Question

  • Creator
    Topic
  • #2159211

    When connected to PIX Remote Access VPN can’t RDP or access servers

    Locked

    by khayes84 ·

    I can connect to my pix using cisco vpn client, but I’m not recieving packets from the pix. I can send them, but not receive them. My question is this, even tho I have the split tunnel checked, why can’t I access stuff through RDP or shares or anything!!??? I was able to do this once before but I don’t remember what I did.

    Config:
    Building configuration…
    : Saved
    :
    PIX Version 6.3(5)
    interface ethernet0 auto
    interface ethernet1 auto
    nameif ethernet0 outside security0
    nameif ethernet1 inside security100
    enable password h9DI0JQKvGOpQvxe encrypted
    passwd NXpMMy5vAA191bIL encrypted
    hostname unifiedpix
    domain-name ue.local
    clock timezone EST -5
    clock summer-time EDT recurring
    fixup protocol dns maximum-length 512
    fixup protocol ftp 21
    fixup protocol h323 h225 1720
    fixup protocol h323 ras 1718-1719
    fixup protocol http 80
    fixup protocol pptp 1723
    fixup protocol rsh 514
    fixup protocol rtsp 554
    fixup protocol sip 5060
    fixup protocol sip udp 5060
    fixup protocol skinny 2000
    fixup protocol smtp 25
    fixup protocol sqlnet 1521
    fixup protocol tftp 69
    names
    name 192.168.1.0 vpn
    object-group service Webtraffic tcp
    port-object eq www
    port-object eq https
    port-object eq pptp
    port-object eq 3389
    port-object eq 10000
    access-list inside_outbound_nat0_acl permit ip host 10.0.1.0 any
    access-list inside_outbound_nat0_acl permit ip vpn 255.255.255.0 host 10.0.1.0
    access-list inside_access_in permit ip any any
    access-list inside_access_in permit tcp host 10.0.1.0 host vpn
    access-list uevpn_splitTunnelAcl permit ip 10.0.1.0 255.255.255.0 any
    access-list outside_access_in permit gre any any
    access-list outside_access_in permit tcp any any eq pptp
    access-list outside_cryptomap_dyn_20 permit ip any vpn 255.255.255.248
    pager lines 24
    mtu outside 1500
    mtu inside 1500
    ip address outside pppoe setroute
    ip address inside 10.0.1.251 255.255.255.0
    ip audit info action alarm
    ip audit attack action alarm
    ip local pool vpnpool 192.168.1.1-192.168.1.6
    pdm location 10.0.1.144 255.255.255.240 outside
    pdm location 10.0.1.0 255.255.255.255 outside
    pdm location 10.0.1.0 255.255.255.255 inside
    pdm location vpn 255.255.255.255 outside
    pdm location vpn 255.255.255.255 inside
    pdm location vpn 255.255.255.0 inside
    pdm logging informational 100
    pdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 0 access-list inside_outbound_nat0_acl
    nat (inside) 1 vpn 255.255.255.255 0 0
    nat (inside) 1 0.0.0.0 0.0.0.0 0 0
    access-group outside_access_in in interface outside
    access-group inside_access_in in interface inside
    route outside vpn 255.255.255.255 98.73.38.248 1
    timeout xlate 0:05:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
    timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
    timeout sip-disconnect 0:02:00 sip-invite 0:03:00
    timeout uauth 0:05:00 absolute
    aaa-server TACACS+ protocol tacacs+
    aaa-server TACACS+ max-failed-attempts 3
    aaa-server TACACS+ deadtime 10
    aaa-server RADIUS protocol radius
    aaa-server RADIUS max-failed-attempts 3
    aaa-server RADIUS deadtime 10
    aaa-server LOCAL protocol local
    http server enable
    http 10.0.1.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server community public
    no snmp-server enable traps
    floodguard enable
    sysopt connection permit-ipsec
    sysopt connection permit-pptp
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto dynamic-map outside_dyn_map 20 match address outside_cryptomap_dyn_20
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-MD5
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map client authentication LOCAL
    crypto map outside_map interface outside
    isakmp enable outside
    isakmp policy 20 authentication pre-share
    isakmp policy 20 encryption 3des
    isakmp policy 20 hash md5
    isakmp policy 20 group 2
    isakmp policy 20 lifetime 86400
    vpngroup uevpn address-pool vpnpool
    vpngroup uevpn dns-server 10.0.1.1 4.2.2.2
    vpngroup uevpn wins-server 10.0.1.1
    vpngroup uevpn default-domain ue.local
    vpngroup uevpn split-tunnel uevpn_splitTunnelAcl
    vpngroup uevpn idle-time 1800
    vpngroup uevpn password ********
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    vpdn group pppoe_group request dialout pppoe
    vpdn group pppoe_group localname khayes_84@bellsouth.net
    vpdn group pppoe_group ppp authentication pap
    vpdn username khayes password *********
    vpdn username khayes_84@bellsouth.net password *********
    vpdn username Administrator password *********
    dhcpd address 10.0.1.252-10.0.1.254 inside
    dhcpd lease 3600
    dhcpd ping_timeout 750
    dhcpd auto_config outside
    username mmoore password KxitRE9d7FIfLobJ encrypted privilege 15
    username ccallaghan password jOVQU3h.73q7S7zn encrypted privilege 15
    username khayes password GvpJWgV/rxDUbTsR encrypted privilege 15
    username cwebb password KzwHdyO79GUWy9T3 encrypted privilege 15
    username Administrator password 91/a9yxFvDKMcNls encrypted privilege 15
    username measley password giEgAED8/Zt8bEH4 encrypted privilege 15
    username jrussell password WNM/Aj3Fo1Nl6k/h encrypted privilege 15
    username jwilbur password NvH/q337PYyz9YTf encrypted privilege 15
    vpnclient server 10.0.1.251
    vpnclient mode client-mode
    vpnclient vpngroup uevpn password ********
    terminal width 80
    Cryptochecksum:ca95caffcb8f9069a811023ad06cfdae
    : end
    [OK]

    Also when I have the VPN client running I have Local LAN checked.

All Answers

Viewing 1 reply thread