cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
2527
Views
5
Helpful
6
Replies

UNABLE TO TELNET FROM OUTSIDE INTERFACE

isaaco001
Level 3
Level 3

Hi community,

I have tried this port forwarding  for some time now but i cant see why its not working, i have looked at some forums but still i keep getting errors like asymmetric nat. please assist.

am trying to telnet from an outside ip to inside router behind ASA.please find run config attached.

 

object network R3
nat (Inside-dmz,outside) static interface service tcp telnet telnet


access-group outside_access_in in interface outside

 

Thank you all!

1 Accepted Solution

Accepted Solutions

if you have to telnet from outside to inside, we do use nat'd IP of firewall to connect to inside host. from basics, try to telnet from your router 192.168.137.10 - to - firewall outside interface 192.168.137.1. Because you did PAT over firewall, so if you want to telnet router with ip 192.168.1.1 from 192.158.137.10 use NAT's IP which is 192.168.137.1 to get telnet access to 192.168.1.1 router.

 

HLaFcWrkQwSAGYVUOwMYpg_thumb_281.jpg

Please rate comments and support
with regards,
Venkat

View solution in original post

6 Replies 6

Marvin Rhoads
Hall of Fame
Hall of Fame

From a quick glance it looks ok. What does packet-tracer tell you? e.g.:

packet-tracer input outside tcp 8.8.8.8 1025 192.168.3.1 23

Hi Marvin,

Firstly, thanks for the reply.

I have continued working on it and made changes to the configuration to make things simpler. I just have two interface now inside and outside,but its essentially the same.

log from monitoring

5 Mar 03 2019 14:35:47 305013 192.168.137.10 32592 192.168.1.1 23 Asymmetric NAT rules matched for forward and reverse flows; Connection for tcp src outside:192.168.137.10/32592 dst inside:192.168.1.1/23 denied due to NAT reverse path failure

 

Packet tracer indicates that there's a nat problem. in this lab, 192.168.137.10 represents "internet".

This is the  packet tracer snapshot ,attached.

Please share the nat and routing configuration stanzas. i.e., "show run nat" and "show run route".

if you have to telnet from outside to inside, we do use nat'd IP of firewall to connect to inside host. from basics, try to telnet from your router 192.168.137.10 - to - firewall outside interface 192.168.137.1. Because you did PAT over firewall, so if you want to telnet router with ip 192.168.1.1 from 192.158.137.10 use NAT's IP which is 192.168.137.1 to get telnet access to 192.168.1.1 router.

 

HLaFcWrkQwSAGYVUOwMYpg_thumb_281.jpg

Please rate comments and support
with regards,
Venkat

hi venkat_n7,

 

Thanks,this explains it!

 

Regards,

Isaac.

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card