list:

access-list dmz permit icmp any any echo-reply

this will only allow echo-replies and nothing else.

Two possible solutions:

1. remove the access-list from the dmz interface

2 add extra lines to the dmz access-list for the traffic you want to allow

Regards,

Tom

Hi,

From Dmz to Outside (internet) the ICMP don't work, the ping command don't work. Nothing work from Dmz to Outside (internet),

Hi,

if you want to ping (special situation!!) from the dmz to the outside, then you need the following:

- allow icmp-REQUEST packets to go out on the dmz interface (not icmp-reply)

- allow icmp-REPLY packets to come in on the outside interface.

Regards,

Tom

Hi Tom,

Tanks for answer now all works fine.

**********************************************************************************

I have another question:

in my configuration all requests from Inside to Dmz are allowed and all requests from Dmz to Inside are Dropped.

Now I need only for Tcp Port 25 allow trafic from Dmz to same Inside hosts.

Is possible?

Best regards

SG

Hi,

use the static command to create a static address translation for the mail server at the inside:

static (inside,dmz) public_ip_address_host inside_ip_address_host netmask 255.255.255.255

create an access-list to allow tcp port 25 and apply it to the dmz interface.

Kind Regards,

Tom

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: