Static Nat Within An Interface - Enterasys Security Router X-PeditionTM User Manual

Enterasys security router user's guide
Table of Contents

Advertisement

Configuring NAT Examples
2.
The first packet the XSR receives from 10.1.1.1 is checked against its ACLs. ACL 101 matches
and pool NatPool is used. A check is made for existing mapping and if found is used otherwise
a new one is created. The global address is 200.2.2.1.
3.
Packet are marked as originating from 200.2.2.1 to 172.20.2.1.
4.
Reply packets arrive at the XSR with the pool mapping on NatPool used to obtain private IP
address 10.1.1.1. Packets are then translated and passed on to the host.
Enter the following commands to configure multiple NAT pools:
XSR(config)#access-list 101 permit ip any 172.20.2.0 255.255.0.0
+
Configures the ACL for the destination on the 172.20.2.0 network
XSR(config)#access-list 102 permit ip any 164.17.2.0 255.255.0.0
+
Configures the ACL for the destination on the 164.17.2.0 network
XSR(config)#ip local pool NatPool 200.2.2.0/24
XSR(ip-local-pool)#ip local pool NatPool1 201.2.2.0/24
XSR(ip-local-pool)#exit
+
Create two IP local pools at the specified inside global IP addresses
XSR(config)#ip nat pool NatPool
XSR(config)#ip nat pool NatPool1
+
Assigns the above pools to NAT
XSR(config)#interface F2
XSR(config-if<F2>)#ip nat source list 101 pool NatPool
XSR(config-if<F2>)#ip nat source list 102 pool NatPool1
+
The above optional NAPT commands use ACL 101 for the 200.2.2.0 network and ACL 102 for the
201.2.2.0 network

Static NAT within an Interface

This scenario extends the example for multiple NAT instances per interface illustrating the
interaction between different NAT forms under the interface.
5-42 Configuring IP

Advertisement

Table of Contents
loading

This manual is also suitable for:

X-pedition xsr

Table of Contents