NAT and PAT. Topics RFCs 1597(obs by 1918), 1631,1917, 1918 & 1797 Network Address Translation – Static and Dynamic Port Address Translation Issues with.

Slides:



Advertisements
Similar presentations
1 Network Address Translation (NAT) Relates to Lab 7. Module about private networks and NAT.
Advertisements

CST Computer Networks NAT CST 415 4/10/2017 CST Computer Networks.
CPSC Network Layer4-1 IP addresses: how to get one? Q: How does a host get IP address? r hard-coded by system admin in a file m Windows: control-panel->network->configuration-
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 W. Schulte Chapter 5: Network Address Translation for IPv4  Connecting.
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Lecture15: Network Address Translation for IPv4 Connecting Networks.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Addressing the Network – IPv4 Network Fundamentals – Chapter 6.
Ch. 1 – Scaling IP Addresses NAT/PAT and DHCP CCNA 4 version 3.0.
SCSC 455 Computer Security Virtual Private Network (VPN)
1 Internet Networking Spring 2004 Tutorial 13 LSNAT - Load Sharing NAT (RFC 2391)
K. Salah 1 Chapter 31 Security in the Internet. K. Salah 2 Figure 31.5 Position of TLS Transport Layer Security (TLS) was designed to provide security.
NAT (Network Address Translator) Atif Karamat In the name of God the most merciful and the most compassionate.
1 Network Address Translation (NAT) Relates to Lab 7. Module about private networks and NAT.
CSE5803 Advanced Internet Protocols and Applications (7) Introduction The IP addressing scheme discussed in Chapter 2 are classful and can be summarised.
COS 420 Day 20. Agenda Group Project Discussion Protocol Definition Due April 12 Paperwork Due April 29 Assignment 3 Due Assignment 4 is posted Last Assignment.
Subnetting.
CCNA Guide to Cisco Networking Fundamentals Fourth Edition Chapter 9 Network Services.
1 Spring Semester 2007, Dept. of Computer Science, Technion Internet Networking recitation #12 LSNAT - Load Sharing NAT (RFC 2391)
Sybex CCENT Chapter 13: Network Address Translation Instructor & Todd Lammle.
Section 461.  ARP  Ghostbusters  Grew up in Lexington, KY  Enjoy stargazing, cycling, and mushroom hunting  Met Mario once (long time ago)
FIREWALL TECHNOLOGIES Tahani al jehani. Firewall benefits  A firewall functions as a choke point – all traffic in and out must pass through this single.
Day15 IP Space/Setup. IP Suite of protocols –TCP –UDP –ICMP –GRE… Gives us many benefits –Routing of packets over internet –Fragmentation/Reassembly of.
4: Addressing Working At A Small-to-Medium Business or ISP.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 4: Addressing in an Enterprise Network Introducing Routing and Switching in the.
Network Address Translation (NAT) CS-480b Dick Steflik.
Mobile IP Traversal Of NAT Devices By, Vivek Nemarugommula.
Network Address Translation
1 © 2003, Cisco Systems, Inc. All rights reserved. CCNA 4 v3.0 Module 1 Scaling IP Addresses.
1 © 2003, Cisco Systems, Inc. All rights reserved. CCNA 4 v3.0 Module 1 Scaling IP Addresses.
9/11/2015Home Networking1 Bob.test Have Road Runner Unhappy about reports of constant probes of machines Policy decision –I want to prevent unauthorized.
1 IP: putting it all together Part 2 G53ACC Chris Greenhalgh.
Introduction to Network Address Translation
CS 540 Computer Networks II Sandy Wang
© 2006 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 4: Addressing in an Enterprise Network Introducing Routing and Switching in the.
The University of Oklahoma Virtual Private Network How it works.
1 © 2003, Cisco Systems, Inc. All rights reserved. CCNA 4 v3.0 Module 1 Scaling IP Addresses.
1 © 2003, Cisco Systems, Inc. All rights reserved. CCNA 4 v3.0 Module 1 Scaling IP Addresses.
1 © 2004, Cisco Systems, Inc. All rights reserved. CCNA 4 v3.1 Module 1 Scaling IP Addresses.
CCNA 4 v3.1 Module 1 Scaling IP Addresses
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Chapter 11: Network Address Translation for IPv4 Routing And Switching.
1 © 2004, Cisco Systems, Inc. All rights reserved. Scaling IP Addresses Network Address Translation(NAT)
© Janice Regan, CMPT 128, CMPT 371 Data Communications and Networking Network Layer NAT, IPv6.
NAT/PAT by S K SATAPATHY
ITP 457 Network Security Networking Technologies III IP, Subnets & NAT.
1 Pertemuan 14 Scaling Networks with NAT and PAT.
K. Salah1 Security Protocols in the Internet IPSec.
Chapter 5. An IP address is simply a series of binary bits (ones and zeros). How many binary bits are used? 32.
IP Logical Networks COMP 3270 Computer Networks Computing Science Thompson Rivers University.
Network Layer IP Address.
CCNA4-1 Chapter 7-1 IP Addressing Services Scaling Networks With Network Address Translation (NAT)
Firewalls. Overview of Firewalls As the name implies, a firewall acts to provide secured access between two networks A firewall may be implemented as.
CCNA4-1 Chapter 7-1 NAT Chapter 11 Routing and Switching (CCNA2)
4.3 Network Layer Logical Addressing
NAT (Network Address Translation)
NAT : Network Address Translation
Chapter 13 Network Address Translation
Network Address Translation (NAT)
Network Address Translation
Instructor Materials Chapter 9: NAT for IPv4
Network Address Translation (NAT)
Routing and Switching Essentials v6.0
Introducing To Networking
New Solutions For Scaling The Internet Address Space
CIS 82 Routing Protocols and Concepts Chapter 11 NAT
Routing and Switching Essentials v6.0
Cabrillo College Building Cisco Remote Access Network
CS 3700 Networks and Distributed Systems
Instructor Materials Chapter 9: NAT for IPv4
Chapter 11: Network Address Translation for IPv4
Prepared by :Adeel Ahmad
Network Address Translation (NAT)
Presentation transcript:

NAT and PAT

Topics RFCs 1597(obs by 1918), 1631,1917, 1918 & 1797 Network Address Translation – Static and Dynamic Port Address Translation Issues with NAT/PAT 2

Temporary Solutions For Scaling The Internet Address Space IPV4 address shortages and expanding Internet routing tables are still problems RFC is an appeal to return unused address blocks to IANA for redistribution Address allocation for private internets RFC suggests organizations use private address space with translation performed on a smaller “routable” pool of addresses at edge of network. IANA has reserved: ( /8 prefix) ( /12 prefix) ( /16 prefix) 3

Temporary Solutions For Scaling The Internet Address Space (continued) Private not routable on internet Can be used simultaneously by many organizations Requires a network address translator (NAT) for internet access. Easier for customer to change ISP’s. Address allocation from the reserved class A address space RFC-1797 explores allocation of upper half of class A by using CIDR blocks from the /2 address space 4

Network Address Translation RFC-1631 A short term solution to the problem of the depletion of IP addresses – Long term solution is IPv6 – CIDR (Classless Interdomain Routing ) has been a short term solution (RFC 1519) – NAT is another short term solution NAT is a way to conserve IP addresses – Hide a number of hosts behind a single IP address – Use: , or for local networks

6 NAT A NAT-enabled device typically operates at the border of a stub network.

27 November, NAT Terms Inside Local Addresses – An IP address assigned to a host inside a network. This address is likely to be a RFC 1918 private address. Inside Global Address – A legitimate IP address assigned by the NIC or service provider that represents one or more inside local IP address to the outside world. Outside Local Address - The IP address of an outside host as it is known to the hosts in the inside network. Outside Global Address - The IP address assigned to a host on the outside network. The owner of the host assigns this address.

8 NAT Illustration Global Internet Private Network Pool of global IP addresses Operation: Source (S) wants to talk to Destination (D): Create S g -S p mapping Replace S p with S g for outgoing packets Replace S g with S p for incoming packets PG DgDg SpSp Data NAT DestinationSource DgDg SgSg Data

Translation Modes Static Translation – a block of external addresses are translated to a same size block of internal addresses Dynamic Translation (IP Masquerading, PAT) – large number of internal users share a single external address Load Balancing Translation – a single incoming IP address is distributed across a number of internal servers Network Redundancy Translation – multiple internet connections are attached to a NAT Firewall that it chooses and uses based on bandwidth, congestion and availability.

Static Translation Map a range of external addresses to the same size block of internal addresses – Firewall just does a simple translation of each address Port forwarding - map a specific port to come through the Firewall rather than all ports; useful to expose a specific service on the internal network to the public network

Static Translation Example Simple pseudo-code: 11 new-address = new-network OR (old-address AND (NOT netmask)) Example: NAT rule: translate all IPs in network to IPs in network , netmask is for both now is translated to , and so on

Dynamic Translation Also called Network Address and Port Translation (NAPT) or PAT Individual hosts inside the firewall are identified based on each connection flowing through the firewall. – Since a connection doesn’t exist until an internal host requests a connection through the firewall to an external host, and most firewalls only open ports only for the addressed host, only that host can route back into the internal network IP Source routing could route back in; but, most firewalls block incoming source routed packets NAT only prevents external hosts from making connections to internal hosts. Some protocols won’t work; protocols that rely on separate connections back into the local network Theoretical max of 2 16 connections, actual is much less

Necessary when the number of IPs to translate does not equal the number of IPs to translate to The number of hosts communicating is generally limited by the number of NAT IPs available Dynamic NAT is more complex than static NAT, since we must keep track of communicating hosts and possibly even of connections which requires looking at TCP information in packets. 13 Dynamic Translation (Continued)

Dynamic Translation Example Example: NAT rule: dynamically translate all IPs in (class B) network to IPs in (class C) network Each new connection from the inside gets assigned an IP from the pool of class C addresses, as long as there are unused addresses left If a mapping already exists for the internal host this one is used instead As long as the mapping exists the internal host can be reached via the IP that has been (temporarily) assigned to it 14

Masquerading (NAPT) 15 A very special case of dynamic NAT is m:1- translation Probably the kind of NAT-technique that is used most often these days

Masquerading (NAPT) Example 16 NAT rule: masquerade the internal network using the NAT routers own address For each outgoing packet the source IP is replaced by the routers (external) IP, and the source port is exchanged against an unused port from the range reserved exclusively for masquerading on the router If the destination IP of an incoming packet is the local router IP and the destination port is inside the range of ports used for masquerading on the router, the NAT router checks its masquerading table if the packet belongs to a masqueraded session; if this is the case, the destination IP and port of the internal host is inserted and the packet is sent to the internal host

Load Balancing A firewall that will dynamically map a request to a pool of identical clone machines – often done for really busy web sites – each clone must have a way to notify the Firewall of its current load so the Firewall can choose a target machine – or the firewall just uses a dispatching algorithm like round robin Only works for stateless protocols (like HTTP)

Network Redundancy Can be used to provide automatic fail-over of servers or load balancing Firewall is connected to multiple ISP with a masquerade for each ISP and chooses which ISP to use based on client load – kind of like reverse load balancing – a dead ISP will be treated as a fully loaded one and the client will be routed through another ISP

19 NAT Benefits Eliminates re-assigning each host a new IP address when changing to a new ISP Eliminates the need to re-address all hosts that require external access, saving time and money Conserves addresses through application port-level multiplexing Provides basic network security

20 Problems with NAT Hides the internal network structure – Some consider this an advantage Some protocols carry addresses – E.g., ICMP carries addresses in text – What is the problem? Must update transport protocol headers (port number & checksum) Encryption No inbound connections

Problems with NAT Can’t be used with: – protocols that require a separate back-channel – protocols that encrypt TCP headers – embed TCP address info – specifically use original IP for some security reason

Services that NAT has problems with H.323, CUSeeMe, VDO Live – video teleconferencing applications Xing – Requires a back channel Rshell – used to execute command on remote Unix machine – back channel IRC – Internet Relay Chat – requires a back channel PPTP – Point-to-Point Tunneling Protocol SQLNet2 – Oracle Database Networking Services FTP – Must be RFC-1631 compliant to work ICMP – sometimes embeds the packed address info in the ICMP message IPSec – used for many VPNs IKE – Internet Key Exchange Protocol ESP – IP Encapsulating Security Payload

Hacking through NAT Static Translation – offers no protection of internal hosts State Table Timeout Problem – hacker could hijack a stale connection before it is timed out – very low probability but smart hacker could do it Source Routing through NAT – if the hacker knows an internal address they can source route a packet to that host solution is to not allow source routed packets through the firewall

24 Conclusion NAT can be static or dynamic Uses a set of predefined private addresses Conserves legal IPv4 addresses NAT plus PAT often used PAT uses unique source port numbers on the inside global IP address to distinguish between translations Provides a level of security