Using NAT - T

Dear, im having the below Setup and I want to implement IPSEC LAN to LAN VPN so please correct me if im wrong: -.

Server - VPN concentrator (outside the private ip address:y.y.y.y)-PIX (outside the public ip address: x.x.x.x) - Internet - Remote Site

My question as the vpn configuration will be on the VPN concentrator and the remote site will use my public ip address as vpn peer (x.x.x.x)

(1) in this case, I need to turn on NAT - T on the VPN concentrator since all my ip address internal (y.y.y.y) we PAT to the x.x.x.x

(2) after you have enabled nat - t ESP will be encapsulated in UDP Port 4500

(3) do I need to force the remote site for the NAT - T active too and if not it would have any problem in the tunnel proposals

(4) do I need to create access on the PIX list to allow the port 4500.

Thank you

(1) NAT - t works by itself. It is via vpn-ends comparind NAT - D payloads with IP headers real IKE packets (MM3, MM4 / AG1 AG2 packages). If there is NAT device between the peers, they will he know and automatically activate NAT - T. So I do not have power, you need to configure anything manually (and, AFAIK, it is not possible to manually activate the NAT - T at all).

(2) Yes, it's true.

(3) I don't know what device you have on the site in front of a tunnel, but most likely you will not have to activate there nothing either, as in the 1).

(4) it depends on who is the initiator of a tunnel. VPN-concetntrator to your site is the initiator, so it will first start Chenge via 4500/udp, packets back to this port will be inspected - in this case u will not allow 4500 in the outside-inside ACL. If the opposite gateway VPN works as the originator, then Yes, you will need to allow 4500/udp in the ACL.

Tags: Cisco Security

Similar Questions

  • How to get a reservation in DHCP address when using NAT networking?

    I am looking for a solution on how to make a reservation in DHCP for a VM for Linux Mint13 when using NAT networking.

    It would make life so much easier if I could be sure that this machine has a fixed IP address, I might add in the host to host files and thus get name resolution working for her.

    I use the virtual linux machine mainly to test a Web site before going live and I used the bridged network and listed my DLINK router DHCP reservation.

    But it won't work if I move the laptop Win7 to another place, so I really need NAT and a fixed address.

    I found this discussion, which deals with the same issue so I followed the solution and this added to the end of vmnetdhcp.conf:

    host agiwebdev {}

    Hardware ethernet 00: 0C: 29:72:09:58;

    fixed-address 192.168.80.10;

    }

    (with comments, stop and WorkStation7 closed altogether).

    But the result after starting it all this is still once the client always reports its address as 192.168.80.157, which is the old address it before my edit.

    What have I done wrong?

    The guest of LinuxMint13 was created and is running in VMWare Workstation on a host Win7ProX64 7.1.6

    I'm really stupid...

    It turns out that the answer was in the discussion I linked to:

    Restart the service of Windows 7 VMWare DHCP service with disconnected guest network card, then plug it in and the new address is here!

    Simple as that!

    So in fact already was answering the question I asked.

  • Using NAT, the host looking for viruses?

    After installing a virus (Avast) in Guest XP64 auditor in Vista 64 host and using NAT, I was wondering if the host has been looking for the virus before it past internet data to the customer?  This would make unnecessary the use of a virus checker in exercising of rose-> comments.  I doubt it, but it seems worth asking.  Thank you.

    of course not - it's just a simple NAT service - happening packages based on IPs - it does not inspect packages

    ___________________________________

    VMX-settings- VMware-liveCD - VM-infirmary

  • SIP trunk behind a router using NAT

    Hello

    Is it possible to use a SIP trunk to a provider SIP ITSP having the CUBE / router gateway behind a firewall using a NAT?

    Does anyone do this?

    I ask because I'm having problems to make my SIP trunk to work and my router for cube is behind my generic service provider router, which makes the NAT. I just want to rule this out as a problem.

    Has anyone else done this? Or is it really impossible?

    Thank you very much

    Tom

    Hello

    As NAT works fine SIP would work properly as the Protocol.

    Here is the RFC for "NAT Traversal practices for Client - Server SIP"

    https://Tools.ietf.org/html/rfc6314

    HTH

    JB

  • Can not connect with the FTP using NAT server.

    Hey, people!

    One machine in the net 200.2.2.0, with ip 200.2.2.222 (ftp client) must connect

    with a server FTP, using the ip 201.1.1.222 nat, but who can not connect.

    A newspaper using, serial interface, I saw the server response to the connection request.

    Using a different disconnection, in fas0/1 of the interface, I don't see the response from the server, I can

    not to see if nat has been done.

    Why?

    What's wrong?

    What can I do?

    To put this machine in another NET, 201.1.1.0 is so hard!

    Look, a router interface has ip 201.1.1.1.

    !

    interface FastEthernet0/0

    IP 201.1.1.1 255.255.255.0

    No cdp enable

    !

    interface FastEthernet0/1

    IP 200.2.2.2 255.255.255.0

    IP nat inside

    No cdp enable

    !

    interface Serial0/0

    Description INTERNET

    IP 100.100.100.30 255.255.255.252

    NAT outside IP

    No cdp enable

    !

    IP nat inside source static 200.2.2.222 201.1.1.222

    no ip address of the http server

    !

    Thanks in advance,

    Renato

    Hello Renato.

    also, it shouldn't make a difference, because your access list allows any last statement, try and add the following line to your access list:

    access list 103 permit tcp a whole Workbench

    access list 103 permit tcp any newspaper host 201.1.1.222 eq ftp

    --> access list 103 permit tcp any what newspaper of host 201.1.1.222 eq ftp - data

    access list 103 permit tcp any newspaper host 200.2.2.222 eq ftp

    --> access list 103 permit tcp any what newspaper of host 200.2.2.222 eq ftp - data

    access list 103 permit tcp any any 0 65365 range journal

    access-list 103 allow udp everything any 0 65365 Beach

    access-list 103 permit icmp any any newspaper

    access-list 103 permit ip any any newspaper

    Also, try to remove the access list together and see if that makes a difference...

    Kind regards

    GP

  • How do I know if I use NAT and PAT for internet connections

    Hello

    I have a PIX 525 6.3 and I have a stupid question... I do a show xlate and I see that I'm using PAT to internet connections... The old man FW says that we come to the internet. What command can I use to confirm this... because it looks like that to me, we use PAT and NAT not for internet connections. I'm you Cisco router and switch engineer but I now have the responsibility of PIX and I want to make sure that everything is correct.

    Thank you

    No question is a STUPID question!

    Issuing the cmd: sho xlate detail and also sho conn detail and it will show you what you are looking for.

    Hope this helps

    Jay

  • Should I static if I'm not using nat on pix 6.2?

    I have pix 6.2 and not nat address translation, I use everything I have nat from the East:

    NAT (inside) - 0 200 access list

    NAT (inside) 0 0.0.0.0 0.0.0.0 0 0

    NAT (dmz:2) 0 0.0.0.0 0.0.0.0 0 0

    and then I have the configured static next:

    static (inside, outside) LotusSrv LotusSrv netmask 255.255.255.255 0 0

    static (inside, outside) 81-mail mail-81 netmask 255.255.255.255 0 0

    static (inside, outside) Bookstore Bookstore netmask 255.255.255.255 0 0

    static (inside, dmz:2) 204.142.81.0 204.142.81.0 netmask 255.255.255.0 0 0

    static (dmz:2, outside) Venus Venus netmask 255.255.255.255 0 0

    and much more... but not for guests...

    Lie, I have no overall control.

    I just want to know what are these static commands, I can delete them and how to decide who hosts that I have to configure static?

    Statix expose ip addresses of interfaces of high security to low security ints. Once created, you can then use pipes or access lists to allow access of ints low to high s ints. Then Yes, you need to keep all those who, if they provide services to the outside world.

    Matt

  • Public and private IPs on the same Interface by using NAT Exemption/policy NAT

    I'm looking for some feedback on whether my thoughts on the installation program will run.

    Equipment: PIX 515E 6.2 (2)

    Scenario:

    The inside interface of the PIX will host 3 blocks of addresses IP - 24 public 2 blocks and 1 private/16 block. (All IP addresses have been replaced by dummy blocks.)

    Blocks of audiences:

    * 192.168.10.0/24

    * 192.168.20.0/24

    Block of private:

    * 10.50.0.0/16

    Traffic from the public 2/24 blocks should go through the firewall without address translation.

    The two blocs of the public will be able to receive connections initiated from the Internet.

    Public blocks will need to be able to send and receive traffic on a static VPN tunnel to our headquarters without subject to address translation

    Traffic leaving the sector private/16 block should be subjected to PAT before passing through the firewall.

    Private/block 16 will not receive incoming traffic from the Internet (other than responses to outbound connections initiated from within the private block).

    However, the private block will also have to be able to send and receive traffic on a static VPN tunnel to our headquarters * without * subject to address translation (i.e. hosts on our corporate network must be able to initiate connections to the private block and vice versa).

    The inside interface of the PIX will be connected to a Catalyst 3xxx series layer 3 switch, which will be responsible for routing all internal (so the PIX will never be routing of traffic on the interface, it was received).

    My ideas on how to implement are:

    * Use the exemption of NAT to exempt public address translation blocks. This will allow incoming and outgoing connections through the firewall.

    * Use the exemption of NAT to exempt the block private NAT when connecting to our head office on the VPN tunnel.

    * Use policy NAT w / PAT to translate the block private connecting to all other hosts.

    I have translated these thoughts in the following configuration snippet.

    Because the NAT exemption is processed before policy NAT in the evaluation of the NAT rules, I believe that this should allow the public IP blocks treat incoming/outgoing traffic without translation, while submitting the private translation block (except during handling of incoming/outgoing connections to our network of corporate office).

    Can someone confirm my assumptions about this?

    # ----------------------------------------------------------------------

    traffic of # which should be exempted from translation

    permit ip 192.168.10.0 access list nat_exempt 255.255.255.0 any

    nat_exempt 192.168.20.0 ip access list allow 255.255.255.0 any

    nat_exempt ip 10.50.0.0 access list allow 255.255.0.0 10.100.0.0/16

    traffic of # which should be the subject of translation

    policy_nat ip 10.50.0.0 access list allow 255.255.0.0 any

    # Suppose 192.168.5.1 is the address to use for PAT

    Global (outside) 1 192.168.5.1

    NAT (inside) 0-list of access nat_exempt

    NAT (inside) 1 access-list policy_nat

    # assumes that 192.168.10.7 is the IP address of the inside layer 3 switch

    Route inside 192.168.10.0 255.255.255.0 192.168.10.7 1

    Route inside 192.168.20.0 255.255.255.0 192.168.10.7 1

    Route inside 10.50.0.0 255.255.0.0 192.168.10.7 1

    #assume the following configuration sections appear elsewhere: static tunnel VPN, ACL, ifconfig, etc..

    # ----------------------------------------------------------------------

    Yes, this will work, even if you don't need political NAT for the 10.50.0.0 network. For PAT the 10.50.0.0 network when to anywhere (except via VPN) just do:

    Global 1 192.168.15.1 (outside)

    NAT (inside) 1 10.50.0.0 255.255.0.0

    As I said, you have works perfectly, the above is just an easier way to do it.

  • 8.4 ASA using NAT VPN issue.

    Hello

    I'm working on a customer site and they have a problem with one of their VPN (we have other works well), but it is a major issue and I think it's because we use manual NAT and NAT of the object on the same server for different things.

    Traffic between indoors and outdoors:

    It works with a specific manual NAT rule of source from the server 10.10.10.10 object

    Inside

    SRC-> DST

    10.10.10.10-> 1.1.2.10 1.1.1.10-> 1.1.2.10 SNAT = VPN =-> 1.1.2.10 1.1.1.10 1.1.1.10-> 1.1.2.10 <3rd party="" fw="">

    It works with a specific using the NAT on the server of 10.10.10.10 object

    Remote

    SRC-> DST

    1.1.1.10-> 1.1.2.10 1.1.1.10-> 1.1.2.10 <3rd party="" fw="">= VPN =-> 1.1.2.10 1.1.1.10 1.1.1.10-> DNAT 10.10.10.10

    If we have the manual NAT and NAT object it does anyway.

    So the question is (as I am new to zip code 8.3 ASA) should not mix the 2 types of NAt and look at configuring it all with manual NAT or NAT object?

    With the NAT object out it does not work as it is taken in ouside NAT inside all:

    Dynamic NAT (inside, outside) source no matter what interface (this NAT to 1.1.1.1 then does not match the card encryption for VPN)

    and I tried a no - nat above that, but that does not work either.

    Straws and hugging come to mind try to configure a different config. Any pointers in the right direction would be great.

    Kind regards

    Z

    Hello

    I'm not sure that installing even with the explanation. Each NAT configuration I did for VPN used Section 1 Manual / NAT twice.

    You have configured the rule by default PAT that you use as Section 1 NAT rule. NAT rules in the new software are divided into 3 sections

    • Section 1: Manual / twice by NAT
    • Section 2: Purpose NAT
    • Section 3: Manual / double NAT (moved to section 3 using the setting "auto after")
    • The Sections are passed by from 1 to 2 and 3 in order to find a match.

    You should also notice that the Section 1 and Section 3 NAT has "line number" similar to the ACL parameter type. So if you have a default existing PAT rule configured for Section 1 and just add another Section 1 NAT rule without line/order number (VPN NAT) then it will just fall under the existing rule, making the new useless rule.

    I would advice against the use of the rule by default PAT as Section 1 NAT rule. Finally, this means that you be constantly watch and edit its configuration when you try to configure more specific rules.

    As a general rule 3 of the Section the PAT above default configuration would be the following

    NAT (inside, outside) after the automatic termination of dynamic source no matter what interface

    This would mean that you need to remove the old. That would mean as naturally as the change would temporarily dismantling all the current connections through "inside", "Outside" while you change the NAT rule format.

    If after this configure a NAT twice to the VPN (wihtout the setting "auto after"), it will be the rule in article 1 while the default PAT will be Section 3. Of course, Section 1 will be matched first.

    I'm not quite sure of what your setup of the foregoing have understood.

    You're just source NAT?

    I guess that the configuration you do is something like this?

    network of the LAN-REAL object

    10.10.10.0 subnet 255.255.255.0

    purpose of the MAPPED in LAN network

    1.1.1.0 subnet 255.255.255.0

    being REMOTE-LAN network

    1.1.2.0 subnet 255.255.255.0

    NAT static destination of LAN LAN-REAL-MAPPED Shared source (indoor, outdoor) REMOTE - LAN LAN

    If the network 1.1.1.0/24 is supposed to be one that is connected directly to your "external" to the format interface may need to be anything else.

    -Jouni

  • How before range of ports on a guest machine using NAT

    Hello

    I have a small problem (until now I can think it as small)-I use VMplayer ver 5.0.
    Everything works fine and as expected. I set my NAT by using the command "rundll32.exe vmnetui.dll VMNetUI_ShowStandalone.
    where I am allowed to forward a port on the HOST computer on my computer PROMPT on a per basis.

    The problem:

    The host of the initialization of the traffic must communicate to the guest computer (hosted on the VMplayer) using a range of ports (random) 1024:65535 TCP
    Is there a way to do this? or it is a characteristic that can be seen in the next versions.
    He could help me in this situation, if we can highlight where this NAT/port forwarding configuration is stored (location of file or registry)

    IE version of VMworkstation Linux save such information "/etc/vmware/vmnet8/nat/nat.conf" is there any file like this under windows.

    Thanks in advance.
    / Osama

    The host of the initialization of the traffic must communicate to the guest computer (hosted on the VMplayer) using a range of ports (random) 1024:65535 TCP

    Use Bridge instead of NAT.

    He could help me in this situation, if we can highlight where this NAT/port forwarding configuration is stored (location of file or registry)

    IE version of VMworkstation Linux save such information ""/etc/vmware/vmnet8/nat/nat.conf "is there a file like this in windows "

    For example, on a host of Windows 7, it is located in the: C:\ProgramData\VMware\vmnetnat.conf

  • Using NAT to access remote vCD 5.1

    I'm trying to get a unique virtual machine that is on my internal VCC 192.168.9.X subnet to able RDP (use it as a box of management).  Previously on vCD 1.5, I simply created a NAT mapped 192.168.9.1 (internal) to 10.254.254.1 rule (external) and IP Masquerade enabled, and then I was able to RDP inside.  However with vCD 5.1, I created a SNAT and DNAT rule mapped both to each other and I am unable to RDP into the machine.

    If someone got it works?

    Hello

    I added a third post that shows how to access a Web server inside a paralytic and an RDP connection to this

    http://www.gabesvirtualworld.com/VMware-vCloud-5-1-networking-for-Dummies-part-3/

    I hope that's what you're looking for.

    Gabrié

  • [Windows 7] When using NAT kernel panic

    Hello

    I use VMWare Fusion 4 on my Mac with Mac OS X Lion. My VM is a Windows 7 x 64.

    My problem is that I get a WIndows 7 x 64 kernel panic when using the NAT mode. This kernel panic appears when I run Steam. Sometimes it happens immediately after the launch of Steam, another time it crashes later.

    Also, I can't use the bridge mode so I need NAT. If I'm in Bridge mode, steam works and I get no kernel panic, but I lose my internet connection on my Mac after the virtual machine is stopped.

    Additional information: I only got a real Ethernet adapt (no wifi card). This kernel panic with steam also occurs with Parallels Desktop 7.

    And I can't post any kernel.logs because it does no writing in newspapers.

    I don't know what to do now. In this State, VMWare Fusion is unusable for me, but I'd really like to work with her.

    Thanks for any help!

    Greetings,

    xxmacmanxx

    PS: I already tried to forward all ports in NAT.conf that may need to Steam. It changed nothing.

    Hi xxmacmanxxand welcome to the VMware communities!

    Looks like something in the host's network stack (hardware, drivers, firewall) has a problem, and it is that 4 of VMware Fusion or Parallels Desktop 7, when it is used with steam in the comments, will create the conditions necessary for its failure.  I guess the loss of connectivity with the bridge has the same causes as the panic of the kernel with NAT and fixing set probably both.  I'm not aware of any previous reports of similar problems, so I guess that the problem is something specific to your configuration.

    It is very rare that you don't get a report panic on reboot... it would be more useful to have this panic report.  What Mac model you have?  Which exact versions of Mac OS 10.7.x, VMware Fusion 4.x and Parallels Desktop 7.x do you use when it crashes?  Just interesting related to the network 3 rd-party packages installed?  You can try to install available updates and see if that helps?

    Apple website contains a document with instructions generic to troubleshoot a kernel panic.  You might want to try these steps too, if you haven't done so already.

    See you soon,.

    --

    Darius

  • Config VM to work on 2 physical networks using NAT

    We have a number of laptops used by our beta-testers who run VMware player 3.1.4

    The Configuration of the network looks like:

    192.168.x.0 24 (physical NIC)

    (Windows 7 32 bit - TAN - XP VM host

    Internet - LAN (Wireless) Corp.

    IF I configure NAT to use 192.168.x.0 then the virtual machine can talk to the network very well, the problem is that it must arrive at the LAN Corp. to pick up software licenses.

    192.168.x.0 address changes based on what current work. So it would be better if the solution was flexable

    What about adding a second NIC uses mode to virtual machines?

  • Host a server using NAT on the player

    I am trying to host an instance of test Sharepoint on VMPlayer using the NAT network setting.

    It seems that workstation has the ability to change the NAT/firewall settings used by VMWare, but I can not find similar settings of the player.

    Can someone help me with the right settings?

    Thank you.

    looking for vmnetcfg.exe missing because a bug in the setup of vmplayer.
    launch the setup of vmplayer again with a command like this

    VMware-player * .exe/e tempdir

    find a network.cab to tempdir and remove it
    Copy vmnetcfg.exe into the install dir player

    by the way - the NAT service is not very stable - I don't want to use it for an important service

  • Guest OS using NAT and host wireless can ping Google but can't surf the net

    Hi all.

    I just installed 'Vmware Workstation ACE Edition' Version: 6.0.0 build-45731

    I then installed a new virtual machine Windows XP SP2 home edition.

    My host is a business of W7, browse the internet using a wireless network card. (I currently don't have a way to have the physical NIC connected to it).

    My conf wireless host is:

    LAN wireless adapter wireless network connection:

    The connection-specific DNS suffix. :

    ... Description: Connection network Intel (r) PRO / Wireless 3945ABG

    DHCP active...: Yes

    Autoconfiguration enabled...: Yes

    IPv4 address: 192.168.1.33 (Preferred)

    ... Subnet mask: 255.255.255.0.

    Lease obtained...: Thursday, December 2, 2010 10:50

    Lease expires...: Sunday, December 5, 2010 10:49:59

    ... Default gateway. : 192.168.1.1.

    DHCP server...: 192.168.1.1.

    DNS servers...: 192.168.1.1.

    NetBIOS over TCP/IP...: enabled

    The goal is simple: be able to surf the web with my guest OS (Windows XP Home edition).

    I first tried to bridge with VMnet0 = > KO (no ping, no navigation)

    I then tried NAT which is by default bound to VMnet08 = > always KO but:

    -I can ping google.com:

    Ping google.com http://173.194.36.104 with 32 bytes of data:

    Reply from 173.194.36.104: bytes = 32 time = 765ms TTL = 128

    -I can not always surfing the net

    When you activate NAT on the guest operating system the ipconfig gives the following:

    Ethernet connection to the Local network card:

    The connection-specific DNS suffix. : localdomain

    ... The IP address: 192.168.31.128

    ... Subnet mask: 255.255.255.0.

    ... Default gateway. : 192.168.31.2.

    I do not have an anti virus installed on the client

    I tried to disable windows firewall with no luck

    I tried telnet google.com port 80 = > KO

    C:\ > telnet google.com 80

    Login to google.com... Could not open connection to the host, on port 80: Co

    nnect failed

    Any help, tracks, ideas, would be greatly appreciated.

    Thanks in advance

    Michael

    Just an info, Windows 7 is not a host VMware Ace/Workstation 6 operating system.  Also why do you install 6.0.0 vs install 6.0.5?

    Have you tried to manually set DNS servers to no known public IP address just leave it to the private IP address that you have shown by default?

    Give a try:

    OpenDNS

    208.67.222.222

    208.67.220.220

    Or

    Google Public DNS

    8.8.8.8

    8.8.4.4

Maybe you are looking for

  • "The document is not valid. The index.xml file is missing.

    I suddenly can't open one of my docs of numbers. I get a msg "'name of the doc' document is not valid. The index.xml file is missing.  I literally had the open document this morning without problem, closed, tried to reopen and now I get this msg... a

  • OfficeJet scan error. 8, [(0, 18,-2147467259)]

    HP officejet 6310 all in one successfully installed except for the analysis function.  running windows 7.  Network also has another computer running Vista.  OfficeJet plugged into router ATT modem.  Two computers connected to the router modem by Ethe

  • XPS 8300 GPU Upgrade

    Hello I bought my XPS 8300 in 2011. He's been good for me over the years, but now I find that I could use a GPU upgrade. It handles most of the games, but barely meets the minimum. I'm still running Windows 7, but plan on spending at 10 at the end of

  • Can I use my Windows 7 key refuse on a new computer

    After 4 years on a new laptop with Windows XP preinstalled, it was able to live usage conditions useage, being that student on a level 3 course HE computer is an essential tool. When Windows 7 is released, I don't a not jump directly into it as Windo

  • After updating the status of error messages 0xc000012f keeps coming back?

    Different messages keep popping up on my hp Windows Mobile 8 after that I got the update downloaded on my computer. Different windows continue to flock to the top of all the system32\uxtheme.dll for example: Dropbox.exe - Incorrect ImageC:\Windows\sy