Questions tagged [nat]

In computer networking, network address translation (NAT) is the process of modifying network address information in datagram (IP) packet headers while in transit across a traffic routing device for the purpose of remapping one IP address space into another.

Filter by
Sorted by
Tagged with
3 votes
2 answers
2k views

IPv6 configuration for my private network when prefix delegation is not supported by the provider?

I have a typical router with IPv4 and NAT setup. My provider sends an IPv6 address to the router, but it does not support the IPv6 prefix delegation. How can I get IPv6 addresses for my private ...
Vangelis Tasoulas's user avatar
3 votes
1 answer
2k views

NAT with multiple gateways

I have the following setup: My Lan is 10.56.8.0/23 I have a gateway with internet access(INETIP-A) and the LAN IP 10.56.9.1 I have another gateway with internet access(INETIP-B) and the LAN IP 10.56....
Savaj's user avatar
  • 31
3 votes
4 answers
385 views

Is this iptables NAT exploitable from the external side?

Could you please have a short look on this simple iptables/NAT-Setup, I believe it has a fairly serious security issue (due to being too simple). On this network there is one internet-connected ...
Karma Fusebox's user avatar
3 votes
2 answers
18k views

iptables: How to combine DNAT and SNAT to use a secondary IP address?

There are lots of questions on here about iptables DNAT/SNAT setups but I haven't found one that solves my current problem. I have services bound to the IP address of eth0 (e.g. 192.168.0.20) and I ...
Que_273's user avatar
  • 59
3 votes
1 answer
2k views

Dynamic DNS with split horizon DNS or hairpin NAT

I would like to host a CalDAV and CardDAV server for devices that will roam between being on the LAN to outside my network (such as my iPhone and laptops). A static IP is prohibitively expensive. I ...
ridogi's user avatar
  • 214
3 votes
1 answer
1k views

NAT setup for an SIP Registrar/Proxy

I am currently trying to get the following scenario to work. Warning: I am a software engineer--not a network admin. I have various SIP endpoints (sip based video servers) on a LAN. On a Windows ...
Jonathan Henson's user avatar
3 votes
1 answer
334 views

Forward specific network traffic to other server

Is it possible to redirect incoming traffic on a specific port of my Ubuntu Linux server machine to another server (that has another public IP address and is located at another site)? I'm running a ...
dataviruset's user avatar
3 votes
2 answers
5k views

Linux IPTables Destination NAT with Asymmetrical Routing?

What is the proper way to handle DNAT when traffic leaves a different interface than it arrived on? When this happens it seems the reply doesn't have the source address replaced automatically as it ...
Kyle Brandt's user avatar
  • 84.4k
3 votes
1 answer
805 views

ESXi :: ASA NAT + Switch :: Setup on .27 IP Block

Just bought an ASA 5505 and a separate gigabit switch, along with a Dell R610 virtualization server to replace existing bare metal web server. There will be 2 physical machines, R610 running ESXi 4.1 ...
virtualeyes's user avatar
3 votes
2 answers
5k views

Ubuntu Server Port Forwarding the easy way?

I have an Ubuntu server (10.04) running nat and I understand how to forward ports using iptables which works fine and is only mildly painful. What is "the easy way" of doing this? Is there some nice ...
Arthur Ulfeldt's user avatar
3 votes
1 answer
2k views

Redirect outgoing traffic on port 80 to local httpd with iptables/ebtables

What I want I have to implement a very specific setup with squid, dansguardian and nginx. I'm being very specific here on purpose since similar questions often ask for more information to give ...
Mike's user avatar
  • 131
3 votes
3 answers
19k views

Redirecting traffic to a specific address and port using PF on MacOS

I want to pentest a mobile application. To do so, I want to intercept all WiFi traffic and forward it to Burp, which runs in a VM. I enabled "Internet Sharing" on my Macbook so my phone now connects ...
Sjoerd's user avatar
  • 196
3 votes
1 answer
3k views

Forward SSH to another Host

I have an ubuntu server which is visible from internet, let's call it "jumper". And this server has this name actually because I need that whenever an user SSH this server, it jumps (or forward or ...
sant016's user avatar
  • 131
3 votes
1 answer
4k views

Logging NAT mappings on a Mikrotik router

I am looking for suggestions on how to configure a Mikrotik router to log NAT session setup and ideally teardown. However, setup only is sufficient for my immediate needs. I found a method to log ...
Michael Graff's user avatar
3 votes
1 answer
104 views

Cisco IP Redirection (static NAT?) for non existant IP Range

We are moving office and our managed service provider has let us down badly. We have a Cisco 4500 stack with 5 VLANS configured of interest. These are: interface Vlan200 description FLOOR0 Gateway ...
Metalshark's user avatar
3 votes
1 answer
3k views

ASA 5505: How do I access the DMZ web server from the inside using the public IP?

We are using a 5505 ASA Sec+ (8.2). There are three interfaces: inside (172.17.0.0/24), dmz (172.16.0.0/24) and outside (1.2.3.4 for the example). There are static NAT rules set up translating 1.2.3....
Nils's user avatar
  • 744
3 votes
2 answers
7k views

iptables drops packets after POSTROUTING

I have a malware analysis environment that will intercept traffic to arbitrary domains and Internet services using InetSim. I have a sandbox that has its DNS server set to the InetSim instance, and ...
Matt's user avatar
  • 41
3 votes
1 answer
876 views

pfSense Cluster not working with Manual NAT

I have two pfSense clusters, one is 2.1.4 and one is 2.1.3. The directions suggest that Manual Outbound NAT is required, but the 2.1.3 cluster is working just fine using Automatic NAT, servers and ...
Mei's user avatar
  • 4,610
3 votes
2 answers
7k views

cisco ip nat / port forwarding

I have been trying to get port forwarding working with a newly installed cisco router. I cannot seem to find where my fault is and have been looking for quite a while. The relevant section of my ...
h3rrmiller's user avatar
3 votes
1 answer
3k views

Site to site VPN between Cisco VPN Router and Sonicwall NAT issues

I'm trying to establish a site-to-site VPN connection from office to datacenter. Cisco RV042G and SonicWall NSA2400 In the office; we have the subnet 10.0.0.0/24 defined and hosts from 10.0.0.150 to ...
Disco's user avatar
  • 1,451
3 votes
3 answers
15k views

Inbound SIP calls through Cisco 881 NAT hang up after a few seconds

I've recently moved to a Cisco 881 router for my WAN link. I was previously using a Cisco Linksys WAG320N as my modem/router/WiFi AP/NAT firewall. The WAG320N is now running in bridged mode, so it's ...
JoeNyland's user avatar
  • 225
3 votes
1 answer
2k views

How to set up IP forwarding on Nexenta (Solaris)?

I am trying to set up IP forwarding on my Nexenta box: root@hdd:~# uname -a SunOS hdd 5.11 NexentaOS_134f i86pc i386 i86pc Solaris The box has 2 network interfaces: root@hdd:~# ifconfig -a lo0: ...
Gleb's user avatar
  • 41
3 votes
1 answer
2k views

Configure server to route all traffic through OpenVPN

I have an openvpn setup that is working great. There are some 50 clients connected and everything is handy dandy. I need one of these clients to route all traffic trough the vpn. I setup a ccd for ...
Ricardo Marimon's user avatar
3 votes
2 answers
1k views

Initial Cisco ASA 5510 Config

I'm trying to set up a new ASA 5510. I have a pretty simple set up with one /24 on the inside NATed to a DHCP address on the outside. Everything on the inside works and I can ping the outside ...
Brendan ODonnell's user avatar
3 votes
2 answers
7k views

Setting up a SIP NAT proxy

We currently run a VoIP server using an upstream providers SIP proxy for our clients who are behind NAT. We now have the problem that we re ending the relationship with the upstream provider, and will ...
SimonJGreen's user avatar
  • 3,245
3 votes
3 answers
4k views

Cisco ASA 5505 DMZ Setup Issue

I have an ASA 5505 running v8.4. I have one static IP that my ISP gives me and I need to use that for my INSIDE network as well as my DMZ. This becomes a PAT issue as I need some ports to terminate ...
Gunnar's user avatar
  • 31
3 votes
2 answers
655 views

Internet access via OpenVPN

Note: This is a repost from the OpenVPN forums I have just set up an OpenVPN on my Linode VPS, and I have successfully connected my Android phone to it. Now, I want to use the "route all traffic" ...
Sean W.'s user avatar
  • 289
3 votes
1 answer
2k views

After upgrading BIND: Why is refusing requests? The server is on a NAT'd network

I already have a similar configuration working on another host with BIND 8.4.7 I'm migrating to a new name server so I decided to upgrade BIND to 9.7.3 The configuration is similar to this one, but ...
AndresVia's user avatar
  • 253
3 votes
2 answers
4k views

Can explicitly ftps via Filezilla but not from code

This was originally posted to StackOverflow, but because the code works and this is most likely a network/firewall issue, I figured I'd ask it here. As the title states, I can connect to another ...
IniTech's user avatar
  • 131
3 votes
1 answer
203 views

Finding a private (NAT) host's IP using historic destination data

The issue: An unknown private (NAT) client is infected with malware and it's trying to access a Bot server at random times/dates. How we know about this: We receive bot traffic notices/alerts from ...
l0c0b0x's user avatar
  • 12k
3 votes
2 answers
4k views

IPSec Tunnel to Amazon EC2 - Netkey, NAT, and routing issue

I'm working on getting an IPSec VPN working between Amazon EC2 and my on-premise. The goal is to be able to safely administer stuff, up/download data, etc. over that tunnel. I have gotten the tunnel ...
Ernest Mueller's user avatar
3 votes
3 answers
5k views

Manual NAT on Checkpoint (Redirect all http requests to a local web server)

We have a proxy server in our internal network and I want to redirect all internet http requests to a web server in local network. It'll be like a Network Billboard that says "No direct connection is ...
Ali Burak Kulakli's user avatar
3 votes
2 answers
2k views

VirtualBox - Static Guest, accessible from host

I'm using VirtualBox trying to set up Windows as my dev environment, but an Ubuntu VM as my "virtual server". So, Windows 7 is my host OS on my laptop. My guest OS is Ubuntu, which will run my LAMP ...
user avatar
3 votes
0 answers
2k views

Enable bidirectional UDP communication between Windows host and Docker container

I have a UDP server on a Windows 10 host, on a fixed port (let's say 1234). All I want is to set up a communication between this server and a client in a Docker (Debian-based) container (Docker ...
timot.cool's user avatar
3 votes
0 answers
944 views

Supporting IPv6-only clients in connecting to IPv4-only hosts

I have a service that aggregates third-party content, but ultimately end-users connect directly to the third parties they're interested in. The problem I'm facing is that many users are connecting ...
Tom's user avatar
  • 131
3 votes
0 answers
1k views

Effective way to detect NAT network inside of Linux

In Ubuntu I need to detect if the Network ip address is a NAT system, (not need STUN ) I thought check the ip class range type like this: Check if IP address is in private network space But I saw ...
user3185638's user avatar
3 votes
1 answer
6k views

Add-NetNatStaticMapping not port forwarding to local VM

I'm running windows 10 build 1809 and have hyper-v installed. I have a Linux machine running behind a NAT with internet connectivity working on IP 10.0.5.5. I basically followed instructions on the ...
Mark's user avatar
  • 211
3 votes
1 answer
12k views

Using iptables TPROXY instead of REDIRECT

I'm running Debian 8. I'm trying to intercept all packets, and are currently using iptables for this: iptables -t nat -A PREROUTING -p tcp -j REDIRECT --to-port 5000 This seems to work, but it ...
Alfred Balle's user avatar
3 votes
0 answers
72 views

CISCO ASA: Static external 1:1 NAT, but also with Internal Access

We have a NAT rule in our ASA 5525-X here, which basically makes it so that 1.2.3.4 on the outside and 10.1.9.10 on the inside are essentially NAT'd. That is, you can reach 1.2.3.4 on the outside, ...
Thomas Ward's user avatar
3 votes
0 answers
654 views

Getting NATed traffic returned back to the right interface

On a custom board (running a 4.x kernel), I have two physical ethernet interfaces and one radio modem that gives me a ppp-interface. iproute2 has been installed, and I am using nftables (not iptables)....
mroek's user avatar
  • 31
3 votes
0 answers
176 views

VPN between static IP address and dynamic and under NAT IP address [closed]

I have to connect two network like that: RemoteLan<-->Router3G/Firewall<-->INTERNET<-->Firewall<-->LocalLan So, I need to reach a device inside the RemoteLan from LocalLan. ...
Pietro Z.'s user avatar
  • 139
3 votes
0 answers
1k views

IPTables DNAT Exemption

TL;DR - I'm looking for a way to send all my external traffic through a proxy server but not send all my internal traffic through a proxy server. How can I achieve this? My end goal is to forward ...
MikeSWelch's user avatar
3 votes
3 answers
3k views

Bind docker container ports only to specific outside server address

This is the first time i address such a network "problem" to solve with docker and i need some inputs. This is my situation: Ubuntu 14.04 running NginX, ufw as firewall and docker containers to run ...
sciakysystem's user avatar
3 votes
1 answer
259 views

Reaching out DHCP relayed hosts

I have one primary server (DHCP) and one secondary (DHCP-RELAY). Majority of hosts are served from primary (wirelessly), however there are a few (wired ones) which get their IPs from secondary. ...
NarūnasK's user avatar
  • 378
3 votes
0 answers
1k views

Openstack seems to not map internal IPs to local network properly

I have a very confusing issue which I can't seem to resolve. I followed a guide by Loic Dachary on installing Openstack Folsom on Wheezy, and deployed it on two hosts: a cluster node, and my ...
user991710's user avatar
3 votes
0 answers
1k views

Linux IPsec VPN and SNAT

I'm trying to connect my network to an IPSec VPN, and for this my connexions need to come from a given domain. The network is the following: Internal network eth1:10.0.0.1/14 eth0:1.2.3.4 ----...
ebernard's user avatar
3 votes
0 answers
989 views

How to configure opennebula for allowing a cluster private network to host images with public IPs

I am installing open nebula 3.4.1 for running virtual machines a (kvm based) cluster made of 5 computers: a front-end machine having 2 network interfaces and 4 slaves machines with a single network ...
user1456486's user avatar
3 votes
1 answer
493 views

NAT box load-balancing with iptables and 4 DHCP uplinks

I am trying to configure a router which provides Internet to a couple hundred users. This router has 4 basic cable uplinks at its disposition, which all use DHCP and have a capacity of around 10/1 ...
Thomas's user avatar
  • 131
3 votes
3 answers
2k views

sonicwall vpn and NAT

I have a site-to-site VPN set up with a vendor. Let's say the tunnel endpoints are 192.1.1.101 on my side and 192.1.2.0/24 on the vendor's side (which get's NATted to their LAN of 10.x.x.x). This is ...
dan's user avatar
  • 426
3 votes
1 answer
1k views

iptables SNAT return traffic not reaching client

I have the following design in place: client linuxserver destination 192.168.160.34 192.168.163.196 192.168.18.1 I can ping server from client ...
Farhad Farahi's user avatar

1
4 5
6
7 8
41