cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
451
Views
0
Helpful
7
Replies

Inbound Port 80 Access Denied ?

admin_2
Level 3
Level 3

Hi

I have reconfigured my Firewall to use the Access-List commands as opposed to the depricated Conduit command.

I can access SSH by port 22, mail 25, TSWEB 3389 BUT NOT WWW via port 80.

Why ? Does anyone know? I am simply confused

7 Replies 7

Try typing "clear xlate" after adding or removing conduits.

FEC

I have done all that, including rebooting the firewall.

Yamin

Could you post your config (removing any security related data) please?

Not applicable

Hi

Here is my config.(The external ip addresses are false, for security reasons I changed them)

Yamin

--------------

PIX Version 6.1(3)

nameif ethernet0 outside security0

nameif ethernet1 inside security100

enable password xxxx

passwd xxxx

hostname LNFW-503906

fixup protocol ftp 21

fixup protocol http 80

fixup protocol h323 1720

fixup protocol rsh 514

fixup protocol rtsp 554

fixup protocol smtp 25

fixup protocol sqlnet 1521

fixup protocol sip 5060

fixup protocol skinny 2000

names

access-list vpn_client permit ip 192.168.1.0 255.255.255.0 192.168.170.0

.255.0

access-list inbound_acl permit tcp any host 195.60.39.35 eq 3389

access-list inbound_acl permit tcp any host 195.60.39.35 eq 5631

access-list inbound_acl permit tcp any host 195.60.39.36 eq smtp

access-list inbound_acl permit icmp any any echo

access-list inbound_acl permit icmp any any echo-reply

access-list inbound_acl permit tcp any host 195.60.39.34 eq 22

access-list inbound_acl permit tcp any host 195.60.39.34 eq 443

access-list inbound_acl permit tcp any host 195.60.39.34 eq www

access-list inbound_acl permit tcp any host 195.60.39.33 eq www

access-list inbound_acl permit tcp any host 195.60.39.33 eq 443

access-list inbound_acl permit tcp any host 195.60.39.35 eq www

access-list inbound_acl permit tcp any host 195.60.39.33 eq 3389

pager lines 24

logging timestamp

logging trap notifications

logging history notifications

interface ethernet0 auto

interface ethernet1 auto

mtu outside 1500

mtu inside 1500

ip address outside 195.60.39.37 255.255.255.248

ip address inside 192.168.1.1 255.255.255.0

ip audit info action alarm

ip audit attack action alarm

ip local pool ippool 192.168.170.1-192.168.170.5

no failover

failover timeout 0:00:00

failover poll 15

failover ip address outside 0.0.0.0

failover ip address inside 0.0.0.0

pdm history enable

arp timeout 14400

global (outside) 1 interface

nat (inside) 1 192.168.1.0 255.255.255.0 0 0

static (inside,outside) 195.60.39.35 192.168.1.95 netmask 255.255.255.255

static (inside,outside) 195.60.39.36 192.168.1.100 netmask 255.255.255.25

static (inside,outside) 195.60.39.34 192.168.1.110 netmask 255.255.255.25

static (inside,outside) 195.60.39.33 192.168.1.195 netmask 255.255.255.25

access-group inbound_acl in interface outside

route outside 0.0.0.0 0.0.0.0 195.60.29.38 1

timeout xlate 1:00:00

timeout conn 0:30:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h323 0:0

p 0:30:00 sip_media 0:02:00

timeout uauth 0:05:00 absolute

aaa-server TACACS+ protocol tacacs+

aaa-server RADIUS protocol radius

aaa-server LOCAL protocol tacacs+

no snmp-server location

no snmp-server contact

snmp-server community public

no snmp-server enable traps

no floodguard enable

no sysopt route dnat

telnet 192.168.1.69 255.255.255.255 inside

telnet 192.168.1.90 255.255.255.255 inside

telnet 192.168.1.29 255.255.255.255 inside

telnet 192.168.1.95 255.255.255.255 inside

telnet 192.168.1.100 255.255.255.255 inside

telnet 192.168.1.54 255.255.255.255 inside

telnet timeout 15

ssh timeout 5

terminal width 80

Cryptochecksum:xxxxx

Everything seems ok .

Are you are trying to do http to the inside servers , from the internet ? or from inside ?

If from outside it could be a DNS related problem , try to check it with a nslookup , and see if yout web page is referenced by the right IP address.

On the other hand if you are trying to access your http servers from inside you might need to do an alias configuration.

Check it with a nslookup if you get the public IP your PIX will have to doctor the DNS replay and change it to reflect the inside IP addresses of servers.

Hi

I am trying to do hhtp session from the outside to the inside server using IP address to access the weboutlook server for emqils on exchange. It worked fine with CONDUIT commands.

so i dont think it is a dns issue.

Yamin

Examine the pix log when you try to access port 80 from the outside, and let me know if there are any entries relating to that access. Logging level can be set to error level, or lower, for the relevant messages to be displayed. Try the info level during off-peak times, if you get no messages at the error level.

I would run a packet trace on the inside interface if your pix log shows no entires, to see if the frame is arriving on the inside interface.

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: