NETWORK PRESENCE ABOUT SERVICES PRODUCTS TRAINING CONTACT US SEARCH SUPPORT
 


Search
display results
words begin  exact words  any words part 

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[FW1] Secure Remote with NAT client



Has anybody ever got Checkpoint 4.1 SP2 with Secure Remote to work with a
client that gets a NAT address?
One user is behind a PIX firewall on a 10.x.x.x network that uses NAT.  I
followed the instructions as per the 
phone boy document about editing the Objects.C file, but some things just
don't add up for me.  It still is not
working and I did add the line force_udp_encapsulation (true) to the userc.C
file as well.  Do I still have to configure
the servers or the router to send the packets destined to the 10.x.x.x
network to the Firewall or does the server
see the packet as the NAT address?

Are there other steps that I am missing?

Thank you,
Walter


================================================================================
     To unsubscribe from this mailing list, please see the instructions at
               http://www.checkpoint.com/services/mailing.html
================================================================================



 
----------------------------------

ABOUT SERVICES PRODUCTS TRAINING CONTACT US SEARCH SUPPORT SITE MAP LEGAL
   All contents © 2004 Network Presence, LLC. All rights reserved.