Cisco 5510 Getting Started Guide - Page 93

Translating Internal Client IP Addresses Between the Inside and DMZ Interfaces, Configuration - firewall

Page 93 highlights

Chapter 8 Scenario: DMZ Configuration Configuring the Adaptive Security Appliance for a DMZ Deployment Note Because there is not a DNS server on the inside network, DNS requests must exit the adaptive security appliance to be resolved by a DNS server on the Internet. This section includes the following topics: • Translating Internal Client IP Addresses Between the Inside and DMZ Interfaces, page 8-11 • Translating the Public Address of the Web Server to its Real Address on the Inside Interface, page 8-14 Translating Internal Client IP Addresses Between the Inside and DMZ Interfaces To configure NAT to translate internal client IP addresses between the inside interface and the DMZ interface, perform the following steps: Step 1 Step 2 In the Configuration > Firewall > NAT Rules pane, click the green + (plus) icon and choose and choose Add "Network Object" NAT Rule. The Add Network Object dialog box appears. Fill in the following values: • In the Name field, enter the object name. Use characters a to z, A to Z, 0 to 9, a period, a dash, a comma, or an underscore. The name must be 64 characters or less. • From the Type drop-down list, choose Network. • In the IP Address field, enter the real IP address of the client or network. In this scenario, the IP address of the network is 192.168.1.0. • In the Netmask field, enter the subnet mask if the IP address is an IPv4 address, or enter the prefix if the IP address is an IPv6 address. • (Optional) In the Description field, enter a description of the network object (up to 200 characters in length). Note If the NAT section is hidden, click NAT to expand the section. Step 3 Check the Add Automatic Translation Rules check box. 78-19186-01 Cisco ASA 5500 Series Getting Started Guide 8-11

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208

8-11
Cisco ASA 5500 Series Getting Started Guide
78-19186-01
Chapter 8
Scenario: DMZ Configuration
Configuring the Adaptive Security Appliance for a DMZ Deployment
Note
Because there is not a DNS server on the inside network, DNS requests must exit
the adaptive security appliance to be resolved by a DNS server on the Internet.
This section includes the following topics:
Translating Internal Client IP Addresses Between the Inside and DMZ
Interfaces, page 8-11
Translating the Public Address of the Web Server to its Real Address on the
Inside Interface, page 8-14
Translating Internal Client IP Addresses Between the Inside and DMZ Interfaces
To configure NAT to translate internal client IP addresses between the inside
interface and the DMZ interface, perform the following steps:
Step 1
In the
Configuration
>
Firewall
>
NAT Rules
pane, click the green + (plus) icon
and choose and choose
Add “Network Object” NAT Rule
.
The Add Network Object dialog box appears.
Step 2
Fill in the following values:
In the Name field, enter the object name. Use characters a to z, A to Z, 0 to
9, a period, a dash, a comma, or an underscore. The name must be 64
characters or less.
From the Type drop-down list, choose Network.
In the IP Address field, enter the real IP address of the client or network. In
this scenario, the IP address of the network is 192.168.1.0.
In the Netmask field, enter the subnet mask if the IP address is an IPv4
address, or enter the prefix if the IP address is an IPv6 address.
(Optional) In the Description field, enter a description of the network object
(up to 200 characters in length).
Note
If the NAT section is hidden, click NAT to expand the section.
Step 3
Check the Add Automatic Translation Rules check box.