Address translation w/Cisco Pix

How can I make translation of addresses of destination on a Pix in the more secure to least secure orientation?

Use the static command as follows:

public static 10.1.1.1 (exterior, Interior) 200.1.1.1 netmask 255.255.255.255

Note interfaces are exchanged around a normal static command.

That said, it is that if the PIX sees a package inside interface destined to 10.1.1.1, send him outside outside inside and indicate the destination 200.1.1.1

Tags: Cisco Security

Similar Questions

  • Erase the old Cisco PIX beyond recovery

    I have an old Cisco PIX that has been configured with the VPN site - to many who have been migrated to a new ASA last year.  The same IP addresses, PSK, etc are still active on the SAA new config info stored in the PIX is still valid.  I want to erase the memory on the PIX beyond all recovery-ability, to the same specifications of DoD to erase hard drives.  I don't like leaving the ASA in a usable state after - it goes to the recycling center.  I'd like to open the case to remove internal parts.

    I am aware of the process to restore the default settings, but this process is secure?  If a hacker were to get the PIX may recover data deleted from memory?  Cisco certifies all process of erasing/destroying data securely?

    Thank you in advance.

    Cisco had a download that would actually crush flash with zeros that you could use. It is no longer available because this product is long after the end of life. Even if you had a copy, it is not spec compliant DoD for sanitation.

    Unfortunately, your option at this stage would be to open the casing and physically destroy the internal memory card.

  • Connectivity random Cisco Pix 501

    Hello. I'm having some trouble with my CISCO PIX 501 Setup.

    A few months I started having random disconnects on my network (from inside to outside). The machines can ping the DC or the Pix, but impossible to surf the internet. The only way to make them go outside is a reboot of Pix.

    My configuration is:

    -----------

    See the ACE - pix config (config) #.
    : Saved
    : Written by enable_15 at 09:23:07.033 UTC Tuesday, June 3, 2014
    6.3 (3) version PIX
    interface ethernet0 car
    interface ethernet1 100full
    ethernet0 nameif outside security0
    nameif ethernet1 inside the security100
    activate 8Ry34retyt7RR564 encrypted password
    2fvbbfgdI.2KUOU encrypted passwd
    hostname as pix
    domain as.local
    fixup protocol dns-length maximum 512
    fixup protocol esp-ike
    fixup protocol ftp 21
    fixup protocol h323 h225 1720
    fixup protocol h323 ras 1718-1719
    fixup protocol http 80
    fixup protocol pptp 1723
    fixup protocol rsh 514
    fixup protocol rtsp 554
    fixup protocol sip 5060
    fixup protocol sip udp 5060
    fixup protocol 2000 skinny
    fixup protocol smtp 25
    fixup protocol sqlnet 1521
    fixup protocol tftp 69
    names of
    access-list acl_out permit icmp any one
    ip access list acl_out permit a whole
    access-list acl_out permit tcp any one
    Allow Access-list outside_access_in esp a whole
    outside_access_in list access permit udp any eq isakmp everything
    outside_access_in list of access permit udp any eq 1701 all
    outside_access_in list of access permit udp any eq 4500 all
    outside_access_in ip access list allow a whole
    pager lines 24
    Outside 1500 MTU
    Within 1500 MTU
    outside 10.10.10.2 IP address 255.255.255.0
    IP address inside 192.168.100.1 255.255.255.0
    alarm action IP verification of information
    alarm action attack IP audit
    history of PDM activate
    ARP timeout 14400
    Global 1 10.10.10.8 - 10.10.10.254 (outside)
    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0
    Access-group outside_access_in in interface outside
    access to the interface inside group acl_out
    Route outside 0.0.0.0 0.0.0.0 10.10.10.1 0
    Timeout xlate 03:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225
    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00
    Timeout, uauth 0:05:00 absolute
    GANYMEDE + Protocol Ganymede + AAA-server
    RADIUS Protocol RADIUS AAA server
    AAA-server local LOCAL Protocol
    Enable http server
    http 192.168.10.2 255.255.255.255 inside
    http 192.168.10.101 255.255.255.255 inside
    http 192.168.100.2 255.255.255.255 inside
    No snmp server location
    No snmp Server contact
    SNMP-Server Community public
    No trap to activate snmp Server
    enable floodguard
    Permitted connection ipsec sysopt
    ISAKMP nat-traversal 20
    Telnet timeout 5
    SSH 192.168.10.101 255.255.255.255 inside
    SSH timeout 60
    Console timeout 0
    dhcpd dns 8.8.8.8 8.8.4.4
    dhcpd lease 3600
    dhcpd ping_timeout 750
    dhcpd outside auto_config
    Terminal width 80
    Cryptochecksum:7f9bda5e534eaeb1328ab08a3c4d28a
    ------------

    Do you have any advice? I don't get what's wrong with my setup.

    My DC is 192.168.100.2 and the network mask is 255.255.255.0

    The network configuration is configured to set the IP of the gateway to 192.168.100.1 (i.e. the PIX 501).

    I have about 50 + peers on the internal network.

    Any help is apprecciate.

    Hello

    You have a license for 50 users +?

    After the release of - Show version

    RES

    Paul

  • VPN site to site Cisco pix

    Hi, I have a problem affecting this pix 2 for my client. I did the exact configuration of the cisco document, but it still does not work. I cannot ping another eath and cannot access anything whatsoever. Thank you

    try to apply this command 'isakmp identity address' on the two pix.

    then kick off another ping t

    on the pix, do "sh cry isa his" to check whether or not the ipsec tunnel is released. also "sh cry ips its" to check the current number of packets being encrypted/decrypted.

  • RV-320 Port Address Translation does not

    Hi all

    I have a really weird question that drives me crazy.  I have a somewhat complex configuration that goes something like: access provider Internet by Modem cable ==> internal ==> ASA5505 ==> LAN router.  Have a few servers on the internal network, I want to be able to access from the outside.

    Everything worked fine until I decided to trade in my old router 1841 for this RV router, because it has faster WAN interfaces and uses less energy.  Initial Setup was extremely easy.  Port Address Translation is enabled by default, my internal clients can get out of the 'net without problem.  But no matter what I try, I can't access internal servers.

    I contacted the support of Cisco.  They spent about 2 hours on my machine and ultimately told me that the problem is with my ASA (it is no longer under warranty).  But still I can disconnect the RV and reconnect the 1841 (or a former 1605, I still have) and all begin to operate.

    To prove or disprove the ASA being the culprit, I decided to test trying to open an SSH session to the SAA itself.  Should not be double-nat, as the ASA didn't need to pass this traffic to another internal peripheral.

    Once I try a connection (and it fails), I check the log "inbound" on the RV he gets 3 hits, indicating 'successful connection '.

    Details of the journal are strange.  It shows the port as Eth1 and port out Eth0.  Seems to me this should be reversed, as I use as my ISP port WAN1 and WAN2 for my network internal.

    The IP Source address matches the external IP I use; lists correctly inside the ASA

    Most confusing are the MAC addresses.  The MAC Source does not belong to everything that I have, I would say.  I checked all the interfaces on the RV, the ASA and my switches.  The MAC (00:12:d9:54:a7:63) shows that belonging to Cisco.  My cable modem is a Cisco device.  But it shows a completely different Mac.  It is a mystery.  Then address MAC of Destination solved the WAN1 on the RV is interface * that * correct?

    Please tell me where I can go from here.  I can't believe that this device cannot successfully perform a translation of port address / redirect.

    Thank you!

    Brian

    Brian,

    Sorry about the way it had to go on the creation of personalized services, I didn't it would fail to ports known. I'll see if I can find someone here who can give advice on the installation of the ASA, although this would be a good idea to post your questions and config in these forums.

    -Marty

  • Help with Cisco PIX 506th

    I need help setting up a Cisco PIX 506th Version 6.3 (5)

    I use the PDM to configure the device, because I don't know enough of CLI. I want to just the simplest of configurations.

    Here is what is happening, I set up then I hang the Interface 1 to my laptop and use DHCP to get an ip address, but I can't get out to the internet like that. Thanks PDM tools, I can ping outside the IPS very well.

    6.3 (5) PIX version
    interface ethernet0 car
    Auto interface ethernet1
    ethernet0 nameif outside security0
    nameif ethernet1 inside the security100
    activate the encrypted password of DkreNA9TaOYv27T8
    c4EBnG8v5uKhu.PA encrypted passwd
    hostname EWMS-PIX-630
    domain ciscopix.com
    fixup protocol dns-length maximum 512
    fixup protocol ftp 21
    fixup protocol h323 h225 1720
    fixup protocol h323 ras 1718-1719
    fixup protocol http 80
    fixup protocol rsh 514
    fixup protocol rtsp 554
    fixup protocol sip 5060
    fixup protocol sip udp 5060
    fixup protocol 2000 skinny
    fixup protocol smtp 25
    fixup protocol sqlnet 1521
    fixup protocol tftp 69
    names of
    object-group service udp test
    port-object eq isakmp
    inside_access_in ip access list allow a whole
    access-list inside_access_in allow a tcp
    access-list inside_access_in allow icmp a whole
    Allow Access-list inside_access_in esp a whole
    inside_access_in tcp allowed access list all eq www everything
    inside_outbound_nat0_acl list of permitted access interface ip inside 10.10.10.96 255.255.255.240
    inside_outbound_nat0_acl ip access list allow any 10.10.10.192 255.255.255.224
    pager lines 24
    timestamp of the record
    recording of debug trap
    host of logging inside the 10.10.10.13
    Outside 1500 MTU
    Within 1500 MTU
    IP outdoor 75.146.94.109 255.255.255.248
    IP address inside 10.10.10.250 255.255.255.0
    alarm action IP verification of information
    alarm action attack IP audit
    location of PDM 10.10.10.1 255.255.255.255 inside
    location of PDM 10.10.10.13 255.255.255.255 inside
    location of PDM 10.10.10.253 255.255.255.255 inside
    location of PDM 75.146.94.105 255.255.255.255 inside
    location of PDM 75.146.94.106 255.255.255.255 inside
    location of PDM 10.10.10.96 255.255.255.240 outside
    location of PDM 10.10.10.192 255.255.255.224 outside
    PDM logging 100 information
    history of PDM activate
    ARP timeout 14400
    NAT (inside) 0-list of access inside_outbound_nat0_acl
    NAT (inside) 0 0.0.0.0 0.0.0.0 0 0
    inside_access_in access to the interface inside group
    Route outside 0.0.0.0 0.0.0.0 75.146.94.110 1
    Timeout xlate 0:05:00
    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225
    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00
    Sip timeout - disconnect 0:02:00 prompt Protocol sip-0: 03:00
    Timeout, uauth 0:05:00 absolute
    GANYMEDE + Protocol Ganymede + AAA-server
    AAA-server GANYMEDE + 3 max-failed-attempts
    AAA-server GANYMEDE + deadtime 10
    RADIUS Protocol RADIUS AAA server
    AAA-server RADIUS 3 max-failed-attempts
    AAA-RADIUS deadtime 10 Server
    AAA-RADIUS (inside) host 10.10.10.1 server timeout 10
    AAA-server local LOCAL Protocol
    Enable http server
    http 10.10.10.0 255.255.255.0 inside
    No snmp server location
    No snmp Server contact
    SNMP-Server Community public
    No trap to activate snmp Server
    enable floodguard
    Permitted connection ipsec sysopt
    Crypto ipsec transform-set ESP-DES-MD5 esp - esp-md5-hmac
    ISAKMP allows outside
    ISAKMP peer ip 206.196.18.227 No.-xauth No.-config-mode
    ISAKMP nat-traversal 20
    ISAKMP policy 20 authentication rsa - sig
    encryption of ISAKMP policy 20
    ISAKMP policy 20 md5 hash
    20 1 ISAKMP policy group
    ISAKMP duration strategy of life 20 86400
    part of pre authentication ISAKMP policy 40
    encryption of ISAKMP policy 40
    ISAKMP policy 40 md5 hash
    40 2 ISAKMP policy group
    ISAKMP duration strategy of life 40 86400
    ISAKMP policy 60 authentication rsa - sig
    encryption of ISAKMP policy 60
    ISAKMP policy 60 md5 hash
    60 2 ISAKMP policy group
    ISAKMP strategy life 60 86400
    Telnet 10.10.10.0 255.255.255.0 inside
    Telnet timeout 5
    SSH timeout 5
    Console timeout 0
    dhcpd address 10.10.10.2 - 10.10.10.5 inside
    dhcpd dns 68.87.72.130
    dhcpd lease 3600
    dhcpd ping_timeout 750
    dhcpd allow inside
    btork encrypted Ww3clvi.ynWeGweE privilege 15 password username
    vpnclient Server 10.10.10.1
    vpnclient-mode client mode
    vpnclient GroupA vpngroup password *.
    vpnclient username btork password *.
    Terminal width 80
    Cryptochecksum:5ef06e69c17b6128e1778e988d1b9f5d
    : end
    [OK]

    any HEP would be appreciated.

    Brian

    Brian

    NAT is your problem, IE.

    NAT (inside) 0-list of access inside_outbound_nat0_acl
    NAT (inside) 0 0.0.0.0 0.0.0.0 0 0

    presumanly first NAT is fot your good VPN that acl looks a little funny, what exactly are you doing with that?

    The second NAT is the real problem but for outgoing internet access - the NAT statement, you said not NAT one of your addresses 10.10.10.x which is a problem as 10.x.x.x address is not routable on the Internet.

    You must change this setting IE. -

    (1) remove the second NAT statement IE. "no nat (inside) 0 0.0.0.0 0.0.0.0.

    (2) add a new statement of NAT - ' nat (inside) 1 0.0.0.0 0.0.0.0.

    (3) add a corresponding statement global - global (outside) 1 interface.

    This will be PAT all your 10.10.10.x to external IP addresses.

    Apologies, but these are some CLI commands that I don't use PDM.

    Jon

  • Cisco PIX VPN pass through (sorry, tricky!)

    Hello

    I'm having some problems with allowing IPSEC through a Cisco PIX 501. The configuration is the following:

    Host (mail Client) (192.168.1.111)

    |

    PIX (NAT)

    |

    INTERNET

    |

    (Checkpoint) VPN server

    The problem is, the PIX guard dropping my outgoing isakmp packets on its * internal * inetrface!

    710005: request UDP and eliminated from 192.168.1.111/500 to inside:192.168.1.1/isakmp

    710005: request UDP and eliminated from 192.168.1.111/500 to inside:192.168.1.1/isakmp

    710005: request UDP and eliminated from 192.168.1.111/500 to inside:192.168.1.1/isakmp

    710005: request UDP and eliminated from 192.168.1.111/500 to inside:192.168.1.1/isakmp

    710005: request UDP and eliminated from 192.168.1.111/500 to inside:192.168.1.1/isakmp

    710005: request UDP and eliminated from 192.168.1.111/500 to inside:192.168.1.1/isakmp

    Does anyone know why it does this? Anyting to my in-house (security level 100) should go directly to my giving and external interface on the net. For some reason, is to treat the isakmp packets differently...

    I have included my config as an attachment, can we see what I missed or have any ideas why it loses the isakmp packets?

    Thanks for any help.

    Nick Chettle

    Check users. C and edit it with your favorite editor. Check if you have a private or public IP address!

    I tried to find in the really safe base article I've seen a couple of months ago but I can't find any more.

    https://SecureKnowledge.checkpoint.com/SK/public/intro.jsp

    See also this FAQ:

    http://www.phoneboy.com/bin/view.pl/FAQs/SecureClientFAQs

    See CheckPoint VPN-1 Guide that is on the installation CD or go to the web site of checkpoints, BUT you need a valid account Center user to read and download the documentation. Start looking at page 119 and 211.

    As usual, nothing is free at the checkpoint.

    http://www.checkpoint.com/support/technical/documents/docs_r55.html

    sincerely

    Patrick

  • Endpoint Cisco PIX 506

    The 6.3 (3) Cisco PIX 506 will work as an endpoint? How to configure it?

    Do you mean IPSEC endpoint. If so, Yes... You can configure the following:

    No nat:

    NAT (inside) - 0 100 access list

    access-list 100 permit ip 192.168.180.1 host 10.1.1.0 255.255.255.0

    IP local pool vpnpool 10.1.1.1 - 10.1.1.254

    Crypto map configuration:

    Permitted connection ipsec sysopt

    Crypto ipsec transform-set esp-3des esp-md5-hmac RIGHT

    Crypto-map dynamic dynmap 10 transform-set RIGHT

    map mymap 10-isakmp ipsec crypto dynamic dynmap

    client configuration address map mymap crypto initiate

    client configuration address map mymap crypto answer

    client authentication card crypto LOCAL mymap

    mymap outside crypto map interface

    ISAKMP allows outside

    ISAKMP identity address

    The policy configuration:

    part of pre authentication ISAKMP policy 10

    ISAKMP policy 10 3des encryption

    ISAKMP policy 10 md5 hash

    10 2 ISAKMP policy group

    ISAKMP life duration strategy 10 86400

    VPN group configuration:

    vpngroup address vpnpool pool abcvpn

    vpngroup split tunnel 100 abcvpn

    vpngroup idle 1800 abcvpn-time

    vpngroup password abcvpn *.

    username cisco password cisco

  • Cisco PIX 501 to Cisco 3005 concentrator via remote access

    Hello people,

    I need your help.

    We got a Cisco PIX 501 in one place and this pix is configured for pppoe connection. The pix connects to internet via the pppoe client. an official ip address ping works well.

    So what I want to do is to establish a tunnel von between this pix and a cisco 3005 concentrator.

    But I failed to establish it.

    Here are the pix config. the acl? s are only for the test and will be replaced if it works.

    6.3 (4) version PIX

    interface ethernet0 10baset

    interface ethernet1 100full

    ethernet0 nameif outside security0

    nameif ethernet1 inside the security100

    activate the password xxx

    passwd xxx

    hostname PIX - to THE

    domain araukraine.ua

    fixup protocol dns-length maximum 512

    fixup protocol ftp 21

    fixup protocol h323 h225 1720

    fixup protocol h323 ras 1718-1719

    fixup protocol http 80

    fixup protocol they 389

    fixup protocol rsh 514

    fixup protocol rtsp 554

    fixup protocol sip 5060

    fixup protocol sip udp 5060

    fixup protocol 2000 skinny

    fixup protocol smtp 25

    fixup protocol sqlnet 1521

    fixup protocol tftp 69

    names of

    outside ip access list allow a whole

    inside_access_in ip access list allow a whole

    pager lines 24

    opening of session

    Monitor logging warnings

    logging warnings put in buffered memory

    MTU outside 1456

    MTU inside 1456

    IP address outside pppoe setroute

    IP address inside 192.168.x.x 255.255.255.0

    alarm action IP verification of information

    alarm action attack IP audit

    PDM location 192.168.x.x 255.255.255.224 inside

    forest warnings of PDM 500

    history of PDM activate

    ARP timeout 14400

    Global 1 interface (outside)

    NAT (inside) 1 0.0.0.0 0.0.0.0 0 0

    outside access-group in external interface

    inside_access_in access to the interface inside group

    Timeout xlate 0:05:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0: CPP 02:00 0:10:00 01:00 h225

    H323 timeout 0:05:00 mgcp 0: sip from 05:00 0:30:00 sip_media 0:02:00

    Timeout, uauth 0:05:00 absolute

    GANYMEDE + Protocol Ganymede + AAA-server

    AAA-server GANYMEDE + 3 max-failed-attempts

    AAA-server GANYMEDE + deadtime 10

    RADIUS Protocol RADIUS AAA server

    AAA-server RADIUS 3 max-failed-attempts

    AAA-RADIUS deadtime 10 Server

    AAA-server local LOCAL Protocol

    the ssh LOCAL console AAA authentication

    Enable http server

    255.255.x.x 192.168.x.x http inside

    No snmp server location

    No snmp Server contact

    SNMP-Server Community public

    No trap to activate snmp Server

    enable floodguard

    255.255.x.x telnet inside 192.168.x.x

    Telnet timeout 5

    SSH 194.39.97.0 255.255.255.0 outside

    SSH timeout 5

    management-access inside

    Console timeout 0

    VPDN group pppoe_group request dialout pppoe

    VPDN group pppoe_group localname [email protected] / * /

    VPDN group ppp authentication pap pppoe_group

    VPDN username [email protected] / * / password *.

    encrypted privilege 15

    vpnclient Server 212.xx.xx.xx

    vpnclient mode network-extension-mode

    vpntest vpngroup vpnclient password *.

    vpnclient username pixtest password *.

    Terminal width 80

    the hub, I created a user pixtest, a group vpntest and I? ve created the rules of the network for example to what server, users behind the pix will be able to access.

    And that? s all.

    I couldn't send you exit pix or hub because I don't have an error or a message that the tunnel will be established.

    What can be wrong?

    Thanks for the replies

    This configuration example shows how to create an IPsec tunnel to a computer that is running the Client VPN Cisco's (4.x and later versions) to a Cisco VPN concentrator 3000 to allow the user to safely access the network inside the VPN concentrator.

    http://www.Cisco.com/en/us/products/HW/vpndevc/ps2284/products_configuration_example09186a008026f96c.shtml

  • I want to detect if my PC supports: Client Hyper-V and the second level address translation (SLAT)

    I want to detect if my PC supports

    Level address translation Hyper-V and the second customer (SLATS)

    and activated it. Hyber VT - X

    How?

    my PC is

    HP Pavilion Elite m9372.gr Desktop PC 2008-2009

    Series number:

    PART_NUMBER: FZ110AA-B1A

    the processor is Intel core 2 Quad

    You are right, that the CPU will not support it little matters not matter what OS you are using.

  • Active FTP problem between Checkpoint and Cisco PIX

    Hello

    I am facing a strange problem.

    Many of our customers have achieved a Checkpoint FW-1/VPN-1 4.1 SP6 (the last before NG). When they try to connect to an FTP server that is located behind a Cisco PIX firewall, they are not able to transfer data: the connection is established, the authentication to follow, but at the stage of the 'LIST' the connection 'freeze' and the user must close the FTP client.

    Users are facing this problem ONLY in Active mode: passive mode works very well. Turn passive mode FTP client isn't acceptable workaround for most of my clients.

    The problem seems to be related only to the firewall Cisco PIX and active FTP.

    Please, what is someone encountered the same problem?

    Could someone give me any help?

    Thank you in advance.

    Paolo

    Yes it is a (global) problem, even with the last checkpoint firewalls. What happens with Active FTP, it's that each command (get, list, etc.) causes another log on the client (source port) to the server on port 21. If you run netstat from the customer you can check this for yourself.

    What normally happens, with HTTP, FTP, telnet, which have are, it's that the client makes a connection to port 21, 23 etc then returns with a port source such as 1936, 1980, 3000, etc..

    Connect problem with statefull firewall is they do not allow multiple sessions control port number on a destination, as well as a source port can be bound to a destination port, in this case, 21 for FTP. I Don t see it changed, an extreme security risk any time soon, since it s, someone else might be hopping session and block this type of traffic, it's what the stateful firewall are all about and FTP servers are problably the machines more pirated on the planet.

    You´ve mentioned the workaround solution, unfortunately that s the only way, change your passive customers, I think that Unix/Linux customers have a problem with this, change your FTP server can also help, there are multiple servers that can be configured to disable Active FTP, I wouldn know exactly, I only network & firewall... maybe someone else can move on this...

  • Best practice: Forwarding or Port Address Translation

    I have a RV320 of delivery and some of the services I want to expose to the internet.

    When you configure the router, I found 2 features allowing me to expose services, and both work as expected.

    Transmission: Transmit a range of ports to an internal host (for example, 80-80).

    Port Address Translation: Pass a port outside to another port (e.g. 80-> 80) inside

    The question is this: is it better to use the transfer, specifying several slices 1 port each (e.g., 80, 443, 25, 22), or is it better to use PAT, specify the same port on both outside and inside?

    Both have the same purpose, it would be easier to follow if you just use transfer. Port Address Translation is really used if you want to specify individual ports or multiple ports to a single port (e.g. 123-> 80)

  • More than one unit performs (NAT network address translation

    Trying to help someone: tried to implement a "Wired home network private.  Connected a laptop VISTA and Win7 desktop Ethernet Netgear struggling
    NR 2000 wireless router. Restart both computers with a wireless switch on laptop OUT to connect with a wired connection through a Verizon DSL modem router. Two internet access computers.
    Computer laptop (VISTA) is able to see and access files on the desktop (Win7) (part);
    Desktop computer (WIN7) is able to SEE, but is NOT able to access the files on the laptop. Test results received two:

    More than one device performs network address translation (NAT...) Reconfigure your network of
    -------------------------------------------------------------------------------------------------------------------------------------------------------------


    ---------------------------------------------------------------------------------------------------------------------------------------------------------------
    Have seen many requests for help on this topic and no seems to have no idea how to fix it.
    Anyone know what to do?

    If I switch the wireless on the laptop, a wireless connection is established and the network functions are now OK (access, two ways of sharing files)

    Well guess what;  I found the problem.  The above result "devices (PC) is not configured to accept the file and printer sharing (SMB) port connections.
    I checked the properties for adapter WIRED on Win7 and VISTA and found files and printers sharing DISABLED on the VISTA laptop.  Checked the box, clicked on install (I guess that was not necessary, was probably installed but not selected), and then the re-verification properties, it has now been verified.  SO I tried to access the computers on both sides (dsktop > laptop, laptop > dsktop) and everything worked fine.

    Trouble had apparently NOTHING to do with performing NAT network address translation

  • estimate the time installation and configuration of addresses IP of Cisco (Cisco IPS NM at 3800, 2811, 2821 and no. 2851)

    / * Style definitions * / table. MsoNormalTable {mso-style-name : « Tabla normal » ; mso-tstyle-rowband-taille : 0 ; mso-tstyle-colband-taille : 0 ; mso-style-noshow:yes ; mso-style-priorité : 99 ; mso-style-qformat:yes ; mso-style-parent : » « ;" mso-rembourrage-alt : 0 à 5.4pt 0 à 5.4pt ; mso-para-margin : 0 ; mso-para-marge-bottom : .0001pt ; mso-pagination : widow-orphelin ; police-taille : 11.0pt ; famille de police : « Calibri », « sans-serif » ; mso-ascii-font-family : Calibri ; mso-ascii-theme-font : minor-latin ; mso-fareast-font-family : « Times New Roman » ; mso-fareast-theme-font : minor-fareast ; mso-hansi-font-family : Calibri ; mso-hansi-theme-font : minor-latin ; mso-bidi-font-family : « Times New Roman » ; mso-bidi-theme-font : minor-bidi ;}

    / * Style definitions * / table. MsoNormalTable {mso-style-name : « Tabla normal » ; mso-tstyle-rowband-taille : 0 ; mso-tstyle-colband-taille : 0 ; mso-style-noshow:yes ; mso-style-priorité : 99 ; mso-style-qformat:yes ; mso-style-parent : » « ;" mso-rembourrage-alt : 0 à 5.4pt 0 à 5.4pt ; mso-para-margin : 0 ; mso-para-marge-bottom : .0001pt ; mso-pagination : widow-orphelin ; police-taille : 11.0pt ; famille de police : « Calibri », « sans-serif » ; mso-ascii-font-family : Calibri ; mso-ascii-theme-font : minor-latin ; mso-fareast-font-family : « Times New Roman » ; mso-fareast-theme-font : minor-fareast ; mso-hansi-font-family : Calibri ; mso-hansi-theme-font : minor-latin ; mso-bidi-font-family : « Times New Roman » ; mso-bidi-theme-font : minor-bidi ;} Hi I need to estimate the time of installation and configuration of addresses IP of Cisco (Cisco IPS NM at 3800, 2811, 2821 and no. 2851).

    In your experience, would you give this information?

    Thanks for any help you can give on this subject.

    You are welcome. If things are clear please mark it as answered.

  • Remote Desktop from Win7 not passing is not by the cisco pix firewall, but xp can.

    our company lan remote office work like this:

    Win7 for win7 ok

    Win7 for xp ok

    XP and win7 ok

    XP to xp ok

    Which leads me to believe that all the parameters and features of firewall and rdp pc work fine.

    our remote users connect via the cisco through our cisco pix vpn client business and Remote Desktop works like this:

    inside lan xp ouside xp OK

    inside lan xp ouside win7 OK

    Here's the problem:

    inside to outside win7 win7 ==> does NOT connect to (rdp that is)

    inside win7 for xp outdoor ==> does NOT connect to (rdp that is)

    External clients CAN of course accept rdp because it works when initiated by the xp machine.

    ONLY win7 machines cannot use rdp through the cisco firewall

    Yes, the dns resolves properly throughout.

    Yes, remote desktop IS active (Yes, some may ask me that...)

    Ping is not allowed through the firewall, so it makes no difference.

    the result is the same whether the win7 firewall is on or off.

    all the necessary pc firewall settings are good, as demonstrated in the first part.

    Why can you connect the NO Win7?  but the XP machines?

    Any help is appreciated, thanks.

    I think that there are some weird setting in Win7 that didn't exist in winxp.

    Hello

    The question is more suited in the TechNet forums. So I would say you mention the link and send the request in this forum for better support.

    http://social.technet.Microsoft.com/forums/en-us/category/w7itpro

    For any information related to Windows, feel free to get back to us. We will be happy to help you.

Maybe you are looking for