Static NAT question

Hi Experts,

Please help me on this. I enclose my diagram network with this post.
My firewall is cisco ASA 5510 running with version 8.4 of software. I set up static NAT for all three servers (in the diagram, server 1,2 and 3). The question is, the static NAT works only with the first server. No trades do go to other two server (2 and 3). All servers are in the DMZ.

When I remove the static NAT for Server 2 and 3, all traffic going to the server with the IP WAN address of the firewall, which means that the dynamic NAT works. I am also attaching the configuration file.

(NOTE: NAT works for the 72.16.34.1 Server)

Kind regards
Martin

HI San,

Would you be able to try this workaround: -.

https://supportforums.Cisco.com/blog/149276/asapix-proxy-ARP-vs-gratuito...

I think the problem is with the IP addresses provided by the ISP.

Thank you and best regards,

Maryse Amrodia

Tags: Cisco Security

Similar Questions

  • Public static NAT vs. Access-List

    Hello

    I have a question what is the best practice static NAT and access list. Example:

    Server (192.168.1.1) Web inside to outside (10.10.10.10) with the port 80 and 443.

    IP nat inside source static tcp 192.168.1.1 80 10.10.10.10 80

    IP nat inside source static tcp 192.168.1.1 10.10.10.10 443 443

    Or

    IP nat inside source static 192.168.1.1 10.10.10.10

    Access-list 101 permit tcp any host 10.10.10.10 eq 80

    Access-list 101 permit tcp any host 10.10.10.10 eq 443

    interface ethernet0
    IP access-group 101 in

    Thank you

    The operational reasons - it will break things.

  • Public static political static NAT in conflict with NAT VPN

    I have a situation where I need to create a VPN site-to site between an ASA 5505 using IOS 7.2 and a Sonicwall NSA4500. The problem arises where the LAN behind the Cisco ASA has the same subnet an existing VPN currently created on the Sonicwall. Since the Sonicwall cannot have two VPN both run on the same subnet, the solution is to use policy NAT on the SAA as well as for the Sonicwall, the new VPN seems to have a different subnet.

    The current subnet behind the ASA is 192.168.10.0/24 (The Sonicwall already has a private network virtual created for another customer with the same subnet). I try to translate it to 192.168.24.0/24. The peer LAN (behind the Sonicwall) is 10.159.0.0/24. The ASA relevant configuration is:

    interface Vlan1

    IP 192.168.10.1 255.255.255.0

    access extensive list ip 192.168.24.0 outside_1_cryptomap allow 255.255.255.0 10.159.0.0 255.255.255.0

    list of access VPN extended permit ip 192.168.10.0 255.255.255.0 10.159.0.0 255.255.255.0

    public static 192.168.24.0 (inside, outside) - list of VPN access

    card crypto outside_map 1 match address outside_1_cryptomap

    In addition, there are other static NAT instructions and their associated ACLs that allow certain traffic through the firewall on the server, for example:

    public static tcp (indoor, outdoor) interface smtp SERVER smtp netmask 255.255.255.255

    The problem is this: when I enter the static strategy statement NAT, I get the message ' WARNING: real-address conflict with existing static "and then it refers to each of the static NAT statements reflecting the external address to the server. I've thought about it, and it seemed to me that the problem was that policy NAT statement must be the first statement of NAT (it is the last one) so that it is run first and all traffic destined to the VPN to the Sonicwall (destination 10.159.0.0/24) tunnel would be properly treated. If I left him as the last statement, then the other static NAT statements would prevent a part of the 10.159.0.0/24 network-bound traffic to be correctly routed through the VPN.

    So, I tried first to my stated policy NAT upward in the ASDM GUI interface. However, moving the declaration was not allowed. Then I tried to delete the five static NAT statements that point to the server (an example is above) and then recreate them, hoping that would then move up the policy statement NAT. This also failed.

    What Miss me?

    Hello

    I assumed that we could have changed the order of the 'static' , the original orders, but as it did not work for some reason any then it seems to me that you suggested or change, that I proposed should work.

    I guess that your purpose was to set up static political PAT for the VPN for some these services, then static PAT of public network access, then static NAT to policy for the rest of the network in-house.

    I guess you could choose any way seems best for you.

    Let me know if get you it working. I always find it strange that the original configuration did not work.

    Remember to mark a reply as the answer if it answered your question.

    Feel free to ask more if necessary

    -Jouni

  • Cisco ASA Site to Site VPN IPSEC and NAT question

    Hi people,

    I have a question about the two Site to Site VPN IPSEC and NAT. basically what I want to achieve is to do the following:

    ASA2 is at HQ and ASA1 is a remote site. I have no problem setting a static static is a Site to IPSEC VPN between sites. Guests residing in 10.1.0.0/16 are able to communicate with hosts in 192.168.1.0/24, but what I want is to configure the NAT with IPSEC VPN for this host to 10.1.0.0/16 will communicate with hosts in 192.168.1.0/24 with translated addresses

    Just an example:

    N2 host (10.1.0.1/16) contacted N1 192.168.1.5 with destination host say 10.23.1.5 No 192.168.1.5 (notice the last byte is the same in the present case,.5)

    The translation still for the rest of the communication (host pings ip destination host 10.23.1.6 N3 N2 not 192.168.1.6 new last byte is the same)

    It sounds a bit confusing to me, but I've seen this type of configuration before when I worked for the supplier of managed services where we have given our customers (Ipsec Site to Site VPN with NAT, don't know how it was setup)

    Basically we contact the customer via site-to-site VPN hosts but their real address were hidden and we used as translated address more high 10.23.1.0/24 instead of (real) 192.168.1.0/24, last byte must be the same.

    Grateful if someone can shed some light on this subject.

    Hello

    OK so went with the old format of NAT configuration

    It seems to me that you could do the following:

    • Configure the ASA1 with static NAT strategy

      • access-list L2LVPN-POLICYNAT allowed ip 192.168.1.0 255.255.255.0 10.1.0.0 255.255.0.0
      • public static 10.23.1.0 (inside, outside) access-list L2LVPN-POLICYNAT
    • Because the above is a static NAT of the policy, this means that the translation will be made only when the destination network is 10.1.0.0/16
    • If you have for example a PAT basic configuration to inside-> external traffic, the above NAT configuration and the custom of the actual configuration of PAT interfere with eachother
    • ASA2 side, you can normally configure NAT0 / NAT Exemption for the 10.1.0.0/16 network
      • Note of the INTERIOR-SHEEP access-list SHEEP L2LVPN
      • the permitted INSIDE SHEEP 10.1.0.0 ip access list 255.255.0.0 10.23.1.0 255.255.255.0
      • NAT (inside) 0-list of access to the INTERIOR-SHEEP
    • You will need to consider that your access-list defining the VPN encrypted L2L traffic must reflect the new NAT network
      • ASA1: allowed to access-list L2LVPN-ENCRYPTIONDOMAIN ip 10.23.1.0 255.255.255.0 10.1.0.0 255.255.0.0
      • ASA2: list L2LVPN-ENCRYPTIONDOMAIN allowed ip 10.1.0.0 access 255.255.0.0 10.23.1.0 255.255.255.0

    I could test this configuration to work tomorrow but I would like to know if it works.

    Please rate if this was helpful

    -Jouni

  • Static NAT to 10.140.2.0 to 10.240.2.0 via VPN

    I need help to set up a static nat device between oursite and seller

    oursite has a subnet 10.140.2.0/24 the provider uses for something else.  They asked that we nat 10.140.2.0/24 to 10.240.2.0/24 via the VPN, so they will see the 10.140 10.240? any help is appreciated. I think that map crypo acl must be standing as well, we run version 8.2

    LOCAL SITE - ASA - TUNEL VPN - ASA - SITE PROVIDER

    Thanks in advance

    Hello Bbftijari,

    In this case, according to the ASA version, but you will need to configure, this way:

    Pre - 8.3

    1. create groups of objects for use in the ACL,

    the LOCAL_SITE object-group network
    object-network 10.140.2.0 255.255.255.0

    the Vendor_SITE object-group network
    network-object XXXXXX XXXXXX

    2. create ACLs, as a condition,

    access-list VPN_NAT permitted object-group LOCAL_SITE object group ip Vendor_SITE

    3 create the static NAT, call the ACL, so he says "when I come inside outside of LOCAL_SITE to Vendor_SITE, I will result in 10.240.2.0/24.

    public static 10.240.2.0 (inside, outside) access-list VPN_NAT netmask 255.255.255.0

    --------------------------------------------------------------------------------------------------------------------------------

    Post 8.3

    1 create the network objects and create a static entry:

    the LOCAL_SITE object-group network
    object-network 10.140.2.0 255.255.255.0

    the NAT_SITE object-group network
    object-network 10.240.2.0 255.255.255.0

    the Vendor_SITE object-group network
    network-object XXXXXX XXXXXX

    2. static NAT creation,

    NAT (inside, outside) 1 static source LOCAL_SITE NAT_SITE Vendor_SITE Vendor_SITE non-proxy-arp-search of route static destination

    Test and keep me posted.

    Please note and mark it as the correct answer if it helped you.

    David Castro,

  • Static Nat issue unable to resolve everything tried.

    Hello

    I have a cisco asa 5515 with asa worm 9.4.1 and asdm 7.4

    I have problem with configuring static nat, I have a server inside which ip is 172.16.1.85 and

    my external interface is configured with a static ip address.

    Internet works fine but cannot configure static nat...

    Here's my config running if please check and let me know what Miss me...

    Thank you

    ASA release 9.4 (1)
    !
    ciscoasa hostname

    names of
    !
    interface GigabitEthernet0/0
    nameif outside
    security-level 0
    IP 151.253.97.182 255.255.255.248
    !
    interface GigabitEthernet0/1
    nameif inside
    security-level 100
    IP 172.16.1.1 255.255.255.0
    !
    interface GigabitEthernet0/2
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/3
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/4
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface GigabitEthernet0/5
    Shutdown
    No nameif
    no level of security
    no ip address
    !
    interface Management0/0
    management only
    nameif management
    security-level 100
    IP 192.168.1.1 255.255.255.0
    !
    boot system Disk0: / asa941-smp - k8.bin
    passive FTP mode
    object remote desktop service
    source eq 3389 destination eq 3389 tcp service
    Description remote desktop
    network of the RDP_SERVER object
    Home 172.16.1.85
    outside_access_in list extended access allow desktop remotely any4 object RDP_SERVER
    pager lines 24
    asdm of logging of information
    Outside 1500 MTU
    Within 1500 MTU
    management of MTU 1500
    no failover
    no monitor-service-interface module of
    ICMP unreachable rate-limit 1 burst-size 1
    ASDM image disk0: / asdm - 743.bin
    don't allow no asdm history
    ARP timeout 14400
    no permit-nonconnected arp
    !
    network of the RDP_SERVER object
    NAT (inside, outside) interface static service tcp 3389 3389
    !
    NAT source auto after (indoor, outdoor) dynamic one interface
    Access-group outside_access_in in interface outside
    Route outside 0.0.0.0 0.0.0.0 151.253.97.177 1
    Timeout xlate 03:00
    Pat-xlate timeout 0:00:30
    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00
    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00
    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    Floating conn timeout 0:00:00
    identity of the user by default-domain LOCAL
    Enable http server
    http server idle-timeout 50
    http 192.168.1.0 255.255.255.0 management

    Telnet 192.168.1.0 255.255.255.0 management
    Telnet timeout 5
    SSH stricthostkeycheck
    SSH 192.168.1.0 255.255.255.0 management
    SSH timeout 5
    SSH group dh-Group1-sha1 key exchange
    Console timeout 0
    VPDN username bricks12 password * local store
    management of 192.168.1.2 - dhcpd address 192.168.1.254
    enable dhcpd management
    !
    a basic threat threat detection
    Statistics-list of access threat detection
    no statistical threat detection tcp-interception
    dynamic-access-policy-registration DfltAccessPolicy
    username, password imran guVrfhrJftPA/rQZ encrypted privilege 15
    !
    class-map inspection_default
    match default-inspection-traffic
    !
    !
    type of policy-card inspect dns preset_dns_map
    parameters
    maximum message length automatic of customer
    message-length maximum 512
    Policy-map global_policy
    class inspection_default
    inspect the preset_dns_map dns
    inspect the ftp
    inspect h323 h225
    inspect the h323 ras
    inspect the rsh
    inspect the rtsp
    inspect esmtp
    inspect sqlnet
    inspect the skinny
    inspect sunrpc
    inspect xdmcp
    inspect the sip
    inspect the netbios
    inspect the tftp
    Review the ip options
    !
    global service-policy global_policy
    context of prompt hostname
    anonymous reporting remote call

    ciscoasa #.

    Hello

    Change this ACL: -.

    outside_access_in list extended access allow desktop remotely any4 object RDP_SERVER

    TO

    outside_access_in list extended access allowed object RDP_SERVER eq any4 tcp 3389

    Thank you and best regards,

    Maryse Amrodia

  • Dual active/passive failover of ISP with static Nat on Cisco 1941

    Hello world

    I'm working on a configuration of a client and I have everything in place right now except the NAT' static ing.  The config fails during an ISP to another and track als and routes by default static weighted, the PAT rocking with course to each interface maps.  It is, is it possible to switch on the large amount of static NAT entries to the ISP of backup?  So far, everything I've read said no because you can have only one entry per ip/port combo, other than another configuration static NAT double server with a different IP address.  I just want to be sure before making my recommendations, all thoughts are greatly appreciated.

    Thank you

    Brandon

    In fact, you can also long as you use standard NAT ("ip nat inside source static") or not NVI ('ip nat static source') for your attackers. You apply the roadmap by the end of the static NAT statement to indicate which interface it should apply to. So, if you have something like this:

     ip access-list extended ACL_NAT permit ip 192.168.0.0 255.255.255.0 any ! route-map RM_NAT_ISP1 match ip address ACL_NAT match interface GigabitEthernet0/1 ! route-map RM_NAT_ISP2 match ip address ACL_NAT match interface GigabitEthernet0/2 

    Using port 80/tcp for example, you can do this:

     ip nat inside source static tcp x.x.x.x 80 y.y.y.y 80 route-map RM_NAT_ISP1 ip nat inside source static tcp x.x.x.x 80 z.z.z.z 80 route-map RM_NAT_ISP2 

    Just replace x.x.x.x with the LAN address of the machine that you are shipping y.y.y.y with the WAN address you are shipping on isps1 and z.z.z.z with the address of the ISP WAN you are shipping on ISP2. The static NAT will be conditional on the roadmap, at this point.

    This works with TCP, UDP, and IP forwarding, but does not require that you use an IPv4 address to your WAN address. For some reason, it does not work if you use an interface... so if you're using dynamic addresses, it will be more complicated.

  • Static NAT by ASA

    I configured a static NAT through my ASA, which for some

    reason does not work - I think that the problem is with the NAT or

    der rather than the rule itself, but I would be very grateful if someone

    could you help me diagnose the problem.

    command line, the rule is: -.

    static (UKSCMGMT, management) 10.20.20.20 192.168.1.2 255.255.255.255 subnet mask

    My theory is that anything with a destination address of 10.20.20.20 would be considered to be 192.168.1.2 on the UKSCMGMT interface.

    in looking at ASDM rule looks like this

    Type the address of the Source Destination interface trans

    Static empty management 192.168.1.2 10.20.20.20

    There are a few rules exemption related to 192.168.1.2 - but they are host-to-host and should not affect the static translation.

    Yes, quite correct. You can configure NAT exemption by network instead of by each host. If you have guests that can be grouped in a subnet, configure as network instructions instead.

  • Static NAT enable VPN site-to-site.

    Hello

    We plan to build VPN site to site, but, we have a single public routerable internet IP address to assign VPN on Site A, but Site B is ok.

    in this case, I think that we must use static NAT on the router, the simple diagram is as below.

    internal a subnet - router VPN - router for Internet of the Site - to - VPN - B B Site internal subnet.

    the final goal is to make the communication between internal a subnet and subnet B on IPSEC tunnel.

    OK, as I said, Site A having a public IP address, then it must use the static NAT and need to apply on the Site router.

    Router

    interface x/x

    Head of ESCR to the internet

    NAT outside IP

    !

    interface x/x

    Head of DESC to internal (VPN)

    IP nat inside

    !

    IP nat inside source static (like IP address x.x.x.x) public (as private VPN interface IP x.x.x.x)

    so, wouldn't be work without any problem? I think it will work, but I would find other one just in case.

    Hey,.

    Is that what you try to achieve:

    subnet A - A = vpn router = router B - Sub-B network

    and you need communicate between Subnet A and subnet via ipsec vpn b?

    Concerning

  • Static nat and NAT ACL 0

    All,

    I have nat 0 ACL indicating that an ip address should not be natted, while a static nat statement saying we need natted. I just want to know that we will have precedence.

    Thank you

    It is of the order of operations PIX nat / ASA.

    the NAT 0 acl_name (nameif) has priority.

    1 nat 0-list of access (free from nat)

    2. match the existing xlates

    3. match the static controls

    a. static NAT with no access list

    b. static PAT with no access list

    4. match orders nat

    a. nat [id] access-list (first match)

    b. nat [id] [address] [mask] (best match)

    i. If the ID is 0, create an xlate identity

    II. use global pool for dynamic NAT

    III. use global dynamic pool for PAT

  • Static NAT with asa 5520

    Hi all

    I have the following situation

    The following rules of the static nat

    static (inside, outside) tcp 200.200.200.200 80 10.0.0.200 80 netmask 255.255.255.255

    static (inside, outside) 200.200.200.200 tcp 8080 10.0.0.200 80 netmask 255.255.255.255

    I would redirect all packets destined for port 8080 and 80 IP address 200.200.200.200,

    to the private IP address on port 80 10.0.0.200.

    I tried to do that the ASA said there is already a rule, there is a way it be done?

    Kind regards.

    I don't think you can use port forwarding using the same local destination IP on port 80 in this way, fw will give you duplicate static entries.

    You can however get around and give 10.0.0.200 NIC a secondary IP address i.e. 10.0.0.201 and make electricity as follows.

    static (inside, outside) tcp 200.200.200.200 www 8080 10.0.0.201 netmask 255.255.255.255

    static (inside, outside) tcp 200.200.200.200 80 10.0.0.200 80 netmask 255.255.255.255

    See examples of port forwarding

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2030/products_tech_note09186a00804708b4.shtml

    concerning

  • Static NAT with the road map for excluding the VPN

    We have problems of access to certain IPs NATted static via a VPN.  After some research, we have learned that you have to exclude traffic destined for the VPN to the static NAT using a road map. So we did this:

    10.1.1.x is the VPN IP pool.

    access-list 130 refuse ip 192.168.1.0 0.0.0.255 10.1.1.0 0.0.0.255
    access-list 130 allow ip 192.168.1.0 0.0.0.255 any

    sheep allowed 10 route map
    corresponds to the IP 130

    IP nat inside source static 192.168.1.5 1.1.1.1 sheep map route

    Above worked to fix the VPN but the IP 192.168.1.5 is no longer publicly available via 1.1.1.1.  What seems to happen, is that the static NAT is not really work and this IP address is NATted with the IP of PAT.

    Any ideas on how to get this to work?

    Thank you
    Diego

    Hello

    The following example details exactly your case:

    http://www.Cisco.com/en/us/Tech/tk583/TK372/technologies_configuration_example09186a0080094634.shtml

    Try to replace the 192.168.1.0 subnet by the host address.

    It should work

    HTH

    Laurent.

  • Static NAT & DMVPN Hub

    Hello

    I don't think that will be a problem DMVPN supports the rays behind NAT devices, but I anticipate change my network for reasons of security and redudancy autour and putting a pair of ASA firewalls on my Internet collocation.  Right now I have a DMVPN race 3845, NAT & ZBFW.  I'm going to remove the ZBFW and move the NAT to the ASA, leaving only the DMVPN hub and routing.  If I create a static NAT mapping on my ASA to point to the DMVPN hub that will work?

    I think it will be, but I just wanted to be 110% sure.

    Thank you!

    Hi Brantley,

    DMVPN with static NAT on the hub is supported in the installer. Just be awear it there are limits.

    1, all DMVPN router, hub and spokes must be running at least 12.3(9a) and 12.3 (11) T code.

    2, must use ipsec transport mode.

    3, so need dynamic tunnel talk to rays, hub should work at least 12.3 (13), 12.3 (14) T and 12.3 (11) T3 code.

    See the configuration guide

    http://www.Cisco.com/en/us/docs/iOS/sec_secure_connectivity/configuration/guide/sec_DMVPN_ps6350_TSD_Products_Configuration_Guide_Chapter.html#wp1122466

    HTH,

    Lei Tian

  • public static nat/global vs

    Excluding an access list, what is the difference between:

    NAT (inside) 1 172.16.5.10 net 255.255.255.255

    192.168.5.10 (outside) 1 global net 255.255.255.255

    and

    static (inside, outside) 1 192.168.5.10 172.16.5.10 net 255.255.255.255

    Thank you.

    in static reality must be combined with the access list for a two-way communication... You are right in a sense that

    public static nat/global access-list =

    Basically, the rule is that the traffic is allowed more high to low infterface of default security

    BUT

    from the lowest to the highest security of communication you need an access as well as the STATIC list

    Thank you

    Nadeem

  • Tunnel + static NAT problem

    Hello:

    I configured a Pix501 to establish a tunnel from site to site with a 1710 in the central site and it works fine, except for a small problem. The central site hosts a Domino server that must have an entry static nat to allow servers on the internet to deliver mail to it. So, the problem is that even though I created a road map to avoid NAT in site traffic to site, the static entry seems a priority on the road map and the mail server is always using a NAT. So the SOHO cannot access to him. What can I do to fix this?

    I need to use an entry like this:

    IP nat inside source static tcp 172.16.34.22 1352 200.212.0.66 1352

    Any help?

    Thank you

    You must do the following:

    (1) create a loopback interface with an ip subnet that you are not anywhere in your network. Leave; s 10.10.10.0/30 say:

    loop int 0

    IP 10.10.10.1 255.255.255.252

    (2) create a roadmap to match traffic from the 172.16.34.22 Server destination and from the other side of the tunnel

    access-list 101 permit ip 172.16.34.22 host 192.168.0.0 255.255.255.0

    permissible static route map 10

    corresponds to the IP 101

    set ip 10.10.10.2 jump following (some address to the loopback interface)

    (3) implementing the road map inside the interface of the router where you have the server

    inter e0/0

    Static IP policy route map

    That's all

    Hope that helps

    Jean Marc

Maybe you are looking for