cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
514
Views
0
Helpful
3
Replies

Static NAT

ericdegboevi
Level 1
Level 1

Dear All,

I configure a static NAT on a cisco 1841.

below is the config.

interface FastEthernet0/0

ip address 213.X.X.X 255.255.255.240

ip nat outside

!

interface FastEthernet0/1

ip address 192.168.X.X 255.255.255.0

ip nat inside

!

ip nat inside source static tcp 192.168.X.Y 5101 213.X.X.Y 5101

When i telnet from my local network to 192.168.X.Y i have a result.

When i telnet from out side my network on 213.X.X.Y 5101 i have the following:

Could not open connection to the host, on port 5101: Connect failed

But when i telnet from outside to port 25 or 110 i have a result.

Any help?

3 Replies 3

Edison Ortiz
Hall of Fame
Hall of Fame

Try this command:

ip nat inside source static tcp 192.168.X.Y 5101 213.X.X.Y 5101 extendable

HTH,

__

Edison.

CiscogeekIND
Level 1
Level 1

Did you allowed the 5101 port from outside using access-list.

Post your access-list applied on the outside interface.

Below is the ACL

interface FastEthernet0/0

ip address 213.X.X.X 255.255.255.240

ip nat outside

ip access-group 101 in

!

interface FastEthernet0/1

ip address 192.168.X.X 255.255.255.0

ip nat inside

access-list 101 permit tcp any host 213.X.X.Y eq 5101

Thks

Review Cisco Networking products for a $25 gift card