The OpenNET Project / Index page

[ новости /+++ | форум | теги | ]

форумы  помощь  поиск  регистрация  майллист  вход/выход  слежка  RSS
"Не работает NAT на PIX"
Вариант для распечатки  
Пред. тема | След. тема 
Форум Маршрутизаторы CISCO и др. оборудование. (Маршрутизация)
Изначальное сообщение [ Отслеживать ]

"Не работает NAT на PIX"  +/
Сообщение от eric email(??) on 04-Май-11, 12:42 
Есть PIX:
interface outside
interface inside 192.168.1.0/24
interface inside1 192.168.90.0/24

на inside все работает, а вот inside1 в интернет не могу завернуть.

вот конфиг

: Saved
:
PIX Version 6.3(5)
interface ethernet0 auto
interface ethernet1 auto
interface ethernet2 auto
interface ethernet3 auto
interface ethernet4 auto
interface ethernet5 auto
nameif ethernet0 outside1 security0
nameif ethernet1 inside security100
nameif ethernet2 outside security0
nameif ethernet3 inside1 security99
nameif ethernet4 intf4 security8
nameif ethernet5 dmz-web security30
enable password юююююююююююююююю encrypted
passwd юююююююююююююююю encrypted
hostname юююююююююююююююю
domain-name юююююююююююююююю
fixup protocol dns maximum-length 512
fixup protocol ftp 20
fixup protocol ftp 21
fixup protocol h323 h225 1720
fixup protocol h323 ras 1718-1719
fixup protocol http 80
fixup protocol rsh 514
fixup protocol rtsp 554
fixup protocol sip 5060
fixup protocol sip udp 5060
fixup protocol skinny 2000
fixup protocol smtp 25
fixup protocol sqlnet 1521
fixup protocol tftp 69
names
name 192.168.1.2 pdc
name 192.168.12.2 web
name 192.168.1.4 proxy
access-list acl_outbound permit ip host 192.168.90.2 any
access-list acl_outbound deny ip host 10.100.4.50 any
access-list acl_outbound deny tcp 10.100.4.0 255.255.255.0 host 74.125.95.93
access-list acl_outbound deny tcp 10.100.4.0 255.255.255.0 host 74.125.47.93
access-list acl_outbound deny tcp 10.100.4.0 255.255.255.0 host 74.125.127.93
access-list acl_outbound deny tcp 192.168.1.0 255.255.255.0 host 74.125.47.93
access-list acl_outbound deny tcp 192.168.1.0 255.255.255.0 host 74.125.127.93
access-list acl_outbound deny tcp 192.168.1.0 255.255.255.0 host 74.125.95.93
access-list acl_outbound permit tcp 10.200.2.0 255.255.255.0 any
access-list acl_outbound permit ip host 192.168.1.74 any
access-list acl_outbound permit ip host 192.168.1.59 any
access-list acl_outbound permit ip host 192.168.1.106 any
access-list acl_outbound permit ip host 192.168.1.109 any
access-list acl_outbound permit ip host 192.168.1.103 any
access-list acl_outbound permit ip host 192.168.1.250 any
access-list acl_outbound permit ip host 192.168.1.95 any
access-list acl_outbound permit ip host 192.168.1.83 any
access-list acl_outbound permit ip host 192.168.1.79 any
access-list acl_outbound permit ip host 192.168.1.86 any
access-list acl_outbound permit ip host 192.168.1.77 any
access-list acl_outbound permit ip 10.100.4.0 255.255.255.0 any
access-list acl_outbound permit udp any any eq domain
access-list acl_outbound permit tcp any any eq pop3
access-list acl_outbound permit tcp any any eq smtp
access-list acl_outbound permit icmp any any
access-list acl_outbound permit ip host 10.200.2.110 any
access-list acl_outbound permit icmp host 10.200.2.110 any echo
access-list acl_outbound permit ip 10.200.10.0 255.255.255.0 any
access-list acl_outbound permit ip host pdc any
access-list acl_outbound permit tcp 192.168.1.0 255.255.255.0 host web eq 5222
access-list acl_outbound permit tcp 192.168.1.0 255.255.255.0 host web eq 5223
access-list acl_outbound permit tcp 192.168.1.0 255.255.255.0 host web eq 5269
access-list acl_outbound permit tcp 192.168.1.0 255.255.255.0 host web eq 9090
access-list acl_outbound permit tcp 192.168.1.0 255.255.255.0 host web eq 9091
access-list acl_outbound permit tcp 192.168.1.0 255.255.255.0 host web eq 10051
access-list acl_outbound permit ip 192.168.1.0 255.255.255.0 host web
access-list acl_outbound permit ip 192.168.1.0 255.255.255.0 host 10.21.4.9
access-list acl_outbound deny ip any any
access-list acl_inbound permit icmp any any
access-list acl_inbound permit tcp any host юююююююююююююююю eq 5269
access-list acl_inbound permit tcp any host юююююююююююююююю eq 5223
access-list acl_inbound permit tcp any host юююююююююююююююю eq 5222
access-list acl_inbound permit tcp any host юююююююююююююююю eq smtp
access-list acl_inbound permit tcp any host юююююююююююююююю eq www
access-list acl_inbound permit tcp any host юююююююююююююююю eq https
access-list acl_inbound permit tcp any host юююююююююююююююю eq pop3
access-list acl_inbound permit tcp any host юююююююююююююююю eq imap4
access-list acl_inbound permit icmp host юююююююююююююююю any
access-list acl_inbound permit tcp any host юююююююююююююююю eq ssh
access-list acl_inbound permit tcp any host 10.21.8.2 eq 1562
access-list acl_inbound permit tcp any host 10.21.8.2 eq 1541
access-list acl_inbound permit icmp any host 10.21.8.2 echo
access-list acl_inbound permit tcp any host 10.21.8.2 eq smtp
access-list acl_inbound permit icmp any 10.100.0.0 255.255.0.0 echo-reply
access-list acl_inbound permit tcp any 10.100.0.0 255.255.0.0 eq 1562
access-list acl_inbound permit icmp any host 10.21.8.11 echo-reply
access-list acl_inbound permit icmp any host 10.21.8.11 source-quench
access-list acl_inbound permit icmp any host 10.21.8.11 unreachable
access-list acl_inbound permit icmp any host 10.21.8.11 time-exceeded
access-list acl_inbound permit tcp host юююююююююююююююю host юююююююююююююююю eq ssh
access-list acl_inbound permit udp any host юююююююююююююююю eq 1194
access-list acl_inbound permit udp any host юююююююююююююююю eq domain
access-list acl_inbound permit tcp any host юююююююююююююююю eq www
access-list acl_inbound permit tcp any host юююююююююююююююю eq pop3
access-list acl_inbound permit tcp any host юююююююююююююююю eq 993
access-list acl_inbound permit tcp any host юююююююююююююююю eq imap4
access-list acl_inbound permit tcp any host юююююююююююююююю eq smtp
access-list acl_inbound deny ip any any
access-list acl_dmz-web permit tcp host web any eq 1194
access-list acl_dmz-web permit udp host web any eq 1194
access-list acl_dmz-web permit udp host web any eq domain
access-list acl_dmz-web permit tcp host web any eq www
access-list acl_dmz-web permit tcp host web any eq smtp
access-list acl_dmz-web permit tcp host web any eq ftp
access-list 80 permit ip any 10.2.3.0 255.255.255.0
access-list 100 permit tcp host 10.200.7.102 10.2.3.0 255.255.255.0 eq www
access-list 100 permit tcp host 10.200.7.102 10.2.3.0 255.255.255.0 eq https
access-list 100 permit icmp host 10.200.7.102 10.2.3.0 255.255.255.0
access-list 100 permit tcp host 10.200.2.105 10.2.3.0 255.255.255.0 eq www
access-list 100 permit tcp host 10.200.2.105 10.2.3.0 255.255.255.0 eq https
access-list 100 permit icmp host 10.200.2.105 10.2.3.0 255.255.255.0
pager lines 80
logging monitor debugging
mtu outside1 1500
mtu inside 1500
mtu outside 1500
mtu inside1 1500
mtu intf4 1500
mtu dmz-web 1500
ip address outside1 10.21.8.254 255.255.255.0
ip address inside 192.168.1.1 255.255.255.0
ip address outside pppoe setroute
ip address inside1 192.168.90.1 255.255.255.0
no ip address intf4
ip address dmz-web 192.168.12.1 255.255.255.0
ip audit info action alarm
ip audit attack action alarm
ip local pool IPsecClientPool 10.2.3.2-10.2.3.254 mask 255.255.255.0
no failover
failover timeout 0:00:00
failover poll 15
no failover ip address outside1
no failover ip address inside
no failover ip address outside
no failover ip address inside1
no failover ip address intf4
no failover ip address dmz-web
pdm logging informational 100
pdm history enable
arp timeout 14400
global (outside1) 1 10.21.8.11
global (outside) 1 юююююююююююююююю
global (intf4) 1 192.168.10.10-192.168.10.20
global (dmz-web) 1 192.168.12.10-192.168.12.100
nat (inside) 0 access-list 80
nat (inside) 1 0.0.0.0 0.0.0.0 0 0
nat (inside1) 1 0.0.0.0 0.0.0.0 0 0
nat (dmz-web) 1 192.168.12.0 255.255.255.0 0 0
static (dmz-web,outside) юююююююююююююююю web netmask 255.255.255.255 0 0
static (inside,dmz-web) 192.168.12.3 pdc netmask 255.255.255.255 0 0
static (inside,outside1) 10.21.8.2 192.168.1.201 netmask 255.255.255.255 0 0
static (inside,outside) юююююююююююююююю 10.200.2.110 netmask 255.255.255.255 0 0
access-group acl_inbound in interface outside1
access-group acl_outbound in interface inside
access-group acl_inbound in interface outside
access-group acl_outbound in interface inside1
access-group acl_dmz-web in interface dmz-web
route inside 10.100.0.0 255.255.0.0 192.168.1.254 1
route inside 10.200.0.0 255.255.0.0 192.168.1.254 1
timeout xlate 3:00:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h225 1:00:00
timeout h323 0:05:00 mgcp 0:05:00 sip 0:30:00 sip_media 0:02:00
timeout sip-disconnect 0:02:00 sip-invite 0:03:00
timeout uauth 0:05:00 absolute
aaa-server TACACS+ protocol tacacs+
aaa-server TACACS+ max-failed-attempts 3
aaa-server TACACS+ deadtime 10
aaa-server RADIUS protocol radius
aaa-server RADIUS max-failed-attempts 3
aaa-server RADIUS deadtime 10
aaa-server LOCAL protocol local
aaa-server AuthIn protocol radius
aaa-server AuthIn max-failed-attempts 3
aaa-server AuthIn deadtime 10
aaa-server AuthIn (inside) host 10.200.2.100 юююююююююююююююю timeout 2
url-server (dmz-web) vendor websense host web timeout 5 protocol TCP version 4
aaa authentication telnet console LOCAL
http server enable
http 192.168.1.0 255.255.255.0 inside
http 10.100.4.0 255.255.255.0 inside
snmp-server host inside 192.168.1.251
snmp-server location юююююююююююююююю, юююююююююююююююю
no snmp-server contact
snmp-server community topsecret
snmp-server enable traps
floodguard enable
sysopt connection permit-ipsec
sysopt connection permit-l2tp
crypto ipsec transform-set ESP-AES-SHA esp-aes esp-sha-hmac
crypto dynamic-map Map1 10 set transform-set ESP-AES-SHA
crypto map Map2 10 ipsec-isakmp dynamic Map1
crypto map Map2 client configuration address initiate
crypto map Map2 client configuration address respond
crypto map Map2 client authentication AuthIn
crypto map Map2 interface outside
isakmp enable outside
isakmp identity address
isakmp client configuration address-pool local IPsecClientPool outside
isakmp nat-traversal 20
isakmp policy 10 authentication pre-share
isakmp policy 10 encryption aes
isakmp policy 10 hash sha
isakmp policy 10 group 2
isakmp policy 10 lifetime 0
vpngroup юююююююююююююююю address-pool IPsecClientPool
vpngroup юююююююююююююююю split-tunnel 100
vpngroup юююююююююююююююю idle-time 86400
vpngroup юююююююююююююююю password юююююююююююююююю
telnet 192.168.1.0 255.255.255.0 inside
telnet 10.100.4.0 255.255.255.0 inside
telnet timeout 60
ssh timeout 5
console timeout 0
vpdn group pppoegroupe request dialout pppoe
vpdn group pppoegroupe localname юююююююююююююююю
vpdn group pppoegroupe ppp authentication pap
vpdn group юююююююююююююююю accept dialin l2tp
vpdn group юююююююююююююююю ppp authentication pap
vpdn group юююююююююююююююю ppp authentication chap
vpdn group юююююююююююююююю client configuration address local IPsecClientPool
vpdn group юююююююююююююююю client configuration dns 10.200.2.100 10.200.7.100
vpdn group юююююююююююююююю client authentication aaa AuthIn
vpdn group юююююююююююююююю l2tp tunnel hello 60
vpdn username oe6831_1 password юююююююююююююююю
dhcpd address 192.168.1.100-192.168.1.200 inside
dhcpd lease 3600
dhcpd ping_timeout 750
username юююююююююююююююю password юююююююююююююююю encrypted privilege 15
terminal width 80
Cryptochecksum:8f85b2ff8fc48399f25216636c238721
: end

Ответить | Правка | Cообщить модератору

Оглавление

Сообщения по теме [Сортировка по времени | RSS]


1. "Не работает NAT на PIX"  +/
Сообщение от Николай (??) on 04-Май-11, 13:13 
а где дефаулт роут?
Ответить | Правка | ^ к родителю #0 | Наверх | Cообщить модератору

2. "Не работает NAT на PIX"  +/
Сообщение от eric email(??) on 04-Май-11, 13:24 
> а где дефаулт роут?

он динамический, в sh run его не видно

Ответить | Правка | ^ к родителю #1 | Наверх | Cообщить модератору

Архив | Удалить

Рекомендовать для помещения в FAQ | Индекс форумов | Темы | Пред. тема | След. тема




Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру