Setting up a public external interface and NAT

Hi all

I recently acquired a 27 subnet that gives me IP addresses public 30 (for example 1.1.1.0 - 1.1.1.32). What I wanted to do are to the subnet that subnet more for the following purposes:

1.29 subnet for use on the PIX outside interface as well as other devices such as routers, hsrp.

2.29 subnet to use NAT on a PIX DMZ interface.

3.28 subnet is reserved for future use

I have no problem putting on IP addresses, but just wanted to know if it is better for me to combine 1 & 2 together to make a 28 subnet outside and set the global pool so that it contains the 2nd 29 subnet (for example 1.1.1.9 - 1.1.1.16) to eb the address using a NAT? Another question is what do I I opted to use the 28 subnet for networkm outside I would still be able to set a different 28 global pool address and do NAT?

Thanks in advance for your answer.

There is really no difference in this case, if you use a single 28 or 29 two subnets. In most cases, your ISP will announce a 27 down to you. The PIX will respond to all ARP requests to addresses he ' owns ' (unless you are running 6.3 (1) - we had a change to be regularized in this version) regardless of source of demand.

This help at all?

Scott

Tags: Cisco Security

Similar Questions

  • Static and VPN on the external interface

    Hello

    Can someone tell me if it is possible (and if so, how) do vpn enabled on the external interface and to have something like:

    public static x.x.x.x interface (indoor, outdoor)

    IE: I have two addresses ip - one for the router an e0 on the pix. I create a static and lists of access to allow inbound http/https server inside but I also want to allow vpn hit e0 and work. My configs work if I use an ip address 3 for the static, but not if they share. I can imagine that the static method takes the vpn traffic before the pix can use it OR maybe as the pix has no route to the now (due to the static method) that it cannot answer?

    Hope I'm making sense

    Thanks for the time spent on this

    see you soon

    Andy

    I think you want something like this:

    public static tcp (indoor, outdoor) interface http 10.10.10.10 http netmask 255.255.255.255 0 0 (where 10.10.10.10 is your web server)

    public static tcp (indoor, outdoor) interface https 10.10.10.10 https netmask 255.255.255.255 0 0

    access-list 101 permit tcp any host x.x.x.x eq 80 (where x.x.x.x is your IP interface)

    access-list 101 permit tcp any host x.x.x.x eq 443

    Access-group 101 in external interface

    It will be useful.

    Steve

  • Remote access ASA, VPN and NAT

    Hello

    I try to get access to remote VPN work using a Cisco VPN client and ASA with no split tunneling. The VPN works a little, I can access devices inside when I connect, but I can't access the Internet. I don't see any errors in the log ASA except these:

    1 Jul 04:59:15 % ASA-3-305006 gatekeeper: failed to create translation portmap for udp src outside:192.168.47.200/137 dst outside:192.168.47.255/137
    1 Jul 04:59:15 % ASA-3-305006 gatekeeper: failed to create translation portmap for udp src outside:192.168.47.200/54918 dst outsidexx.xxx.xxx.xxx/53

    There is only one address public IP that is assigned to the external interface of DHCP. The Interior is 192.168.1.0/24 network which is PAT'ed to the external interface and the VPN network is 192.168.47.X.

    I think my problem is that the net.47 is not NAT'ed out properly and I don't know how to put in place exactly. I can't understand how this is supposed to work since the net VPN technically provenance from the outside already.

    Here are all the relevant config:

    list of vpn access extended permits all ip 192.168.47.0 255.255.255.0
    Within 1500 MTU
    Outside 1500 MTU
    IP local pool vpnpool 192.168.47.200 - 192.168.47.220 mask 255.255.255.0
    IP verify reverse path to the outside interface
    IP audit info alarm drop action
    IP audit attack alarm drop action
    ICMP unreachable rate-limit 1 burst-size 1
    ICMP allow all outside
    Global interface (2 inside)
    Global 1 interface (outside)
    NAT (inside) 0-list of access vpn
    NAT (inside) 1 0.0.0.0 0.0.0.0
    NAT (outside) 2 192.168.47.0 255.255.255.0 outside
    static (inside, outside) tcp 3074 XBOX360 3074 netmask 255.255.255.255 interface
    static (inside, outside) udp 3074 XBOX360 3074 netmask 255.255.255.255 interface
    public static (inside, outside) udp interface 88 88 XBOX360 netmask 255.255.255.255
    public static tcp (indoor, outdoor) https someids netmask 255.255.255.255 https interface

    I can post more of the configuration if necessary.

    Change ' nat (outside) 2 192.168.47.0 255.255.255.0 apart ' "NAT (2-list of vpn access outdoors outside)" gives these:

    1 Jul 06:18:35 % gatekeeper ASA-3-305005: no group of translation not found for udp src outside:192.168.47.200/56003 dst outside:66.174.95.44/53

    So, how I do right NAT VPN traffic so it can access the Internet?

    A few things that needs to be changed:

    (1) NAT exemption what ACL must be modified to be more specific while the traffic between the internal subnets and subnet pool vpn is not coordinated. NAT exemption takes precedence over all other statements of NAT, so your internet traffic from the vpn does not work.

    This ACL:

    list of vpn access extended permits all ip 192.168.47.0 255.255.255.0

    Should be changed to:

    extensive list of access vpn ip 192.168.47.0 255.255.255.0 allow

    (2) you don't need statement "overall (inside) 2. Here's what to be configured:

    no nat (outside) 2 192.168.47.0 255.255.255.0 outside

    no global interface (2 inside)

    NAT (outside) 1 192.168.47.0 255.255.255.0

    (3) and finally, you must activate the following allow traffic back on the external interface:

    permit same-security-traffic intra-interface

    And don't forget to clear xlate after the changes described above and connect to your VPN.

    Hope that helps.

  • ASDM does not work in the external interface

    Hello

    I'm new to ASA. I have ASA 5510 and strives to enable ASDM access through the external interface. but is not working for me... not. I set up a public ip address on the external interface and activated the ssh and asdm. SSH works but asdm does not work. This is a test environment, so I have not yet set up an ACL.

    VPN-TEST # show version

    Cisco Adaptive Security Appliance Version 8.2 software (1)

    Version 6.2 Device Manager (1)

    Updated Wednesday, 5 May 09 22:45 by manufacturers

    System image file is "disk0: / asa821 - k8.bin.

    The configuration file to the startup was "startup-config '.

    VPN TEST up to 4 hours and 33 minutes

    Material: ASA5510, 1024 MB RAM, Pentium 4 Celeron 1600 MHz processor

    Internal ATA Compact Flash, 256 MB

    BIOS Flash Firmware Hub @ 0xffe00000, 1024 KB

    Hardware encryption device: edge Cisco ASA - 55 x 0 Accelerator (revision 0 x 0)

    Start firmware: CN1000-MC-BOOT - 2.00

    SSL/IKE firmware: CNLite-MC-Smls-PLUS - 2.03

    Microcode IPSec:-CNlite-MC-IPSECm-HAND - 2.04

    0: Ext: Ethernet0/0: the address is d0d0.fd1d.8758, irq 9

    1: Ext: Ethernet0/1: the address is d0d0.fd1d.8759, irq 9

    2: Ext: Ethernet0/2: the address is d0d0.fd1d.875a, irq 9

    3: Ext: Ethernet0/3: the address is d0d0.fd1d.875b, irq 9

    4: Ext: Management0/0: the address is d0d0.fd1d.8757, irq 11

    5: Int: not used: irq 11

    6: Int: not used: irq 5

    The devices allowed for this platform:

    The maximum physical Interfaces: unlimited

    VLAN maximum: 50

    Internal hosts: unlimited

    Failover: disabled

    VPN - A: enabled

    VPN-3DES-AES: enabled

    Security contexts: 0

    GTP/GPRS: disabled

    SSL VPN peers: 2

    The VPN peers total: 250

    Sharing license: disabled

    AnyConnect for Mobile: disabled

    AnyConnect for Linksys phone: disabled

    AnyConnect Essentials: disabled

    Assessment of Advanced endpoint: disabled

    Proxy sessions for the UC phone: 2

    Total number of Sessions of Proxy UC: 2

    Botnet traffic filter: disabled

    This platform includes a basic license.

    VPN-TEST # http see race

    Enable http server

    http 0.0.0.0 0.0.0.0 outdoors

    VPN-TEST # display running asdm

    ASDM image disk0: / asdm - 621.bin

    enable ASDM history

    Could someone please help me know what Miss me?

    Kind regards

    Praveen

    That's it, please add any combination of encryption by using the command "ssl encryption" algorithms, please add them in one line next to each other, and you can use '? ' to check available combinations.

    Kind regards

    Mohammad

  • Change the IP address of the external Interface

    I need to change the IP address of the external interface remotely.  I have SSH in to the ASA plan and make a change.  I can't be there to make this change, since the site is out of State.  There will be problems?  The current configuration is

    interface Ethernet0/0
    nameif outside
    security-level 0
    IP 66.102.7.22 255.255.255.248

    The new IP address will be 66.102.7.18 255.255.255.248.  Also, is this the right syntax?

    interface Ethernet 0/0

    no address ip 66.102.7.22 255.255.255.248

    IP 66.102.7.18 255.255.255.248

    Thank you.

    Diane

    Diane,

    If you access the ASA via its public IP address on the external interface, and if you change this IP address, you will lose communication with the ASA.

    It's better if you can make the change from the inside.

    If you need to change remotely, you can change the IP address, and then try the SSH connection to the new IP address.

    However if a problem occurs, you cannot access the ASA.

    The syntax is correct.

    Federico.

  • External interfaces

    Hi all
    We are upgrading to R12. In 11I use us flat files to external interfaces and process them using the gl_interface table and import them. Are what these data stored somewhere in the tables of the SLA as well as the gl_je_lines? We seek to recover the attribute information of the subledger for all sources, including our external data.

    Thank you

    Hello

    To do this, you will need financial accounting Hub.
    I have published several articles on this subject available on http://sleemput.blogspot.com/

    Kind regards
    Sven

  • VPN client and ssh to the external interface of the ASA

    Hello world

    I was testing clientless ssl in my lab at home.

    When you're connected via vpn without customer, I am able to ssh ASA outside interface, but when I use ssl vpn only I can't ssh to the external interface of the ASA.

    Need to figure out how I can ssh to the external interface of the ASA using clientless ssl vpn?

    Concerning

    MAhesh

    Mahesh,

    When you are on clientless SSL VPN to your customer is not limited routes of the Internet, isn't being NATted etc. If ASA is set to allow ssh from outside, then the VPN SSL without client user is no different from any other.

    A the user SSL VPN full tunnel can have any or all of these factors at play. One of them can cause the impossibility to access the ASA outside interface via ssh. I see the configuration to tell you which one (or more) is to blame.

  • Secondary public network on the external interface

    We already have a range of public address configured on the external interface (213.XX. YY. ZZ/29). Our supplier we've assigned a new range of public addresses (62.XX. YY. ZZ/29).

    How can I configure this on the PIX?

    PS: as far as I know, the secondary addresses are not possible!

    Hello

    You don't need to configure anything on the PIX make you just as your ISP routes the new addresses to your PIX - then you can use the new address to what you like.

    Concerning

    Kim

  • SL500, Windows 7: Problems with the interface audio external Firewire and Digitus USB KVM switch

    Hello

    I have an audio interface, Presonus Firestudio Project, which connects via Firewire to my Lenovo SL500. On the Sl500 is Windows 7 x 86 installed. I have also 2 rudders (Akai APC20 and M-Audio UC33e), 1 Midi Interface and a kvm switch connected via USB.

    Almost everytime I make music with Cubase or Ableton Live I get holes in my audio stream. Audio playback stops just freezes for 1-10 seconds and the surface of my DAW. This becomes especially annoying when I record.

    Recently, I have disabled all devices in the BIOS except for Firewire and USB, but I am always running into the same problem. Then I got a look at the system information for Windows 7 and the saw - problems/sharing section - USB and Firewire to share the same IRQ. I'm almost certain that this is the problem causing the audio gaps.

    Is there a way to chanmge in Lenovo Sl500 BIOS IRQ settings?

    Best regards

    belochim

    After Plug and install a USB audio interface that I borrowed from a friend, I noticed that whenever I changed my KVM switch to the surface of the other PC Ableton froze for a second. The audio stream on the other hand kept and just as it was supposed to.

    The KVM switch is a "Digitus Pocket 2-port USB KVM switch" model No. "DS-11402-1".» This KVM switch seem to be a kind of diffusion in the USB bus which then interrupts the audio stream running on Firewire.

  • MULTIPLE ADDRESSES ON THE EXTERNAL INTERFACE IP

    Hi all

    We put in place a number of ASAs for use with corporate VPN. When remote users connect using anyconnect they can hairpin on the Internet from Headquarters and must assign a public IP address for this purpose. To avoid people getting the same public address every time they go to the internet, we want to set up a pool of public addresses which will be awarded at random to the user of the VPN. Also, for their incoming connection requests, we have a ddns that solves a unique ip address for incoming connections. So, in summary clients connect to a single IP address on our ASAs, then hairpin at the internet and receive a public IP address from a pool. Look at us a few options to do so, but would appreciate any suggestions as to how best to achieve this goal.

    Thank you

    Hello

    It seems to me that the order of the chosen one NAT IP address of the NAT pool is random. I tested on my home with a pool of public addresses small ASA5505.

    I don't know if there is difference between different levels of Software ASA or rather the NAT configuration format. Since the 8.2 (and below) and 8.3 format (and more recent) is completely different.

    If we guess you configure NAT pool for VPN Client users connected to the ASA then configurations need you so

    Software of 8.3 and above

    permit same-security-traffic intra-interface

    object-group, network VPN-POOL

    Description the user VPN address Pools

    object-network 10.10.10.0 255.255.255.128

    object-network 10.10.20.0 255.255.255.128

    network of the PUBLIC-POOL object

    1.1.1.1 range 1.1.1.254

    interface of VPN-POOL PUBLIC POOL dynamic NAT (outside, outside) after auto source

    8.2 software and below

    permit same-security-traffic intra-interface

    NAT (outside) 200 10.10.10.0 255.255.255.0

    NAT (outside) 200 10.10.20.0 255.255.255.0

    Global 1.1.1.1 - 1.1.1.254 200 (outside)

    Global 200 (external) interface

    I don't know what is the amount of your user, but I guess you don't such a pool of important public addresses for users. The configurations above also contain a dynamic PAT when the NAT pool runs out.

    Is that what you're looking for?

    Hope this helps

    -Jouni

  • RV180 rules of access and NAT

    OK, I have a RV180 that I'm going to have some problems with access rules and one to one NAT.

    What I have is very basic with regard to needs. Outgoing Internet flows very well.

    I have an FTP server that does not use the WAN interface for the public IP address, so I created a One to One private NAT range Begin 192.168.8.28 for the inside address. I then enter the public IP 1.1.1.1 set the length of the range to 1 and the FTP service (also tried everything) and then saved.

    In my access rules I created and rule of incoming traffic always allow ANY for FTP

    192.168.8.28 is sent to the Server Local (DNAT IP)

    Use another WAN IP address is active and set to 1.1.1.1 and the rule is enabled

    No joy in the FTP connection and I don't see anything in the papers, showing the blocked port. What I'm missing here?

    After you configure a rule one by one, the outbound traffic is allowed by default and incoming traffic is allowed by the services defined in the one-to-one NAT rule.

  • 3 interfaces and routing PIX

    Hi all

    I have a PIX 515E configured with 3 interfaces, exterior, Interior and a Tunnel interface to my VPN clients. VPN clients not only access within the network, I have to move them to other networks through the external interface. As you cannot route the IPSEC packets from the same interface its entry, which is why I used a separate interface for VPN clients. Default gateway is set to the external interface. Now the problem is that when the vpn users try to connect to Internet, Tunnel interface is getting traffic but does not send back as default route traffic is defined on the external interface.

    Tunnel interface is 192.168.32.253 and if I connect from a pc with the ip address of 192.168.32.50, its works perfectly fine and also routing traffic to other networks through outside as PIX knows where to forward packets. Can someone please help me solve this problem of routing in PIX.

    the Interior is 192.168.33.254 security 0

    the outside is 192.168.34.254 security 100

    The tunnel is 192.168.32.253 security 90

    NAT (inside) - 0 110 access list

    access-list 110 permit ip 192.168.33.0 255.255.255.0 any

    Thanks in advance.

    KAZ

    Unless you know that networks, clients must connect to it may not be a solution, given that it looks like you need the default routes two, one for traffic encrypted clients and the other for traffic not encrypted Internet. You may be able to create a NAT pool in the router that provides Internet access to the Tunnel interface so that all incoming client traffic is coordinated in this router to an address from a pool. That would make all remote clients look like they came from a subnet, so you wouldn't need a default route on the interface of Tunnel in the PIX. You will probably need to do this router's Internet interface an interface 'ip nat inside' because I don't think that IOS supports dynamic NAT pools with 'ip nat outside source. It sounds backwards, but I think it would work. You'll probably also want to use an access list or with the pool route map, NAT to only apply to the traffic to the Tunnel from PIX interface (i.e. VPN traffic), as I'm assuming that the same router provides Internet connectivity for the interfaces from the outside and the Tunnel to the PIX.

    Good luck!

  • Network for access to the external interface inside

    Hey,.

    I have an ASA5520 7.2 (1) I have a few probs with - which is something I struggle with that.

    I'm trying to hit a website of a host on the inside network that is actually hosted internally, but decides the static NAT would focus on the external interface of the firewall.

    Now I can see the TCP built, translation occurring at a port on the external interface, this port high dialogue to one of the static electricity would be addresses on the external interface, then that's all. There are no more entries in my journal in regards to the connection and I get not syn on the internal web server is so the connection is not back in.

    IP address outside 222.x.x.9 255.255.255.248

    IP address inside 192.168.87.1 255.255.255.0

    Static NAT to Web servers: -.

    public static 222.x.x.10 (Interior, exterior) 192.168.87.5

    access lists access... :-

    list of allowed inbound tcp extended access any host 192.168.87.5 eq http

    Access-group interface incoming outside in

    Everything works fine when creating a global internet address - just not when address from inside and dynamic PAT is performed to the original address.

    Here's a capture session by using the following access to capture list inside and outside interfaces simultaneously

    permit for line of web access-list 1 scope ip host 222.222.222.10 all

    web access-list extended 2 line ip allow any host 222.222.222.10

    on the INSIDE interface (nothing is connected to the outside) (ip addresses have been replaced by nonsense) - but address 222 is would take into account the interface static and the other is on the internal network.

    316: 19:14:02.900206 192.168.87.10.2275 > 222.222.222.10.80: S 2029971541:2029971541 (0) win 64512

    317: 19:14:05.973185 192.168.87.10.2275 > 222.222.222.10.80: S 2029971541:2029971541 (0) win 64512

    192.168.87.10 is my client is trying to connect

    Someone of any witch hunt, which is stop this function work?

    All networks are directly attached and there is no route summary ancestral anywhere.

    I hope you guys can help!

    Concerning

    Paul.

    To my knowledge the ASA supports only hairpining on a VPN tunnel. The security apparatus does not allow traffic that is sent to an interface to go back in the direction of what she received.

  • Remote EZVPN and nat

    Hello

    I have several router works as ezvpn remote (network extension mode) and they work perfectly.

    I need to configure a new remote router as ezvpn (in network extension mode) but the external interface doesn't have a public IP address, traffic will be natted by a gateway router 3g.

    Do you think this would work?

    Ezvpn remote router has a public IP address on the interface external or is - it possible to nat traffic?

    With customer VPN Cisco NAT Traversal works perfectly? It works even with a client of material.

    Thank you

    Johnny

    Johnny,

    He will be working perfectly. Tunnel will negotiate by using Nat - T on udp/4500 packages. Encrypted apcket will leave the interface of the router that will be natted by 3G modem.

    Incase of internet traffic. If you nat traffic on the router outside of the interface subsequently, it will be 3 G Router nattedby as well to go on the Internet.

    Kind regards

    Bad Boy

    P.S. Please mark this message as 'Responded' If you find this information useful so that it brings goodness to other users of the community

  • client ipSec VPN and NAT on the router Cisco = FAIL

    I have a Cisco 3825 router that I have set up for a Cisco VPN ipSec client.  The same router is NAT.

    ipSec logs, but can not reach the internal network unless NAT is disabled on the inside interface.  But I need both at the same time.

    Suggestions?

    crypto ISAKMP policy 3

    BA 3des

    preshared authentication

    Group 2

    !

    ISAKMP crypto client configuration group myclient

    key password!

    DNS 1.1.1.1

    Domain name

    pool myVPN

    ACL 111

    !

    !

    Crypto ipsec transform-set esp-3des esp-md5-hmac RIGHT

    !

    Crypto-map dynamic dynmap 10

    Set transform-set RIGHT

    market arriere-route

    !

    !
    list of card crypto clientmap client VPN - AAA authentication
    card crypto clientmap AAA - VPN isakmp authorization list
    client configuration address map clientmap crypto answer
    10 ipsec-isakmp crypto map clientmap Dynamics dynmap
    !

    interface Loopback0
    IP 10.88.0.1 255.255.255.0
    !
    interface GigabitEthernet0/0
    / / DESC it's external interface

    IP 192.168.168.5 255.255.255.0
    NAT outside IP
    IP virtual-reassembly
    automatic duplex
    automatic speed
    media type rj45
    clientmap card crypto
    !
    interface GigabitEthernet0/1

    / / DESC it comes from inside interface
    10.0.1.10 IP address 255.255.255.0
    IP nat inside<=================ipSec client="" connects,="" but="" cannot="" reach="" interior="" network="" unless="" this="" is="">
    IP virtual-reassembly
    the route cache same-interface IP
    automatic duplex
    automatic speed
    media type rj45

    !

    IP local pool myVPN 10.88.0.2 10.88.0.10

    p route 0.0.0.0 0.0.0.0 192.168.168.1
    IP route 10.0.0.0 255.255.0.0 10.0.1.4
    !

    IP nat inside source list 1 interface GigabitEthernet0/0 overload
    !
    access-list 1 permit 10.0.0.0 0.0.255.255
    access-list 111 allow ip 10.0.0.0 0.0.255.255 10.88.0.0 0.0.0.255
    access-list 111 allow ip 10.88.0.0 0.0.0.255 10.0.0.0 0.0.255.255

    Hello

    I think that you need to configure the ACL default PAT so there first statemts 'decline' for traffic that is NOT supposed to be coordinated between the local network and VPN pool

    For example, to do this kind of configuration, ACL and NAT

    Note access-list 100 NAT0 customer VPN

    access-list 100 deny ip 10.0.1.0 0.0.0.255 10.88.0.0 0.0.0.255

    Note access-list 100 default PAT for Internet traffic

    access-list 100 permit ip 10.0.1.0 0.0.0.255 ay

    overload of IP nat inside source list 100 interface GigabitEthernet0/0


    EDIT:
    seem to actually you could have more than 10 networks behind the router

    Then you could modify the ACL on this

    Note access-list 100 NAT0 customer VPN

    access-list 100 deny ip 10.0.1.0 0.0.255.255 10.88.0.0 0.0.0.255

    Note access-list 100 default PAT for Internet traffic

    access-list 100 permit ip 10.0.1.0 0.0.255.255 ay

    Don't forget to mark the answers correct/replys and/or useful answers to rate

    -Jouni

Maybe you are looking for