cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
3258
Views
0
Helpful
3
Replies

NAT Problem : Can not Telnet Inside Server from Outside Network

andhy
Level 1
Level 1

Hello all,

I have implemented NAT for two LAN (LAN A (10.62.121.0) as outside network and LAN B (10.62.131.0) as inside network) on cisco 1700 series. I want to be able to telnet to LAN B Server from outside network (LAN A). I've NAT the LAN B IP address to IP Pool Address (IP Nat Pool). In Access list section, I've given permission to any outside host to telnet and ping the Server. The results are:

I can Ping successfully, but I can’t telnet to the Server.

Herewith for the running-config :

!

version 12.2

service timestamps debug uptime

service timestamps log uptime

no service password-encryption

!

hostname routerNAT

!

enable secret 5 X

!

memory-size iomem 15

ip subnet-zero

!

ip name-server 10.62.121.82

!

interface FastEthernet0/0

ip address 10.62.121.75 255.255.254.0

ip nat outside

speed auto

full-duplex

!

interface Serial1/0

bandwidth 128

ip address 192.168.3.1 255.255.255.0

ip nat inside

no ip mroute-cache

serial restart_delay 0

ip rtp priority 16384 16383 64

!

ip nat pool eds-sby 10.62.121.43 10.62.121.43 netmask 255.255.254.0

ip nat inside source list 1 pool eds-sby overload

ip classless

ip route 0.0.0.0 0.0.0.0 10.62.121.200

ip route 10.62.130.0 255.255.254.0 Serial1/0

ip route 192.244.194.0 255.255.255.0 10.62.121.72

ip http server

ip pim bidir-enable

!

!

access-list 1 permit 192.168.3.0 0.0.0.255

access-list 1 permit 10.62.130.0 0.0.1.255

access-list 1 permit 10.62.120.0 0.0.1.255

!

snmp-server community public RO

call rsvp-sync

!

end

Herewith the simple configuration

Net 10.62.131.0 --- Router---Net 192.168.3.0----RouterNAT----Net 10.62.121.0

Help please and thanks before

Regards,

Andhi

1 Accepted Solution

Accepted Solutions

mark-obrien
Level 4
Level 4

Andhi,

You need to set up a static NAT for telnet connections to your internal server. Use the command "ip nat inside source static tcp 10.62.131.x 23 10.62.121.43 (port #)", where "port #" is the TCP port that you will assign telnet clients to use when accessing your server. Of course, the default is 23, and you may use this, but using the default port will make all incoming Telnet connections come to your server. If you have, or will have, other devices to which you will want to telnet on the inside network, you will need to assign different ports for each one since they will all have the same external address.

Good Luck,

Mark

View solution in original post

3 Replies 3

mark-obrien
Level 4
Level 4

Andhi,

You need to set up a static NAT for telnet connections to your internal server. Use the command "ip nat inside source static tcp 10.62.131.x 23 10.62.121.43 (port #)", where "port #" is the TCP port that you will assign telnet clients to use when accessing your server. Of course, the default is 23, and you may use this, but using the default port will make all incoming Telnet connections come to your server. If you have, or will have, other devices to which you will want to telnet on the inside network, you will need to assign different ports for each one since they will all have the same external address.

Good Luck,

Mark

rais
Level 7
Level 7

You need to have a static IP mapping for the server you want to telnet to. There is only overload mapping present, there should be a static non-overload statment for that particular server as well.

Hope this helps.

mehmoodsajid
Level 1
Level 1

Hello

if you ping the server from outside thats mine its wroking fine so just ACTIVE in your server telnet service then you can telnet your server.

so check i think its work ..........

Review Cisco Networking for a $25 gift card