NAT political

I have a configured NAT policy from our compnay to another company one it works fine.

My camera is 10.1.150.1

Using a NAT at 10.9.0.3

Their device is 10.1.15.3

Everything works fine through the VPN tunnel when it is configured in this way:

access list lengthened 2 deny ip host 10.1.150.1 NO_NAT line 10.1.15.3

public static 10.9.0.3 (inside, outside) - yourcompanytranslation3 access list

access-list yourcompanytranslation3 line 1 remark next line is for political ATM NAT yourcompany

allowed to Access-list yourcompanytranslation3 line 2 ip host 10.1.150.1 10.1.15.3

card crypto mycompany 30 match address yourcompany

card crypto mycompany 30 peers set 12.1.7.160

card crypto mycompany 30 transform-set 3dessha

3600 seconds, duration of life card crypto mycompany 30 set - the security association

yourcompany line 1 permit access-list extended ip 10.9.0.0 255.255.255.248 host 10.1.15.3

The remote end has a few apps that my end will use in the future for additional addresses. I want filter traffic to make sure that we allow only outbound traffic that is necessary.

My question is

Filter traffic on traffic on the access translation list:

yourcompanytranslation3 line access-list 1 remark next line are for yourcompany political ATM NAT

allowed to Access-list yourcompanytranslation3 line 2 ip host 10.1.150.1 host 10.1.15.3 eq 5202

allowed to access list yourcompanytranslation3 line 3 beach ip host 10.1.150.1 host 10.1.10.223 3464 3467

Or I it filter on the access list applied to the card encryption:

yourcompany line 1 permit access-list extended ip 10.9.0.0 255.255.255.248 host 10.1.15.3 eq 5202

allowed to Access-list lengthened line of 2 ip 10.9.0.0 yourcompany 255.255.255.248 lytic 10.1.10.223 3464 3467

Firstly you can specify ports with access lists "ip license". You must use the ACL 'permit tcp/udp.

Just be precise with the ACL of NAT, this way all required traffic will be coordinated at the address 10.9.x.x. Traffic will hit the 'IP to allow' crypto ACL only when using a NAT, it is not necessary to change the ACL crypto.

All traffic that does not touch the NAT ACL (as in does not get using a NAT), never hits the ACL crypto anyway (because its source will not be 10.9.x.x).

Concerning

Farrukh

Tags: Cisco Security

Similar Questions

  • Policy nat for L2L and external access

    Hello

    I'm running into an interesting question with a 506th PIX 6.3 (4)

    I created a VPN with our central location and implemented a policy nat on the 506th NAT their local 192.168.1.0/24 IPs to 10.200.25.0/24. This NATing works very well except for servers that also provide a static external IP address. I made a few captures of packets and traffic is crossing the VPN as expected and what actually at the remote end, but the answers are nat would be on the 'outside' ip of the host instead of the NAT. political I can ping other hosts on the remote network very well from the central location, not just those who have a static external IP address.

    Example:

    10.10.7.1 is my central site and try to ping a server with an IP address of 10.200.25.11 through the VPN. The traffic leaves the site central, is encrypted and delivered the firewall remotely. The firewall remotely translated 10.200.25.11-> 192.168.1.11 (the REAL Server IP) and delivers the package and the server responds, but answers are nat would be its public ip address of 75.X.X.X instead of 10.200.25.11.

    Any thoughs on how I can work around this problem?

    Here are the relevant config:

    permit for line of policy-nat access-list 1 ip 192.168.1.0 255.255.255.0 10.1.1.0 255.255.255.0

    allowed for access policy-nat-list line 2 ip 192.168.1.0 255.255.255.0 10.1.2.0 255.255.255.0

    allowed for line of policy-nat to access list 3 ip 192.168.1.0 255.255.255.0 10.10.7.0 255.255.255.0

    list of access vpn-sheep allowed ip 192.168.1.0 255.255.255.0 192.168.2.0 255.255.255.0

    list of access vpn-sheep allowed ip 192.168.1.0 255.255.255.0 172.16.100.0 255.255.255.0

    list of access vpn-sheep allowed ip 192.168.1.0 255.255.255.0 10.100.11.0 255.255.255.0

    NAT (inside) 0-list of access vpn-sheep

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    Global 1 interface (outside)

    public static 75.x.x.x (indoor, outdoor) 192.168.1.11 netmask 255.255.255.255 0 0

    public static 10.200.25.0 (inside, outside) - list of access policy-nat 0 0

    Try to rearrange your static rules:

    Do the static strategy, the first to be read by the pix

    public static 10.200.25.0 (inside, outside) - list of access policy-nat 0 0

    public static 75.x.x.x (indoor, outdoor) 192.168.1.11 netmask 255.255.255.255 0 0

    See how it goes

  • Public static political static NAT in conflict with NAT VPN

    I have a situation where I need to create a VPN site-to site between an ASA 5505 using IOS 7.2 and a Sonicwall NSA4500. The problem arises where the LAN behind the Cisco ASA has the same subnet an existing VPN currently created on the Sonicwall. Since the Sonicwall cannot have two VPN both run on the same subnet, the solution is to use policy NAT on the SAA as well as for the Sonicwall, the new VPN seems to have a different subnet.

    The current subnet behind the ASA is 192.168.10.0/24 (The Sonicwall already has a private network virtual created for another customer with the same subnet). I try to translate it to 192.168.24.0/24. The peer LAN (behind the Sonicwall) is 10.159.0.0/24. The ASA relevant configuration is:

    interface Vlan1

    IP 192.168.10.1 255.255.255.0

    access extensive list ip 192.168.24.0 outside_1_cryptomap allow 255.255.255.0 10.159.0.0 255.255.255.0

    list of access VPN extended permit ip 192.168.10.0 255.255.255.0 10.159.0.0 255.255.255.0

    public static 192.168.24.0 (inside, outside) - list of VPN access

    card crypto outside_map 1 match address outside_1_cryptomap

    In addition, there are other static NAT instructions and their associated ACLs that allow certain traffic through the firewall on the server, for example:

    public static tcp (indoor, outdoor) interface smtp SERVER smtp netmask 255.255.255.255

    The problem is this: when I enter the static strategy statement NAT, I get the message ' WARNING: real-address conflict with existing static "and then it refers to each of the static NAT statements reflecting the external address to the server. I've thought about it, and it seemed to me that the problem was that policy NAT statement must be the first statement of NAT (it is the last one) so that it is run first and all traffic destined to the VPN to the Sonicwall (destination 10.159.0.0/24) tunnel would be properly treated. If I left him as the last statement, then the other static NAT statements would prevent a part of the 10.159.0.0/24 network-bound traffic to be correctly routed through the VPN.

    So, I tried first to my stated policy NAT upward in the ASDM GUI interface. However, moving the declaration was not allowed. Then I tried to delete the five static NAT statements that point to the server (an example is above) and then recreate them, hoping that would then move up the policy statement NAT. This also failed.

    What Miss me?

    Hello

    I assumed that we could have changed the order of the 'static' , the original orders, but as it did not work for some reason any then it seems to me that you suggested or change, that I proposed should work.

    I guess that your purpose was to set up static political PAT for the VPN for some these services, then static PAT of public network access, then static NAT to policy for the rest of the network in-house.

    I guess you could choose any way seems best for you.

    Let me know if get you it working. I always find it strange that the original configuration did not work.

    Remember to mark a reply as the answer if it answered your question.

    Feel free to ask more if necessary

    -Jouni

  • Need help to understand political static with Nat No.

    Hi all

    I have a Pix 515e with 6 interfaces. 5 interfaces are considered as internal that we don't want any translation NAT occur between them. We want only NAT between the 5 and the external interface.

    I created a No_Nat ACL successfully to not manage any portion of nat.

    What I have trouble understanding is the static command to allow traffic between higher levels to lower levels and vice versa.

    I understand the

    public static inside_address outside_address (indoor, outdoor)

    for the part of NAT translation.

    What I do not understand, this is when the inside address and address outside are the same, what order are going. For example, my inner interface (192.168.1.0/24) (sec100) is where the live servers, and I have another interface named accounting (192.168.2.0/24) (sec75).

    If I don't want no nat occurs between these two, I have the following

    No_Nat of the 192.168.1.0/24 192.168.2.0/24 ip access list permit

    No_Nat of the 192.168.1.0/24 192.168.2.0/24 ip access list permit

    NAT (inside) 0-list of access No_Nat

    NAT (accounting) 0-list of access No_Nat

    Now how can I enter the static command?

    Maybe

    static (inside, accounting) 192.168.1.0 192.168.1.0 netmask 255.255.255.0

    or

    static (inside, accounting) 192.168.2.0 192.168.2.0 netmask 255.255.255.0

    or

    static (accounting, inside) 192.168.1.0 192.168.1.0 netmask 255.255.255.0

    or

    static (accounting, inside) 192.168.2.0 192.168.2.0 netmask 255.255.255.0

    I do not understand the prescription for it and why it would be used one verses the other way. Is the security level determines the order? Do I need two static command, one for each direction?

    Thank you

    Denny

    Hello denny

    static can be defined in any way... its only traffic that determines what it... for example, if accounting dmz is access to any server on your inside interface, you normally want the accounting servers see the original on its public IP server inside... so, you will end up as static

    static (inside, accounting) 192.168.1.0 192.168.1.0 netmask 255.255.255.0

    only the above static command is sufficient to establish connectivity between inside and dmz accounting. u don't need 2 static on any sense...

    Similarly, if you want to inside users to access a server on the dmz accounting, you can write a static type

    static (accounting, inside) 192.168.2.0 192.168.2.0 netmask 255.255.255.0

    hope you understand. Let us know if you need help... but normally a statement nat 0 is more than enough for the inside / dmz communication

    Kind regards

    REDA

  • Political L2L NAT and static NAT VPN

    Here's the scenario:  I'm to establish a VPN L2L.  When you try to determine who hosts inside my network access hosts on the remote network through the VPN, I can't get a straight answer from officials.

    My thought was to use a private network of 10.17.24.0/24 and NAT all hosts on my inside the network to 10.17.24.x.  As a side note, the hosts of my inner network can be on any subnet in the beach of 172.12.x.0.  I would then put 10.17.24.0/24 in my interesting traffic for my ACL crypto.  From the hosts inside my network need to browse Internet AND communicate with hosts on the remote network through the VPN, I was going to try to do this with policy NAT. is it possible to use NAT policy in this case?  Or what I need to use static? I start with static but could not navigate the Internet eventually.  I know I'm missing something with the static, but can not understand.  I'm still pretty new to all this stuff so please forgive my ignorance.

    For example:


    access-list allowed NAT1 host ip 172.21.1.1 REMOTEL2L_SUBNET
    access-list allowed NAT2 host ip 172.21.2.5 REMOTEL2L_SUBNET
    access-list allowed host ip 172.21.15.7 REMOTEL2L_SUBNET VIH3

    static (in, out) 10.17.24.1 access-list NAT1
    static (in, out) 10.17.24.2 access-list NAT2
    static (in, out) 10.17.24.3 access-list VIH3

    The above configuration will be NAT 172.21.1.1 to 10.17.24.1 when you go to the remote subnet (across the L2L).

    The same behavior for other hosts.

    The important thing is that the ACL for crypto will come from the address using a NAT:

    list of allowed VPN ip 10.17.24.1 REMOTEL2L_SUBNET host access
    list of allowed VPN ip 172.17.24.2 REMOTEL2L_SUBNET host access
    list of allowed VPN ip 172.17.24.3 REMOTEL2L_SUBNET host access

    Or just the whole subnet:

    VPN ip 172.17.24.0 access list allow 255.255.255.0 REMOTEL2L_SUBNET

    The important thing is that interesting traffic matches at both ends!

    In addition, you can still provide Internet and local as normally...

    Internet access:

    NAT (inside) 1 172.21.0.0 255.255.0.0

    Global 1 interface (outside)

    It will be useful.

    Federico.

  • Problems with NAT? Can't access internet from inside the network?

    I was intrigued with this problem for a few days now. I'm stuck on what could be the issue. The problem is that I can ping my router, G0/0 and G0/1, to the internet. However, since the switch and my PC, I can not ping Internet. I'm sure that everything is configured correctly, but here is my setup for the switch and the router:

    Router 1:

    version 15.1
    no service button
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    encryption password service
    !
    hostname LAN_Router_1
    !
    boot-start-marker
    boot-end-marker
    !
    !
    enable secret 5 *.
    !
    No aaa new-model
    !
    no location network-clock-participate 3
    !
    dot11 syslog
    no ip source route
    !
    IP cef
    !
    !
    !
    !
    domain IP MyTestLab.com
    8.8.8.8 IP name-server
    IP-server names 8.8.4.4
    No ipv6 cef
    !
    Authenticated MultiLink bundle-name Panel
    !
    !
    !
    !
    !
    voice-card 0
    !
    !
    !
    !
    !
    !
    !
    Crypto pki token removal timeout default 0
    !
    !
    !
    !
    license udi pid CISCO3845-MB sn FOC105013BA
    username * secret privilege 15 5 *.
    !
    redundancy
    !
    !
    property intellectual ssh time 60
    property intellectual ssh authentication-2 retries
    property intellectual ssh event logging
    property intellectual ssh version 2
    !
    !
    !
    !
    !
    !
    !
    !
    interface Loopback0
    192.168.254.1 IP 255.255.255.255
    !
    interface GigabitEthernet0/0
    DHCP IP address
    penetration of the IP stream
    stream IP output
    NAT outside IP
    IP virtual-reassembly in
    automatic duplex
    automatic speed
    media type rj45
    !
    interface GigabitEthernet0/1
    the IP 192.168.0.1 255.255.255.248
    penetration of the IP stream
    stream IP output
    IP nat inside
    IP virtual-reassembly in
    GLBP 100 ip 192.168.0.4
    priority GLBP 100 115
    GLBP 100 preempt
    automatic duplex
    automatic speed
    media type rj45
    !
    ospf Router 5
    router ID - 192.168.254.1
    network 192.168.0.1 0.0.0.0 area 1
    192.168.254.1 network 0.0.0.0 area 0
    !
    IP forward-Protocol ND
    no ip address of the http server
    no ip http secure server
    !
    !
    IP nat inside source list 10 interface GigabitEthernet0/0 overload
    IP route 0.0.0.0 0.0.0.0 dhcp
    !
    access-list 10 permit 192.168.94.32 0.0.0.15 connect
    access-list 10 permit 192.168.17.0 connect 0.0.0.7
    access-list 10 permit 192.168.52.0 connect 0.0.0.7


    access-list 10 permit 192.168.0.0 0.0.0.7 connect
    access-list 10 deny any newspaper
    !
    !
    !
    !
    !
    !
    control plan
    !
    !
    !
    !

    profile MGCP default
    !
    !
    !
    !
    !
    connection of the banner ^ C
    W A R N I N G

    THIS IS A PRIVATE COMPUTER SYSTEM.

    This computer system, including all related equipment, network devices
    (specifically including Internet access), are provided only for
    authorized used.

    All computer systems may be monitored for all lawful, including purpose
    to ensure that their use is authorized, for management of the system, to
    facilitate protection against unauthorized access, and to verify security
    survival and operational security procedures.

    Monitoring includes active attacks by authorized personnel and their
    entities to test or verify the security of the system. During the surveillance,.
    information may be examined, recorded, copied and used for authorized
    purposes.

    All information, including personal information, placed on or sent over
    This system may be monitored. Uses of this system, authorized or
    unauthorized, constitutes consent to monitoring of this system.

    Unauthorized use may subject you to criminal prosecution. Evidence of
    any unauthorized use collected during monitoring may be used for
    administrative, criminal or other adverse action. Use of this system
    constitutes a consent to monitoring for these purposes.
    ^ C
    !
    Line con 0
    Synchronous recording
    local connection
    line to 0
    line vty 0
    local connection
    entry ssh transport
    output transport ssh
    line vty 1 4
    opening of session
    transport of entry all
    !
    Scheduler allocate 20000 1000
    NTP 198.60.73.8 Server
    NTP 13.85.70.43 Server
    SaveRunConfig event manager applet
    cron cron-event timer entry ' 0 0 * * ".
    command action 1.0 cli 'enable '.
    cli 2.0 action command "RAM".

    Router 2:

    version 15.1
    horodateurs service debug datetime msec
    Log service timestamps datetime msec
    encryption password service
    !
    hostname LAN_Router_2
    !
    boot-start-marker
    boot-end-marker
    !
    !
    ! card order type necessary for slot 1
    Monitor logging warnings
    enable secret 5 *.
    !
    No aaa new-model
    !
    clock timezone CST - 5 0
    !
    dot11 syslog
    IP source-route
    !
    IP cef
    !
    !
    !
    !
    domain IP MyTestLab.com
    8.8.8.8 IP name-server
    IP-server names 8.8.4.4
    No ipv6 cef
    !
    Authenticated MultiLink bundle-name Panel
    !
    !
    !
    !
    type of parameter-card inspect global
    Select a dropped packet newspapers
    !
    voice-card 0
    !
    !
    !
    !
    !


    !
    !
    Crypto pki token removal timeout default 0
    !
    !
    !
    !
    license udi pid CISCO3845-MB sn FOC1411592J
    username * secret 5 *.

    !
    redundancy
    !
    !
    property intellectual ssh time 60
    property intellectual ssh authentication-2 retries
    property intellectual ssh event logging
    property intellectual ssh version 2
    !
    !
    !
    !
    !
    !
    !
    !
    interface Loopback0
    192.168.254.2 the IP 255.255.255.255
    !
    interface GigabitEthernet0/0
    DHCP IP address
    penetration of the IP stream
    stream IP output
    NAT outside IP
    IP virtual-reassembly in
    automatic duplex
    automatic speed
    media type rj45
    !
    interface GigabitEthernet0/1
    IP 192.168.0.2 255.255.255.248
    penetration of the IP stream
    stream IP output
    IP nat inside
    IP virtual-reassembly in
    GLBP 100 ip 192.168.0.4
    priority GLBP 100 110
    automatic duplex
    automatic speed
    media type rj45
    !
    ospf Router 5
    router ID - 192.168.254.2
    network 192.168.0.2 0.0.0.0 area 1
    0.0.0.0 network 192.168.254.2 area 0
    !
    Default IP gateway 192.168.0.1
    IP forward-Protocol ND
    no ip address of the http server
    no ip http secure server
    !
    !
    IP nat inside source list 10 interface GigabitEthernet0/0 overload
    IP route 0.0.0.0 0.0.0.0 dhcp
    !
    SSH extended IP access list
    permit tcp host 192.168.52.2 any eq 22 log
    permit tcp 192.168.10.0 0.0.0.255 any eq 22 log
    permit tcp host 192.168.17.18 any eq 22 log
    any eq 22 host tcp 192.168.0.1 newspaper permit
    permit tcp host 192.168.0.2 any eq 22 log
    permit tcp host 192.168.0.3 any eq 22 log
    permit tcp host 192.168.0.5 any eq 22 log
    denyip a session
    !
    access-list 10 permit 192.168.94.32 0.0.0.15 connect
    access-list 10 permit 192.168.17.0 connect 0.0.0.7
    access-list 10 permit 192.168.52.0 connect 0.0.0.7
    access-list 10 permit 192.168.0.0 0.0.0.7 connect
    access-list 10 deny any newspaper
    !
    !
    !
    !
    !
    !
    control plan
    !
    !
    !
    !
    profile MGCP default
    !
    !
    !
    !
    !
    connection of the banner ^ C
    W A R N I N G

    THIS IS A PRIVATE COMPUTER SYSTEM.

    This computer system, including all related equipment, network devices
    (specifically including Internet access), are provided only for
    authorized used.

    All computer systems may be monitored for all lawful, including purpose
    to ensure that their use is authorized, for management of the system, to
    facilitate protection against unauthorized access, and to verify security
    survival and operational security procedures.

    Monitoring includes active attacks by authorized personnel and their
    entities to test or verify the security of the system. During the surveillance,.
    information may be examined, recorded, copied and used for authorized
    purposes.

    All information, including personal information, placed on or sent over
    This system may be monitored. Uses of this system, authorized or
    unauthorized, constitutes consent to monitoring of this system.

    Unauthorized use may subject you to criminal prosecution. Evidence of
    any unauthorized use collected during monitoring may be used for
    administrative, criminal or other adverse action. Use of this system
    constitutes a consent to monitoring for these purposes.
    ^ C
    !
    Line con 0
    session-timeout 360
    exec-timeout 360 0
    7 password *.
    Synchronous recording
    local connection
    line to 0
    opening of session
    line vty 0 4
    SSH access class in
    Synchronous recording
    local connection
    entry ssh transport
    output transport ssh
    !
    Scheduler allocate 20000 1000
    NTP 198.60.73.8 Server
    NTP 13.85.70.43 Server
    SaveRunConfig event manager applet
    cron cron-event timer entry ' 0 0 * * ".
    command action 1.0 cli 'enable '.
    cli 2.0 action command "RAM".

    Switch:

    version 12.2
    no service button
    tcp KeepAlive-component snap-in service
    a tcp-KeepAlive-quick service
    horodateurs service debug uptime
    Log service timestamps uptime
    encryption password service
    !
    hostname LAN_Switch
    !
    boot-start-marker
    boot-end-marker
    !
    !
    username * secret privilege 15 5 *.
    !
    !
    !
    No aaa new-model
    clock timezone CST - 6
    1 supply ws-c3750-24ts switch
    mtu 1500 routing system
    IP routing
    IP - domain name MyTestLab.com
    8.8.8.8 IP name-server
    IP-server names 8.8.4.4
    !
    !
    !
    !
    !
    !
    !
    !
    !
    spanning tree mode rapid pvst
    spanning tree logging
    spanning tree extend id-system
    !
    internal allocation policy of VLAN ascendant
    !
    property intellectual ssh time 60
    property intellectual ssh authentication-2 retries
    property intellectual ssh event logging
    property intellectual ssh version 2
    !
    !
    interface Loopback0
    192.168.254.5 the IP 255.255.255.255
    !
    interface FastEthernet1/0/1
    switchport access vlan 17
    switchport mode access
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/2
    switchport access vlan 10
    switchport mode access
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/3
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/4
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard

    !
    interface FastEthernet1/0/5
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/6
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/7
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/8
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/9
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/10
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/11
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/12
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/13
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/14
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/15
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/16
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/17
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/18
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/19
    Description # PC #.
    switchport access vlan 10
    switchport mode access
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/20
    Description # X_BOX #.
    switchport access vlan 666
    switchport mode access
    Shutdown
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/21
    switchport access vlan 94
    switchport mode access
    spanning tree portfast
    spanning tree enable bpduguard
    !
    interface FastEthernet1/0/22
    switchport access vlan 5
    switchport mode access
    !
    interface FastEthernet1/0/23
    switchport access vlan 5
    switchport mode access
    !
    interface FastEthernet1/0/24
    switchport access vlan 5
    switchport mode access
    !
    GigabitEthernet1/0/1 interface
    switchport access vlan 666
    Shutdown
    !
    interface GigabitEthernet1/0/2
    switchport access vlan 666
    Shutdown
    !
    interface Vlan1
    no ip address
    Shutdown
    !
    interface Vlan5
    IP 192.168.0.5 255.255.255.248
    !
    interface Vlan10
    address 192.168.10.2 255.255.255.0
    !
    interface Vlan17
    IP 192.168.17.17 255.255.255.248
    !
    interface Vlan52
    IP 192.168.52.1 255.255.255.248
    !
    interface Vlan94
    IP 192.168.94.33 255.255.255.240
    !
    ospf Router 5
    router ID - 192.168.254.5
    Log-adjacency-changes
    network 192.168.0.5 0.0.0.0 area 1
    network 192.168.10.2 0.0.0.0 area 2
    network 192.168.17.17 0.0.0.0 area 2
    network 192.168.52.1 0.0.0.0 area 2
    network 192.168.94.33 0.0.0.0 area 2
    0.0.0.0 network 192.168.254.5 area 0
    !
    IP classless
    IP route 0.0.0.0 0.0.0.0 192.168.0.4 permanent
    no ip address of the http server
    no ip http secure server
    !
    !
    SSH_IN extended IP access list
    permit tcp host 192.168.52.2 any eq 22 log
    permit tcp 192.168.10.0 0.0.0.255 any eq 22 log
    permit tcp host 192.168.17.18 any eq 22 log
    any eq 22 host tcp 192.168.0.1 newspaper permit
    permit tcp host 192.168.0.2 any eq 22 log
    permit tcp host 192.168.0.3 any eq 22 log
    permit tcp host 192.168.0.5 any eq 22 log
    deny ip any any newspaper
    !
    !
    connection of the banner ^ C
    W A R N I N G
    THIS IS A PRIVATE COMPUTER SYSTEM.
    This computer system, including all related equipment, network devices
    (specifically including Internet access), are provided only for
    authorized used.
    All computer systems may be monitored for all lawful, including purpose
    to ensure that their use is authorized, for management of the system, to
    facilitate protection against unauthorized access, and to verify security
    survival and operational security procedures.
    Monitoring includes active attacks by authorized personnel and their
    entities to test or verify the security of the system. During the surveillance,.
    information may be examined, recorded, copied and used for authorized
    purposes.
    All information, including personal information, placed on or sent over
    This system may be monitored. Uses of this system, authorized or
    unauthorized, constitutes consent to monitoring of this system.
    Unauthorized use may subject you to criminal prosecution. Evidence of
    any unauthorized use collected during monitoring may be used for
    administrative, criminal or other adverse action. Use of this system
    constitutes a consent to monitoring for these purposes.
    ^ C
    !
    Line con 0
    session-timeout 60
    exec-timeout 60 0
    Synchronous recording
    local connection
    line vty 0
    access-class SSH_IN in
    local connection
    line vty 1 4
    access-class SSH_IN in
    opening of session
    line vty 5 15
    access-class SSH_IN in
    opening of session
    !
    NTP 198.60.73.8 Server
    Event Manager environment suspend_ports_config flash: / susp_ports.dat
    Event Manager environment suspend_ports_days 7
    Event Manager user Directorystrategie "flash: / policies /.
    Event manager session cli username "stw".
    political event manager sl_suspend_ports.tcl
    political event manager tm_suspend_ports.tcl
    SaveRunConfig event manager applet
    cron cron-event timer entry ' 0 0 * * ".
    command action 1.0 cli 'enable '.
    cli 2.0 action command "RAM".

    Well, I totally forgot the keyword "log" and NAT:

    Cisco IOS NAT support ACLs with a keyword "log"?

    A. When you configure Cisco IOS NAT translation dynamic NAT, an ACL is used to identify the packages that can be translated. The current NAT architecture does not support the ACL with a keyword "log".

    http://www.Cisco.com/c/en/us/support/docs/IP/network-address-translation...

    If your problem is not the mask with joker, but the command "log"...

  • How to for NAT internal IP address so it only gets teeth when you go to a particular destination and is also the United Nations concerns

    Hi all

    I have the following 2 sites. A branch, a data center.  The two race NPA 8.3.

    (192.168.120.1 (L3SW) - ASA)-PUBLIC INTERNET-(202.xxx.xx.242) ASA

    DATA CENTER                                                                           BRANCH

    I need 192.168.120.1 to be able to do a ping 202.xxx.xx.242 for the purpose of the SLA, which means that I need to NAT to break the internet. However, I also need to be able to SSH to 192.168.120.1 during several VPN tunnels to other branches on private subnets.

    How can I configure a NAT to my ASA rule so that 192.168.120.1 tries to talk to 202.xxx.xx.242, NAT 192.168.120.1 to the internet, but all other destinations than 192.168.120.1 should talk to the service (IE LAN via VPN), do not NAT?

    Hello Dean,

    I would recommend a NAT twice basically is the same terminology as a 'political NAT', you can specify that your source host will be translated to some IP only when it is addressed to some destination or destinations, so, basically, you can create a network of the object with the IP address of the source, another network object with the public IP address you want to use to translate the 192.168.x.x address and then click the destination network object, so it will be like this:

    network of the IP_192.168.120.1 object

    Home 192.168.120.1

    network of the TRANSLATED_IP_FOR_192.168.120.X object

    host 99.99.99.99 -> an example

    Network IP_202.XXX of the object. XXX.242

    202.xxx of the host. XXX.242

    NAT static IP_192.168.120.1 TRANSLATED_IP_FOR_192.168.120.X destination (indoor, outdoor) static source IP_202.XXX. XXX.242 IP_202.XXX. XXX.242

    In this way traffic that comes 192.168.120.1 form through a VPN tunnel, it will not be matched this NAT statement, since this statements NAT says that he will only translated when switching to the 202.XXX. Address xxx.242, now you can run a package tracer and see how it goes,

    Please note and hides as correct this answer if it helped you, keep me posted!

    Thank you

    David Castro,

  • NAT with VPN

    Hello friends

    I m noob with firewall and I create a VPN site-to-site with a customer with the tracking information:

    My site:

    10.204.x.x/24

    10.69.0.0/24

    others

    Customer site:

    172.30.20.0/24

    But my site 10.69.0.0 network is an internal network of the client, that they asked me to do a NAT when the network 10.69.0.0 will 172.30.20.0 them must go out with the IP 172.30.100.0.

    Anyone know what can make it work configurations?

    Thank you

    Marcio,

    You can use a political static NAT:

    network of the LAN object - 10.69.0.0

    subnet 10.69.0.0 255.255.x.x

    network object obj - 172.30.100.0_nat

    172.30.100.0 subnet 255.255.255.0

    network object obj - 172.30.20.0

    172.30.20.0 subnet 255.255.255.0

    NAT (inside, outside) source static LAN - 10.69.0.0 obj - 172.30.100.0_nat destination static obj - 172.30.20.0 obj - 172.30.20.0

    -JP-

  • NAT, ASA, 2 neworks and a VPN tunnel

    Hello. I have a following question. I am trying to establish a VPN tunnel to a remote network used to be connected to our via a VPN tunnel. The problem is that the previous tunnel their share has been created for the x.x.x.x our coast network which will serve no more time a month, but is currently still active and used. As I'm trying to get this VPN tunnel as soon as possible without going through all the paperwork on the other side (political, don't ask) is it possible to make NAT of the new network in the network x.x.x.x for traffic through the VPN tunnel.

    Something like this:

    new network-> policy NAT in old x.x.x.x fork on ASA-> VPN tunnel to the remote network using x.x.x.x addresses

    It is possible to add the new policy, but sometimes it can conflict with the former.

  • Political process of selection ISAKMP

    Hi all

    I have a question about how political ISAKMP is chosen in a router. Router 1 and 3 are connected via IPSec VPN. Here are their ISAKMP policies:

    R1 #sh run | s policy
    crypto ISAKMP policy 10
    BA aes 256
    preshared authentication
    Group 2
    crypto ISAKMP policy 20
    BA 3des
    preshared authentication
    Group 2

    ==========================

    R3 #sh run | s policy
    crypto ISAKMP policy 1
    BA 3des
    preshared authentication
    crypto ISAKMP policy 10
    BA 3des
    preshared authentication
    Group 2
    crypto ISAKMP policy 20
    BA 3des
    preshared authentication
    Group 2
    crypto ISAKMP policy 30
    BA 3des
    preshared authentication
    Group 2
    crypto ISAKMP policy 40
    BA aes 256
    preshared authentication
    Group 2
    life 1800
    crypto ISAKMP policy 50
    BA aes 256
    preshared authentication
    Group 2

    I have no problem with the phase 2. However, on the phase 1 AES/SHA is chosen - but with the life of 1800.

    R3 #sh crypto isa in detail its
    Code: C - IKE configuration mode, D - Dead Peer Detection
    NAT-traversal - KeepAlive, N - K
    T - cTCP encapsulation, X - IKE Extended Authentication
    PSK - GIPR pre-shared key - RSA signature
    renc - RSA encryption
    IPv4 Crypto ISAKMP Security Association

    C - id Local Remote I have VRF status BA hash Auth DH lifetime limit.

    1001 23.0.0.3 12.0.0.1 aes ACTIVE sha psk 2 00:29:54
    Engine-id: Conn-id = SW:1

    IPv6 Crypto ISAKMP Security Association

    Beyond output is taken as soon as the tunnel is built - and that's how I know that policy with the life expectancy of 1800 is chosen. There are times when 3des is selected as well:

    R3 #sh in detail its crypto isakmp
    Code: C - IKE configuration mode, D - Dead Peer Detection
    NAT-traversal - KeepAlive, N - K
    T - cTCP encapsulation, X - IKE Extended Authentication
    PSK - GIPR pre-shared key - RSA signature
    renc - RSA encryption
    IPv4 Crypto ISAKMP Security Association

    C - id Local Remote I have VRF status BA hash Auth DH lifetime limit.

    1001 23.0.0.3 12.0.0.1 ACTIVE 3des sha psk 2 23:57:21
    Engine-id: Conn-id = SW:1

    IPv6 Crypto ISAKMP Security Association

    I want to use AES - 256 with SHA value and default lifetime, which is the policy of leading in R1. Is that what I missed in the config to make the selection of the more deterministic strategy? Thank you.

    Haris

    Hi Haris,

    The behavior is correct. If R1 initiates the connection, it sends the first isakmp policy i.e. AES/SHA/Grp-2/Pre-share/service life and once it reaches R3, R3 will analyse the policies configured for her and will scan from 10 to 50. It will get a game on 40. If AES with SHA is selected.

    When R3 is initiator, 3DES/SHA/Grp2/Pre-share/life expectancy will be the first condition in the list (as it is the first in the list with 10; political policy 1 is incomplete). When the same will be analyzed on R1 for the game, it will get political game 20.

    Now, you want AES/SHA/group2/Pre-share to be selected each time, then on R3, create a strategy with the lowest number.

    For ex.

    crypto ISAKMP policy 1
    BA aes 256
    preshared authentication
    Group 2
    life 1800
    sha hash

    When you apply this command, it will remove the isakmp policy 1 but it won't make any difference because that isakmp policy 1 is incomplete. Please try this and tell me if this solves your problem.

    Thank you

    Vishnu

  • Double balancing while NAT is based on the load ISP

    Please send me an example configuration for dual ISP load balancing while NAT is running.

    ollyahmed,

    If you are looking specifically for a router, then the following configuration would be good.

    There is a quick need to change the configuration depending on the type of configuration you use, I mean (QOS policy, follow-up (ip SLAs) and route directions.

    version 15.2
    horodateurs service debug datetime msec

    Log service timestamps datetime msec

    no password encryption service

    IP cef

    !

    Authenticated MultiLink bundle-name Panel

    !

    track 1 accessibility of als 1 ip

    !

    Track 2 accessibility of ALS 2 ip

    !

    class-map correspondence Skype

    Skype Protocol game

    !

    Skype-political policy-map

    class Skype

    DSCP ef Set

    !

    interface GigabitEthernet0/0

    Description of the IP LAN 10.0.0.1 255.255.254.0 nat ip in ip virtual-reassembly speed automatic duplex

    !

    interface GigabitEthernet0/1

    TASK description

    address IP 213.192.65.106 255.255.255.252 ip access-group 101 in ip nat outside ip virtual-reassembly in crypto of automatic speed auto two-sided map political GLIWICE-map service entry out of service-policy Skype-Skype-strategy

    !

    interface GigabitEthernet0/2

    Description of the "Wit-NET" 0030.4f61.5521 193.107.215.133 mac address ip address 255.255.255.224 ip access-group 101 in ip nat outside ip virtual-reassembly speed automatic duplex
    !

    IP default-gateway 213.192.65.105 ip forward-Protocol nd

    IP nat inside source map route nat_isp1 interface GigabitEthernet0/1 overload ip nat inside source route nat_isp2 interface GigabitEthernet0/2 overhead map

    IP nat inside source static tcp 10.0.0.24 777 193.107.215.133 777 extensible ip nat inside source static tcp 10.0.0.2 1723 193.107.215.133 1723 extensible ip nat inside source static tcp 10.0.0.24 213.192.36.106 777 777 stretch
    ! - the more static routes has been omitted.

    Route IP default-network 213.192.65.105 ip 0.0.0.0 0.0.0.0 213.192.65.105 track 1

    IP route 0.0.0.0 0.0.0.0 193.107.215.129 track 2

    ALS IP 1

    echo ICMP - 213.192.65.105 source-interface GigabitEthernet0/1
    threshold frequency 2 1000 5 timeout

    IP SLA annex 1 point of life to always start-time now

    IP sla 2 icmp echo - 193.107.215.129 source-interface GigabitEthernet0/2 threshold 2 timeout 1000 frequency 5

    IP SLA annex 2 to always start-time life now

    !

    access-list 110 deny ip 10.0.0.0 0.0.1.255 10.0.100.0 0.0.0.255

    access-list 110 permit ip 10.0.0.0 0.0.1.255 ip 10.0.0.0 allow any access list of 190 0.0.1.255 10.0.100.0 0.0.0.255

    SPECIAL route-map permit 10
    corresponds to the IP 110

    is the interface GigabitEthernet0/1!

    map of route track_isp permit 10 match ip address 101 game interface GigabitEthernet0/1 set ip next-hop 213.192.65.105

    !

    track_isp allowed 20 match ip route map address 102 game interface GigabitEthernet0/2 set ip next-hop 193.107.215.129! map of route nat_isp2 permit 10 match ip address 110 game interface GigabitEthernet0/2! map of route nat_isp1 permit 10 match ip address 110 game interface GigabitEthernet0/1! -See more at: https://supportforums.cisco.com/discussion/11710646/dual-isp-connection-...

  • Can I use the address of the public by peers as PAT or NAT address also?

    With the help of an ASA 5505, I've only private local network IPs and a public IP address from my ISP for the address of the peer. Can I use this same internal peers like PAT or NAT for my private IP local IP address?  Remote VPN location policy is to not allow IP addresses private on their local network, so that they want public addresses to me. If possible, could you please show me an example of a config 5505 simple using the following IP addresses? (I need not the IPSec configuration, only the ACL/NAT config)

    I have four hosts who need to access a device at the remote location via an IPSec tunnel.  They are:

    local hosts:

    192.168.2.10, 11, 12, 13

    Say my public address peer is 205.188.15.34 and the remote peer is 175.10.144.52

    remote host:

    168.12.10.6

    Thanks for any help.

    jkeeffe wrote:

    Using an ASA-5505, I only have private IPs on the local LAN and one public IP address from my ISP for the peer address. Can I use that same peer IP address as a PAT or NAT for my internal local private IPs?  The remote VPN location policy is to not allow private IP address on to their local network, so they want public addresses from me. If that is possible, could you please show me a simple 5505 config example using the following IPs? (I don't need the IPSec config, only the ACL/NAT config)

    I have four hosts that need to access a device at the remote location via an IPSec tunnel.  They are:

    local hosts:

    192.168.2.10, 11, 12, 13

    Say my public peer address is 205.188.15.34 and the remote peer is 175.10.144.52

    remote host:

    168.12.10.6

    thanks for any help.

    Yes you can do it.

    the localhosts object-group network

    the object-network 192.168.2.10 host

    host of the object-Network 192.168.2.11

    etc...

    list the host 168.12.10.6 ip object-group localhosts allowed VPN access

    NAT (inside) 1 VPN access list

    Global 1 interface (outside)

    Crypto-map list would then look like this-

    VPNTRAFFIC ip host 205.188.15.34 access list permit 168.12.10.6

    One thing to note. The NAT example above is political NAT IE. If the source is-> 13 192.168.2.10 and the destination is 168.12.10.6 then the source to the public IP 205.188.15.34 NAT. However you may already have something like this in your config file-

    NAT (inside) 1 0.0.0.0 0.0.0.0

    Global 1 interface (outside)

    That is to say. you're natting all your addresses private to the public interface address for internet access in general. If you don't have that then there is no need to do NAT policy and you can't miss those lines that source addresses will be Natted anyway.

    the localhosts object-group network

    the object-network 192.168.2.10 host

    host of the object-Network 192.168.2.11

    etc...


    list the host 168.12.10.6 ip object-group localhosts allowed VPN access


    NAT (inside) 1 VPN access list

    Global 1 interface (outside)

    Jon

  • Asymmetric NAT rules

    I am trying to configure another ipsec VPN group and political.  So far, I can communicate with her, and I can ping the ASA 5505, but nothing else inside.  The funny this is that I have another configuration group and the policy that works very well.  I tried to imitate him, but I can't understand what I'm doing wrong.  I get this error in the log:

    Asymmetrical NAT rules matched for flows forward and backward; Connection for icmp src, dst outside: 10.4.71.104 inside: 10.4.70.2 (type 8, code 0) rejected due to the failure of reverse NAT.

    A network diagram is attached.  Thanks for your help.

    Andy,

    Yes 8.3 makes a difference

    Well I can suggest a few ways out of it.

    And that's what you need to add... kind of nat provides previous versions.

    NAT (inside, all) source static obj - 10.4.70.0 obj - 10.4.70.0 destination static obj - 10.4.71.0 obj - 10.4.71.0

    Edit: fixed IP addresses. If 10.4.70.0/24 is local and remote 10.4.71, you need to add an exemption here.

  • ASA Configuration of VPN Site to Site - NAT issues

    Greetings,

    I am responsible to configure a VPN connection from site to site to a business partner in which I want to firstly NAT to my internal IP to a public IP address and then send it through the tunnel, and vice versa when they try to access my servers I want to get to them through the external IP address.  Here's what I think I do, but I was wondering what were the thoughts of the community.

    All of the IP addresses represented below are fictitious.

    Internal servers Public IP address         

    10.50.220.150 208.180.170.182

    10.50.220.151 208.180.170.183

    10.50.220.152 208.180.170.184

    Local peer IP: 208.180.254.29

    Distance from peer IP: 207.190.218.31

    Local network: 208.180.170.0/24

    Remote network: 207.190.239.0/24

    From my understanding, NAT occur before being sent to a tunnel, or to the internet, etc, so the configuration that I think I need is the following:

    NAT (inside) 0 access-list sheep

    NAT (inside) 2 10.50.220.150

    NAT (inside) 3 10.50.220.151

    NAT (inside) 4 10.50.220.152

    Global 2 208.180.170.182 (outside)

    overall 3 208.180.170.183 (outside)

    Global 4 208.180.170.184 (outside)

    IP 208.180.170.0 allow Access-list extended sheep 255.255.255.0 207.190.239.0 255.255.255.0 (do I still need this since coordinated to a public IP address still?)

    access-list s2s client scope ip 208.180.170.0 allow 255.255.255.0 207.190.239.0 255.255.255.0

    Route outside 207.190.239.0 255.255.255.0 207.190.218.31

    card crypto off peers set 1 207.190.218.31

    Crypto card outside 1 correspondence address s2s-customer

    [... rest of the configuration failed..]

    That look / her right? If this isn't the case, please advise.

    Thank you.

    Yes.

    PAT (nat/global) will take care of outgoing and static traffic will take care of incoming traffic.

    You can create political NAT as well to handle this traffic.

    Federico.

  • Understand the NAT translation with route map

    Hello

    I try to configure the server EZVPN on SAA and EZVPN client on router 881. I found on the documentation to the NAT translation on the client side

    My confusion is that I should use the deny on the access list statement? If anyone can explain this, enjoy it.

    IP nat inside source overload map route EzVPN1 interface FastEthernet4

    access-list 103 deny ip 192.168.3.0 0.0.0.255 192.168.2.0 0.0.0.255
    access-list 103 allow ip 192.168.3.0 0.0.0.255 any

    allowed EzVPN1 1 route map
    corresponds to the IP 103

    Hello

    So that's the explanation for the statement "denied" on the ACL for NATing.

    Based on the config, 192.168.3.x here is the network behind your 881 and 192.168.2.x is the network behind the ASA. Let's suppose you're trying to install between 192.168.2.10 and 192.168.3.10. When this package is delivered to the 881, it checks first the characteristics of penetration on the incoming interface (such as the ACL, political, policy-services, etc.) and before checking the 'IPSEC security associations", it checks the NAT configuration.

    Now, your IPSec security association will specify for 192.168.2.x 192.168.3.x traffic to be encrypted and then sent. If we do not have the declaration of 'decline' in the ACL, the 881 will be NAT incoming packets and then the IP source in the package will get changed the IP address of the interface of SA4.

    This match is no longer the configuration of IPSEC SA and therefore not get encrypted. Therefore, we must have the statements 'decline' to ensure that VPN traffic is not coordinated and is therefore correctly.

    Hope this helps!

Maybe you are looking for