cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
553
Views
0
Helpful
5
Replies

IOS to IOS VPN with no NAT inside tunnel

mag2suban
Level 1
Level 1

Been few years outside the routing /switching world...is there any config out there that supports NO nat  between 2 IPSeC IOS endpoints...ie  traffic goes untranslated  from one side LAn to other ...if we avoid NAT statements ...will this be enough just put a crypto acl between LAns with no  NAT statements ?

Appreciate patient pointers ..if this is a noob query

5 Replies 5

Richard Burts
Hall of Fame
Hall of Fame

It requires a bit more than just a crypto ACL though that is an important part of it. First we need to clarify whether you need multicast or a routing protocol over this connection. If so you need GRE with IPSec. If not then just IPSec is enough.

You will need to configure an ISAKMP policy a shared key and a crypto map for this connection. The crypto map will include an access list to identify the traffic to be protected over this connection. And the crypto map needs to be applied to the outbound interface.

HTH

Rick



Sent from Cisco Technical Support iPhone App

HTH

Rick

I guess  i did oversimplify this i had  already accounted for a phase 1 isakmp and phase 2  ipsec and crypto map with appropriate ACL....i guess my question was how do i ensure traffic entering the tunnel is not NATTed ....ie the far side of tunnel sees the near end side with same IP address ...with no NAT ..i guess  will a NAT exclusion in the NAT statement suffice ?

Thanks!

Richard Burts
Hall of Fame
Hall of Fame

Can we clarify whether this is IOS router to IOS router (which I assumed from the title) or is ASA to ASA.

And we probably should get some understanding of what is already set up for NAT.

In general for router to router you do not need to do anything special about NAT and no translation is assumed. If it is ASA to ASA the NAT is assumed and you probably do need some no NAT statement.

HTH

Rick

Sent from Cisco Technical Support iPhone App

HTH

Rick

yes this is a IOS to IOS router ...and if im reading right ...if i declare isamp policy, Ipsec policy, cryptomap with crypt ACL  and bind the  crypto to interface it should be enough ..by default in absence of NAT statements  on the interfaces and ACLs ..the traffic would flow UNNATED to the other side ?

As for now i dont have NAT statements....i just have one more query ...would this be possible  for a scenario like below (apologize if this is getting less simpler)

The source network of crypto ACL is on the outside interface( and not the inside) ? and it needs to make use of the same interface "outside" to initiate the tunnel to far side which is multiple hops away on the "outside"...please imagine  direct  public ip adddress   on the outside interface of a router  to make use of the outside interface to create a secure tunnel to some other peer over  multiple Hops possibly internet

Thanks

Richard Burts
Hall of Fame
Hall of Fame

Thanks. IOS router to IOS router is easier. You do not need any NAT statements.

If I am interpreting your scenario correctly it should work. Source network in the crypto ACL will be the subnet on the outside interface with public addresses. I do not see that being a problem.

HTH

Rick

Sent from Cisco Technical Support iPhone App

HTH

Rick
Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Innovations in Cisco Full Stack Observability - A new webinar from Cisco