SA540 - IPSec and NAT

Here's the scenario
My LAN 10.10.10.0
Local Host 10.10.10.6
Remote LAN: 192.168.201.0
Remote Host: 192.168.201.59
Trying to setup a IPSec connection between two hosts.
The other side wants to me to NAT 10.10.10.6 as 172.16.5.6
The SA540 doesn't seem to have this feature.
Is there a way to easily achieve that?
Thank you

Here is example, which might help you but you need to make sure you have the matching subnet (for bidirectional - one to one mapping)
Configure the NAT.  Source address range of 10.9.0.0 / 24 and destinations of remote subnet (example 10.10.0.0/24)
access-list 101 permit ip 10.9.0.0 0.0.0.255 10.10.0.0 0.0.0.255
Create a route-map called 'static-nat' and match traffic to ACL 101:
route-map static-nat
  match ip address 101
Create a NAT-POOL for the public IP address (or range) you want to use to NAT to.  In this case, Im NAT'ing to 172.16.17.0:
ip nat pool NAT-POOL 172.16.17.1 172.16.17.254 netmask 255.255.255.0
Create a NAT rule to use the route-map 'static-nat'.  Upon a match to ACL 101, NAT that traffic to one of the NAT-POOL addresses:
ip nat inside source route-map static-nat pool NAT-POOL Overload
Once you have configured the NAT you need to modify the interesting traffic.  You need your 'interesting traffic' 
access-list 121 permit ip 172.16.17.0 0.0.0.255 10.10.0.0 0.0.0.255
Define your VPN peer, apply phase II and matching ACL for interesting traffic:
crypto map VPN 5 ipsec-isakmp
 set peer <peer ip>
 set transform-set <transform set>
 match address 121
Apply the crypto map to the public interface and NAT on the public side:
interface GigabitEthernet0/0
 ip nat outside
crypto map VPN
Configure the inside interface NAT on internal side:
interface GigabitEthernet0/1
 ip address 10.9.0.0 255.255.255.0
 ip nat inside
HTH

Similar Messages

  • ISA 2006 with IPSEC and NAT - Publishing Outlook Anywhere - TCP Checksum Dropped 0xc0040031 problem

    Hi
    I am looking to publish Outlook Anywhere, with IPSEC configured as per (http://www.microsoft.com/en-us/download/confirmation.aspx?id=23708) to lock down Outlook Anywhere to
    machines with internal certificates only.
    I have the following infrastructure setup:
    ISA 2006 SP1 - Server 2003 R2 / SP2
    -Allows UDP 4500/500 and TCP 443
    -Hosted on VMWare ESXi 5
    Test laptop - Windows 7
    External Firewall static NAT's from a public IP to ISA server and allows the following:
    UDP 4500/500
    Protocol 50/51
    IPSEC policy configured on the ISA server:
    -IP Filter List = DMZ IP of ISA server, source port any, destination port 443
    -Filter Action = Negotiate Security, Integrity Only
    -Authentication Methods = Certifciate Authority, internal enterprise CA selected
    IPSEC policy configured on the Windows 7 Test Laptop:
    -IP Filter List = External (public) IP of ISA server, source port any, destination port 443
    -Filter Action = Negotiate Security, Integrity Only
    -Authentication Methods = Certifciate Authority, internal enterprise CA selected
    So far the following works:
    I have a port listener running on the ISA server to mimic Exchange (just to keep things simple to begin with).
    If I unassign the IPSEC policies, I can telnet from an external network on the test laptop successfully to the external IP of the ISA server. 
    If I assign the IPSEC policies, I cannot telnet from an external network on the test laptop to the external IP of the ISA server.  I note the following:
    -HTTPS is denied with no rule (an allow rule is present)
    -Result Code = 0xc0040031 FWX_E_BAD_TCP_CHECKSUM_DROPPED
    -The ISA log shows IKE Client and IPSEC NAT-T client traffic as successful.
    -The event log shows main mode and quick mode as successful.
    -The IPSEC monitor shows SA's for quick mode and main mode.
    If I google the error code I gather it relates to the TCP checksum being calculated by the ISA server disagreeing with the actual checksum received.  I guess this is part of AH.  I have tried the following:
    -Add the AssumeUDPEncapsulationContextOnSendRule = 2 on the ISA server under services\IPSEC and reboot.
    -Add the AssumeUDPEncapsulationContextOnSendRule = 2 on the Windows 7 Laptop under services\PolicyAgent and reboot.
    -Disable the following in the ISA server registry and reboot:
    RSS
    SecurityFilters
    TCPA
    TCPChimney
    -Disable Chimney Offload via Netsh command
    -Disable all Offload options on VMXNET 3 driver advanced settings and rebooting
    -Switching to an E1000 NIC and disabling all offload options and rebooting
    -Upgrading E1000 drivers from base version (2002 driver) to intels later version (2008), rebooting and disabling all offload options.
    -Run a wireshark trace - cannot see anything useful
    -Checked oackley log  - cannot see anything useful
    I still cannot get the 443 traffic to successfully connect without the FWX_E_BAD_TCP_CHECKSUM_DROPPED error and have run out of google articles.
    I would really appreciate if anyone has any suggestions?
    Many Thanks
    Steven

    Hi,
    Glad to hear that. I'll mark it as answer. Thank you.
    Best Regards,
    Joyce
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Overlapping Networks with Tunnel GRE/IPsec and NAT

    Has anyone experience with NATing on a GRE tunnel interface? I need to NAT between two private networks because they are overlapping. I tried to NAT directly on the tunnel interface.
    e.g.
    Ethernet 0/0
    ip nat inside
    Tunnel0 (GRE with CryptoMap)
    ip nat outside
    However I didn't succeed this way. What's the best way to achive my goal?

    Thanks. I already checked this paper. The problem is that it only talks about IPsec and not about GRE/Ipsec and nating on a Tunnel interface.
    However I made some tests in the lab and it worked fine. So I went back to the customer-site and I had to reboot the small 836 to get it working.
    What I learnedis : "ip nat outside" on a tunnel interface on a Cisco 836 is no problem. This is good news if you have to add partners companies with GRE/IPsec and they don't have IP ranges you like, so you just NAT them and give them IP addresses of your choice.

  • Cisco ASA Site to Site IPSEC VPN and NAT question

    Hi Folks,
    I have a question regarding both Site to Site IPSEC VPN and NAT. Basically what I want to achieve is to do the following:
    ASA2  is at HQ and ASA1 is a remote site. I have no problem setting up a  static static Site to Site IPSEC VPN between sites. Hosts residing at  10.1.0.0/16 are able to communicate with hosts at 192.168.1.0/24, but  what i want is to setup NAT with IPSEC VPN so that host at 10.1.0.0/16  will communicate with hosts at 192.168.1.0/24 with translated addresses
    Just an example:
    Host N2 (10.1.0.1/16) will communicate with host N1 192.168.1.5 with  destination lets say 10.23.1.5 not 192.168.1.5 (Notice the last octet  should be the same in this case .5)
    The same  translation for the rest of the communication (Host N2 pings host N3  destination ip 10.23.1.6 not 192.168.1.6. again last octet is the same)
    It sounds a bit confusing for me but i have seen this type of setup  before when I worked for managed service provider where we had  connection to our clients (Site to Site Ipsec VPN with NAT, not sure how  it was setup)
    Basically we were communicating  with client hosts over site to site VPN but their real addresses were  hidden and we were using translated address as mentioned above  10.23.1.0/24 instead of (real) 192.168.1.0/24, last octet should be the  same.
    Appreciate if someone can shed some light on it.

    Hi,
    Ok so were going with the older NAT configuration format
    To me it seems you could do the following:
    Configure the ASA1 with Static Policy NAT 
    access-list L2LVPN-POLICYNAT permit ip 192.168.1.0 255.255.255.0 10.1.0.0 255.255.0.0
    static (inside,outside) 10.23.1.0 access-list L2LVPN-POLICYNAT
    Because the above is a Static Policy NAT it means that the translation will only be done when the destination network is 10.1.0.0/16
    If you for example have a basic PAT configuration for inside -> outside traffic, the above NAT configuration and the actual PAT configuration wont interfere with eachother
    On ASA2 side you can normally configure NAT0 / NAT Exemption for the 10.1.0.0/16 network 
    access-list INSIDE-NONAT remark L2LVPN NONAT
    access-list INSIDE-NONAT permit ip 10.1.0.0 255.255.0.0 10.23.1.0 255.255.255.0
    nat (inside) 0 access-list INSIDE-NONAT
    You will have to take into consideration that your access-list defining the L2L-VPN encrypted traffic must reflect the new NAT network 
    ASA1: access-list L2LVPN-ENCRYPTIONDOMAIN permit ip 10.23.1.0 255.255.255.0 10.1.0.0 255.255.0.0
    ASA2: access-list L2LVPN-ENCRYPTIONDOMAIN permit ip 10.1.0.0 255.255.0.0 10.23.1.0 255.255.255.0
    I could test this setup tomorrow at work but let me know if it works out.
    Please rate if it was helpful
    - Jouni

  • ASA5505 SOHO public ip range and nat head ache

    Hello
    Can anyone shed some ligh on a problem im having. We have setup a ASA 5505 with an ISP called Zen that allocates you a subnet of public ip addresses. i have sucessfully  setup the asa to access the internet using nat on the outside interface. we would like to use the other ip addresses in the range for other services but i cannot think how i can do this/configure this.
    LAN > ASA5505 > VDSL Modem > ISP
    the range they have given us is
    Number of IP addresses: 8
    IP addresses: XX.XX.XXX.40 - XX.XX.XXX.47
    Subnet mask: 255.255.255.248
    Subnet in slash notation: XX.XX.XXX.40 /29
    Network address: XX.XX.XXX.40
    XX.XX.XXX.41
    XX.XX.XXX.42
    XX.XX.XXX.43
    XX.XX.XXX.44
    XX.XX.XXX.45
    XX.XX.XXX.46 Router
    Broadcast address: XX.XX.XXX.47
    Router address: XX.XX.XXX.46
    i have setup XX.XX.XXX.46 on the otside interface and hosts inside can access the net and nat from the internet to internal devices all work.
    we have a vdsl modem connected to the outside interface and using PPPoE we dynamically get the XX.XX.XXX.46/32 address.
    Is there any way i can use the other spare addresses? i do see how i can use them. i have done a lot of browsing and the only way i see that other people have been able to do this is using a layer3 device and using ip unnumber of the external int point to a loopback,
    any info or advice would be gratefully received.
    regards
    C.

    Hello
    the version is Cisco Adaptive Security Appliance Software Version 9.2(2)4
    debugging icmp i see pings to the .46 address however i see no pings/traffic received on the asa for the other addresses. how does zen know to route the xx.xx.xx.41 to .45 ip addresses to the firewall using the .46 address?
    the nat rules i have are
    nat (Vlan200_Int,Outside_Dirty_Int) dynamic interface < this works for lan access to the internet
    nat (Vlan200_Int,Outside_Dirty_Int) static xx.xx.xx.45 no-proxy-arp service tcp www 65100
    nat (Vlan200_Int,Outside_Dirty_Int) static xx.xx.xx.45 no-proxy-arp service tcp https 65101
    access-list Outside_Dirty_Network_access_in extended permit tcp object Click_PC object ESXi object-group DM_INLINE_TCP_7
    object-group service DM_INLINE_TCP_7 tcp
    port-object eq 902
    port-object eq www
    port-object eq https
    thanks for the help

  • Internal DNS server and NAT routing issue.

    Hi -- I am not terribly experienced with DNS and I am running into an issue that I can't seem to resolve. My company.com DNS information is hosted by an outside ISP for email, web, etc... but I have configured an A record there to point to the public IP to my mac os x server (server.company.com).
    We have a cisco router configured with one to one NAT from the public IP to the internal IP for our server in a 192.168.15.x subnet. The same router is running DHCP and and NAT on that subnet under a different public IP provided by our ISP.
    Our server is running DNS with recursion and has a "company.private" zone set up for internal services and machine names. Thus, the server is accessible via "server.company.com" from the outside and "server.company.private" from the private LAN.
    The problem is that I would like to be able to access some services simply via "server.company.com" both inside and outside the private network. Now, accessing the "server.company.com" services from the private lan does not work because the name resolves to the external IP and the external IP cannot be used internally due to NAT.
    Is there a way to configure my internal DNS server to respond with the appropriate private address when receiving a query only to "server.company.com" and forward requests on for anything else on "company.com"?
    I know that I could manually duplicate all entries for our domain from my ISP and host the same entries for internal clients, but it would be much easier to only have our server handle requests for itself. The server is running OS X Server 10.4.11.
    Thanks

    Is there a way to configure my internal DNS server to respond with the appropriate private address when receiving a query only to "server.company.com" and forward requests on for anything else on "company.com"?
    Ordinarily, no. Once your server thinks it is responsible for a zone (e.g. company.com) then it will answer all queries for that domain and never pass them upstream. Therefore you'd have to replicate all the zone data, including all the public records, and maintain them both.
    The one possible exception to this (I haven't tried) is to create a zone for server.company.com that has your internal address. In theory (like I said, I haven't tried this), the server should respond to 'server.company.com' lookups with its own zone data and defer all other lookups (including other company.com names since they're not in a zone it controls). Might be worth trying.

  • Apple Airport Extreme Base Station for PPPoE, DHCP and NAT with ActionTec DSL modem

    I just spent several hours trying to track down proper instructions for setting up my Apple AEBS to do the PPPoE, DHCP and NAT while connected to an ActionTec M1000 (no wireless module).  It turns out my initial set ups on both devices were correct, but that the order for rebooting and reconnecting the two devices is critical.  All of the threads I found on this forum and on many others suggested this was not possible, but it is.  What I don't yet know is whether it is the best method for running my home network DSL connection to my ISP (CenturyLink). 
    The instructions I found that worked come courtesy of Brandon Konkle's blog and are both simple and clear:  http://brandon.konkle.us/post/19637529637/centurylink-actiontec-q1000-airport-ex treme-bridge
    The proper settings for the ActionTec DSL Modem can be found under Advanced Setup/IP Adressing/WAN IP Address
    Click RFC 1483 Transparent Bridging then click on Apply.
    (see also http://qwest.centurylink.com/internethelp/modems/m1000/pdf/M1000_BRIDGE.pdf )
    To reduce time, do this BEFORE you reset your AEBS then set the AEBS so that you don't have to wait for the AEBS to reboot. 
    In contrast to what Brandon described for the Q1000 modem, my AEBS never reconnected to the modem (he describes his as getting an IP from his ISP, then dropping it then getting another over and over - mine never got an IP).  Once you have reset both devices as described, the critical steps I have not found described elsewhere were:
    1.  Disconnect the power from both the modem and the Airport Extreme.
    2.  Disconnect the Ethernet cable between the two devices
    3.  Restore power to the 2 devices and allow them to fully reboot.  For the ActionTec M1000, this is indicated when the lights stop blinking.  (Note that the Internet light will NOT be lit in this instance since the modem is acting only as a bridge.  You will NOT have an Internet connection until the AEBS is reconnected.)  The AEBS will be blinking yellow.
    4.  Reconnect the Ethernet cable between the devices (make sure on the M1000 that you are using the connector with the circle icon over it, not the arrow icon).
    Within about 60 seconds, the AEBS light went to steady green and the connection to the Internet was restored.
    Now I have to see if this is a more stable configuration than the flaky one I had before while using the AEBS as a bridge and the M1000 to do everything. 
    Does anyone think or know if it will make a difference?
    Message was edited by: Bud Shaw

    Now I have to see if this is a more stable configuration than the flaky one I had before while using the AEBS as a bridge and the M1000 to do everything.
    Does anyone think or know if it will make a difference?
    No one can accurately predict in advance what the actual results might be. I've tried both ways with different products and cannot say that one method is better than the other.  What works is best.
    In theory, it is preferable to have the modem provide the PPPoE connection service since it is the device connected directly to the Internet.
    In practice, results vary depending on the service provider, products used, phase of the moon, alignment of the planets, etc.

  • How to set up DHCP and NAT for QNAP NAS MyCloud service?

    I have an Apple AirPort Extreme Base Station (AEBS) attached to my DSL model (no router in the modem).  My QNAP NAS is attached via ethernet to the QNAP NAS.  My iMac (running AirPort Utility 6.x) is connected to the AEBS via wifi.
    I've found several folks who've tried this (and apparently succeeded) but I'm a networking novice and am having trouble making this work.  What I did was to go into the AirPort utility and in the networking section configure "DHCP and NAT" and then called out the static IP and MAC address of the QNAP NAS (as well as the ports I'd like to remain open).  However, when I did this and applied the changes, my iMac (connected to the AEBS via wifi) could no longer see the AEBS, which then required me to reset the AEBS, re-configure it back to the previous known good conifiguration and start over.  After about 5 cycles of this I gave up.
    So, what am I doing wrong here?  Do I need to go in and configure every device that is going to access the AEBS as static and call out each device's IP and MAC address? (hopefully not, that'd be a major PITA).
    Help.  Anyone?

    When I run diagnostics with the QNAP, here is the reply I get (IPs redacted):
    ------ NAT PMP Diagnostics ------
    initnatpmp() returned 0 (SUCCESS)
    using gateway : xx.x.x.x
    sendpublicaddressrequest returned 2 (SUCCESS)
    readnatpmpresponseorretry returned 0 (OK)
    Public IP address : 192.168.xxx.xxx
    epoch = 2621
    closenatpmp() returned 0 (SUCCESS)
    ------ UPnP Diagnostics ------
    upnpc : miniupnpc library test client. (c) 2006-2011 Thomas Bernard
    Go to http://miniupnp.free.fr/ or http://miniupnp.tuxfamily.org/
    for more information.
    List of UPNP devices found on the network :
    desc: http://xx.x.x.x:60606/8CC1212D0C6D/Server0/ddd
    st: upnp:rootdevice
    desc: http://xx.x.x.x:9000/TMSDeviceDescription.xml
    st: upnp:rootdevice
    desc: http://xx.x.x.xx:55000/nrc/ddd.xml
    st: upnp:rootdevice
    desc: http://xx.x.x.xx:55000/dmr/ddd.xml
    st: upnp:rootdevice
    desc: http://xx.x.x.xx:49152/4/description.xml
    st: upnp:rootdevice
    desc: http://xx.x.x.xx:49152/2/description.xml
    st: upnp:rootdevice
    desc: http://xx.x.x.xx:49152/0/description.xml
    st: upnp:rootdevice
    desc: http://xx.x.x.xxx:8200/rootDesc.xml
    st: upnp:rootdevice
    desc: http://xx.x.x.xxx:49152/gatedesc.xml
    st: upnp:rootdevice
    desc: http://xx.x.x.xxx:49153/gatedesc.xml
    st: upnp:rootdevice
    desc: http://xx.x.x.xxx:49155/gatedesc.xml
    st: upnp:rootdevice
    desc: http://xx.x.x.xxx:9000/TMSDeviceDescription.xml
    st: upnp:rootdevice
    UPnP device found. Is it an IGD ? : http://xx.x.x.x:60606/
    Trying to continue anyway
    Local LAN ip address : xx.x.x.xxx
    GetConnectionTypeInfo failed.
    Status : , uptime=3217870016s, LastConnectionError :
      Time started : Wed Mar 13 17:04:03 1912
    MaxBitRateDown : 7 bps   MaxBitRateUp 0 bps
    GetExternalIPAddress() returned -3
    GetExternalIPAddress failed.
    GetGenericPortMappingEntry() returned -3 ((null))

  • Problem with passive mode FTP server and NAT

    Hi,
    I have a problem with Passive mode FTP and NAT.
    I am trying to run both an FTP server and sharing the Internet connection via NAT. I have by the way specified the passive ports to use in ftpaccess (65000-65534). Everything works fine until someone tries to connect via Passive mode. I have tracked the problem down to the firewall and the rule that handles NAT.
    Firewall rule config without NAT:
    00001 allow udp from any 626 to any dst-port 626
    01000 allow ip from any to any via lo0
    12300 allow ip from any to any
    65535 allow ip from any to any
    Firewall rule config with NAT
    00001 allow udp from any 626 to any dst-port 626
    00010 divert 8668 ip from any to any via en1
    01000 allow ip from any to any via lo0
    12300 allow ip from any to any
    65535 allow ip from any to any
    So, passive ports do not work when NAT is on. If I turn it off, Passive ftp works like a charm.
    But how do I solve my problem? I have in my quest for the answer stumbled upon "-punch_fw" but do not know how to use it or if it even helps me at all?
    Best regards,
    Peter
    B&W G3 Mac OS X (10.4.5)

    Media/Lacrosse-1-tiny.3gp
    I can't find the file on your server.
    They may also need to edit the .htaccess file to allow the .3gp file extension be used. Call them.

  • Guest Public Network behind 10.4 Server running DHCP and NAT

    I am wondering if it is possible to use APE's guest networking capabilities while still using OS 10.4 server and my DHCP and NAT servers? Is there a way to set the Airport to run its own DHCP NAT and have everything routed correctly?
    Or do I still need to use two separate Airports in order to have a public and private network at my home.

    I figured it out. I just deiced to run a double NAT configuration

  • DCHP and NAT, or off (Bridge-Mode)?

    If I want to connect my MacBook and iPod touch to the internet using the AirPort Express, do I need to set router mode to DCHP and NAT, or off (Bridge-Mode)? I can't seem to get them both happily connected at once.  My iPod especially doesn't like being connected now that I played with the settings to get rid of the long-standing flashing amber status.

    After I turn it on each time, I need to have my laptop on and open up Safari, before the iPod touch will connect.
    Normally, you want to power-up the modem first. Let it initialize for about 10 minutes. Then plug-in your AirPort Express. Give it a couple of minutes to initialize as well. Then power-up any of the other wireless clients.
    I need to have my laptop on and open up Safari, before the iPod touch will connect.  Otherwise it comes up with a pop-window saying "Authentication required" asking for a username and password, or sometimes it'll say "your password will be sent in the clear" (something like that).
    Is your ISP providing you with DSL or ADSL service? These typically require that you first enter your user credentials (username & password) prior to gaining Internet access. If this is the case you will want to configure the AirPort Express to do this for you so you don't have to enter them via the PC.

  • Change the ike and NAT-T port

    I would like to change the ike and NAT-T port from UDP 500 and 4500 to 505 and 4505
    Is it possible to do that. This is because i already port forward udp 500 and 4500 to another router (Router B)
     This router B will setup a VPN to remote site. 

    click settings on the phone, click store, click Apple ID: [email protected], select sign out, then sign in with the new ID

  • CSS 11500 url path rewrite and NAT

    Hi,
    We are evaluating a CSS 11500 and try to configure url path rewrite and NAT, but we have some problems.
    What we would like to do is the following:
    http://www.example.com/path1 -> http://host1:80
    http://www.example.com/path2 -> http://host1:8080
    http://www.example.com/path3 -> http://host2:80
    The address www.example.com is resolving to a valid internet address, whereas host1 and host2 resolves to private IP addresses.
    The client should always see the external url (e.g. http://www.example.com/path1/...) and the CSS should do the necessary translation.
    Any help would be very much appreciated!
    Regards,
    Harald

    Hello Experts, I'm new with this cisco stuff too(just got it 3 weeks ago), but here is some of my experience with cisco css 11501.
    First : Service ServerName, there is a port setting here, but from my experience, I think it is related with KeepAlive option, so, port is alternate way to know if the server alive or not.
    Second : When you send request to cisco css, the port option in content port will be the cisco css port to accept request, so, if you send a request to http://vip:8080/, all service must be in the same port too to balance the request, in this case, port 8080, if one service port 80, i'm sure the css will not hit the server.
    Third : To solve your problem...
    http://www.example.com/path1 -> http://host1:80 (ipA)
    http://www.example.com/path2 -> http://host1:80 (ipB)
    http://www.example.com/path3 -> http://host2:80
    if you are lazy to buy new nic, just set subinterface/ip alias on the host1, and make the webserver only bind to specific address, not to all interface...
    O yea, about your path1/path2/path3 -> /, hmm, i'm still asking in this forum about path changing cause until now, i haven't know how to do this, i know about apache rewrite module, and success do this, if only i know about this in cisco css too :-(
    I'm sorry if I make mistake, I'm just telling my experience...

  • E2500 disable DHCP and NAT

    Does the stock firmware for the new E2500 allow DHCP and NAT to be disabled so that the router can act as an access point?

    You can disable the DHCP server.
    You can disable NAT. But there is no need to do so.

  • Loosing internet when in DHCP and NAT mode

    Hello and thank you for your help.  I am a novice.
    I am using a 2009 macbook pro 10.7.5 with Mountain Lion
    Originally my airport extreme setup was for " DHCP and NAT ".
    Since yesterday, I am only able to get internet via Bridge mode, but I have to sign in to my server network first, like a hotspot
    This means that my internet timing is limited and the finder shows other personal computers that does not belong to my personal network.  My iphone cannot connect to my personal network without signing in the internet service provider website first as well
    What happens when I try to update and restart AE to DHCP and NAT, is that I loose internet and get the following message in the airport extreme icon :
    "DOUBLE NAT:
    This airport base station has a private IP address on its Ethernet WAN port.
    It is connected to a device or network that is using NAT to provide IP addresses.
    Change your Airport base station from using DHCO and NAT to bridge mode."
    Now, I do not want bridge mode
    My attempt to solve the problem was resetting AE to factory.  This created a new network. The new network appears in the network icon and it is WPA2 personal protected, like the previous one.
    I appreciate your time and look foreward to solve my problem with some help in here - thank you again

    Originally my airport extreme setup was for " DHCP and NAT ".
    If it was, and you had a modem/router or gateway type of device "upstream" on the network, then you created a Double NAT error on the network.
    Sometimes, you can get away with this on a simple network, and AirPort Utility does provide the option to "ignore" the error on the network, so the AirPort Extreme will display a green status light.....instead of blinking amber, which signals that something is amiss.
    "DOUBLE NAT:
    This airport base station has a private IP address on its Ethernet WAN port.
    It is connected to a device or network that is using NAT to provide IP addresses.
    Change your Airport base station from using DHCO and NAT to bridge mode."
    If you want to run in DHCP and NAT mode, you will have a Double NAT error on the network. Click the option to "ignore" the error.
    Then, power cycle the entire network. That means powering everything off, waiting a minute, then starting the modem first and let it run a minute or two, then start the next device the same way. Keep starting devices one at a time about a minute apart until the entire network is back up.

Maybe you are looking for

  • Cannot get into 'Dashboard Properties' (OBIEE 11g) using IE 8

    When I enter an OBIEE 11g dashboard (as an Administrator) and click on "*Edit Dashboard*" & then click on "*Dashboard Properties*": 1) the "*Dashboard Properties*" box pops up but... 2) only the upper porting of the "*Dashboard Properties*" box displ

  • Is this an Internet Bug/Virus/Malware that bypasses Safari's popup blocker?

    I did a google search to find out if a specific product was manufactured in America with American parts (no luck) when I was immediately redirected to a site emulating some kind of Windows Virus scanning software. I clicked cancel to not allow anythi

  • File content conversion Receiver with no key fields

    hi all,           I have a header structure with four fields all varying and also  item structure with varying fields .. how do i go about to solve this .. as the regular Content Conversion uses key fields.. but there are no such key fields here... k

  • Freehand files aren't recognized by Illustrator CS6?

    Am I only the one with this issue? This creates a huge bind after signing up for the full CS6 Creative Cloud service when I have hundreds of archived Freehand vector client jobs that I still refer to by dragging the files into Illustrator. After CS3,

  • Confused - DNG Converter RC for RAW files from d810 - doesn't work...

    hi everyone - sorry for the stupid question, but i've never had to do this before. i read somewhere here that if you download camera raw 8_6 and dng converter 8_6 you can convert raw files from d810. i just tried that with the dng converter and it sa