Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Cisco 2514 Firewall Port Access

Status
Not open for further replies.

jarralad

Technical User
May 24, 2003
5
0
0
GB
Hi,

I am trying to allow internet access throught my 2514 router to my web server.

I have successfully allowed email in on port 25.

Can anyone advise what I am doing wrong for port 80.

Find my show run below:

Current configuration : 1032 bytes
!
version 12.2
no service single-slot-reload-enable
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname Router
!
logging rate-limit console 10 except errors
!
ip subnet-zero
no ip finger
!
no ip dhcp-client network-discovery
!
!
!
!
interface Ethernet0
mac-address xxxx.xxxx.xxxx
ip address dhcp
ip access-group 101 in
ip nat outside
!
interface Ethernet1
ip address 10.10.10.1 255.0.0.0
ip nat inside
!
interface Serial0
no ip address
shutdown
!
interface Serial1
no ip address
shutdown
!
ip kerberos source-interface any
ip nat inside source list 1 interface Ethernet0 overload
ip nat inside source static tcp 10.10.10.2 80 interface Ethernet0 80
ip nat inside source static tcp 10.10.10.2 25 interface Ethernet0 25
ip classless
no ip http server
!
access-list 1 permit any
access-list 101 permit tcp any any eq smtp
access-list 101 permit tcp any any eq www
access-list 101 permit ip any any
!
!
line con 0
transport input none
line aux 0
line vty 0 4
login
!
end

Addresses have been hidden or changed

Please note I am a beginner, so step by step would be great !

Any help greatly appreciated

Alan
 
First check the nat translation table, to see if the translation is really there - use:

show ip nat translation

And because so far I cannot seem to spot your problem in the router configuration, are you sure you have enabled the web server on the computer 10.10.10.2 on tcp port 80?

Access-list 101 is surely not the problem, because you are permitting everything...

Peter Mesjar
CCNP, A+ certified
pmesjar@centrum.sk

"The only true wisdom is in knowing you know nothing.
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top