I have been messing around with some NAT translations for a couple of weeks now and still cant seem to connect to internal servers from the outside. From what I've researched, my config is correct so im puzzled. Can anyone help me out?
Current configuration : 4117 bytes
!
version 12.4
service timestamps debug datetime msec
service timestamps log datetime msec
service password-encryption
!
hostname SPS
!
boot-start-marker
boot system flash c2801-advsecurityk9-mz.124-10a.bin
boot-end-marker
!
no logging buffered
enable secret 5 $1$qZNX$JshcFii.n/hu8/2NcR12/0
!
no aaa new-model
clock timezone NewYork -5
clock summer-time NewYork date Apr 6 2003 2:00 Oct 26 2003 2:00
ip cef
!
!
!
!
ip name-server xxx.xxx.xxx.9
ip name-server xxx.xxx.xxx.8
!
!
!
!
!
!
!
!
!
interface FastEthernet0/0
description This is the WAN interface
ip address xxx.xxx.xxx.100 255.255.255.240
ip access-group 102 in
ip verify unicast reverse-path
ip nat outside
ip virtual-reassembly
duplex auto
speed auto
!
interface FastEthernet0/1
description This is the LAN interface
ip address 172.18.0.1 255.255.0.0
ip nat inside
ip virtual-reassembly
duplex auto
speed auto
!
interface Serial0/2/0
no ip address
shutdown
!
ip route 0.0.0.0 0.0.0.0 xxx.xxx.xxx..113
!
ip http server
no ip http secure-server
ip nat pool PaulsPool 172.18.0.1 172.18.19.255 prefix-length 16
ip nat inside source list 1 interface FastEthernet0/0 overload
ip nat inside source static tcp 172.18.0.19 25 xxx.xxx.xxx.114 25 extendable
ip nat inside source static tcp 172.18.0.19 80 xxx.xxx.xxx.114 80 extendable
ip nat inside source static tcp 172.18.0.19 443 xxx.xxx.xxx.114 443 extendable
ip nat inside source static tcp 172.18.0.19 3389 xxx.xxx.xxx.114 3389 extendable
ip nat inside source static tcp 172.18.1.242 5003 xxx.xxx.xxx.115 5003 extendable
ip nat inside source static tcp 172.18.0.101 80 xxx.xxx.xxx.116 80 extendable
ip nat inside source static tcp 172.18.0.101 443 xxx.xxx.xxx.116 443 extendable
ip nat inside source static tcp 172.18.1.198 80 xxx.xxx.xxx.118 80 extendable
ip nat inside source static tcp 172.18.1.198 443 xxx.xxx.xxx.118 443 extendable
ip nat inside source static tcp 172.18.1.241 1677 xxx.xxx.xxx.118 1677 extendable
ip nat inside source static tcp 172.18.1.241 xxx.xxx.xxx.118 8300 extendable
ip nat inside source static tcp 172.18.1.254 80 xxx.xxx.xxx.120 80 extendable
ip nat inside source static tcp 172.18.0.19 3389 xxx.xxx.xxx.120 3389 extendable
ip nat inside source static tcp 172.18.1.240 8080 xxx.xxx.xxx.122 8080 extendable
!
logging 172.18.5.80
access-list 1 permit 172.18.0.0 0.0.255.255
access-list 2 permit 172.18.0.0 0.0.255.255 log
access-list 102 permit udp host xxx.xxx.xxx.8 eq domain any log
access-list 102 permit udp host xxx.xxx.xxx.9 eq domain any log
access-list 102 permit tcp any eq xxx.xxx.xxx.114 log
access-list 102 permit tcp any eq 443 host xxx.xxx.xxx.114 log
access-list 102 permit tcp any eq 5003 host xxx.xxx.xxx.115 log
access-list 102 permit tcp any eq 8300 host xxx.xxx.xxx.118 log
access-list 102 permit tcp any eq 1677 host xxx.xxx.xxx.118 log
access-list 102 permit tcp any eq 3389 host xxx.xxx.xxx.114 log
access-list 102 permit tcp any eq 3389 host xxx.xxx.xxx.120 log
access-list 102 permit tcp any eq xxx.xxx.xxx.118 log
access-list 102 permit tcp any eq 443 host xxx.xxx.xxx.118 log
access-list 102 permit tcp any eq xxx.xxx.xxx.120 log
access-list 102 permit tcp any eq xxx.xxx.xxx.116 log
access-list 102 permit tcp any eq 443 host xxx.xxx.xxx.116 log
access-list 102 permit tcp any eq smtp host xxx.xxx.xxx..114 log
access-list 102 permit tcp any eq 8080 host xxx.xxx.xxx..122 log
access-list 102 permit tcp any host xxx.xxx.xxx..114 established log
access-list 102 permit tcp any eq 1723 host xxx.xxx.xxx..114 log
access-list 102 permit icmp any host xxx.xxx.xxx..114 echo-reply log
access-list 102 permit icmp any host xxx.xxx.xxx..114 unreachable log
access-list 102 deny icmp any any log
access-list 102 deny ip host 0.0.0.0 any log
access-list 102 deny ip host 255.255.255.255 any log
access-list 102 deny ip 172.18.0.0 0.0.255.255 any log
access-list 102 deny ip 127.0.0.0 0.255.255.255 any log
access-list 102 deny ip any any log
!
!
control-plane
!
!
line con 0
line aux 0
line vty 0 4
password 7 115D4B5407131E0017
login
!
scheduler allocate 20000 1000
end
Current configuration : 4117 bytes
!
version 12.4
service timestamps debug datetime msec
service timestamps log datetime msec
service password-encryption
!
hostname SPS
!
boot-start-marker
boot system flash c2801-advsecurityk9-mz.124-10a.bin
boot-end-marker
!
no logging buffered
enable secret 5 $1$qZNX$JshcFii.n/hu8/2NcR12/0
!
no aaa new-model
clock timezone NewYork -5
clock summer-time NewYork date Apr 6 2003 2:00 Oct 26 2003 2:00
ip cef
!
!
!
!
ip name-server xxx.xxx.xxx.9
ip name-server xxx.xxx.xxx.8
!
!
!
!
!
!
!
!
!
interface FastEthernet0/0
description This is the WAN interface
ip address xxx.xxx.xxx.100 255.255.255.240
ip access-group 102 in
ip verify unicast reverse-path
ip nat outside
ip virtual-reassembly
duplex auto
speed auto
!
interface FastEthernet0/1
description This is the LAN interface
ip address 172.18.0.1 255.255.0.0
ip nat inside
ip virtual-reassembly
duplex auto
speed auto
!
interface Serial0/2/0
no ip address
shutdown
!
ip route 0.0.0.0 0.0.0.0 xxx.xxx.xxx..113
!
ip http server
no ip http secure-server
ip nat pool PaulsPool 172.18.0.1 172.18.19.255 prefix-length 16
ip nat inside source list 1 interface FastEthernet0/0 overload
ip nat inside source static tcp 172.18.0.19 25 xxx.xxx.xxx.114 25 extendable
ip nat inside source static tcp 172.18.0.19 80 xxx.xxx.xxx.114 80 extendable
ip nat inside source static tcp 172.18.0.19 443 xxx.xxx.xxx.114 443 extendable
ip nat inside source static tcp 172.18.0.19 3389 xxx.xxx.xxx.114 3389 extendable
ip nat inside source static tcp 172.18.1.242 5003 xxx.xxx.xxx.115 5003 extendable
ip nat inside source static tcp 172.18.0.101 80 xxx.xxx.xxx.116 80 extendable
ip nat inside source static tcp 172.18.0.101 443 xxx.xxx.xxx.116 443 extendable
ip nat inside source static tcp 172.18.1.198 80 xxx.xxx.xxx.118 80 extendable
ip nat inside source static tcp 172.18.1.198 443 xxx.xxx.xxx.118 443 extendable
ip nat inside source static tcp 172.18.1.241 1677 xxx.xxx.xxx.118 1677 extendable
ip nat inside source static tcp 172.18.1.241 xxx.xxx.xxx.118 8300 extendable
ip nat inside source static tcp 172.18.1.254 80 xxx.xxx.xxx.120 80 extendable
ip nat inside source static tcp 172.18.0.19 3389 xxx.xxx.xxx.120 3389 extendable
ip nat inside source static tcp 172.18.1.240 8080 xxx.xxx.xxx.122 8080 extendable
!
logging 172.18.5.80
access-list 1 permit 172.18.0.0 0.0.255.255
access-list 2 permit 172.18.0.0 0.0.255.255 log
access-list 102 permit udp host xxx.xxx.xxx.8 eq domain any log
access-list 102 permit udp host xxx.xxx.xxx.9 eq domain any log
access-list 102 permit tcp any eq xxx.xxx.xxx.114 log
access-list 102 permit tcp any eq 443 host xxx.xxx.xxx.114 log
access-list 102 permit tcp any eq 5003 host xxx.xxx.xxx.115 log
access-list 102 permit tcp any eq 8300 host xxx.xxx.xxx.118 log
access-list 102 permit tcp any eq 1677 host xxx.xxx.xxx.118 log
access-list 102 permit tcp any eq 3389 host xxx.xxx.xxx.114 log
access-list 102 permit tcp any eq 3389 host xxx.xxx.xxx.120 log
access-list 102 permit tcp any eq xxx.xxx.xxx.118 log
access-list 102 permit tcp any eq 443 host xxx.xxx.xxx.118 log
access-list 102 permit tcp any eq xxx.xxx.xxx.120 log
access-list 102 permit tcp any eq xxx.xxx.xxx.116 log
access-list 102 permit tcp any eq 443 host xxx.xxx.xxx.116 log
access-list 102 permit tcp any eq smtp host xxx.xxx.xxx..114 log
access-list 102 permit tcp any eq 8080 host xxx.xxx.xxx..122 log
access-list 102 permit tcp any host xxx.xxx.xxx..114 established log
access-list 102 permit tcp any eq 1723 host xxx.xxx.xxx..114 log
access-list 102 permit icmp any host xxx.xxx.xxx..114 echo-reply log
access-list 102 permit icmp any host xxx.xxx.xxx..114 unreachable log
access-list 102 deny icmp any any log
access-list 102 deny ip host 0.0.0.0 any log
access-list 102 deny ip host 255.255.255.255 any log
access-list 102 deny ip 172.18.0.0 0.0.255.255 any log
access-list 102 deny ip 127.0.0.0 0.255.255.255 any log
access-list 102 deny ip any any log
!
!
control-plane
!
!
line con 0
line aux 0
line vty 0 4
password 7 115D4B5407131E0017
login
!
scheduler allocate 20000 1000
end