RE: Problem telnetting into router with NAT enabled [7:35634]

2002-02-17 Thread Tom Petzold
p 209.xxx.xxx.xxx any access-list 101 permit ip any any -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]On Behalf Of Karl West Sent: Sunday, February 17, 2002 11:01 AM To: [EMAIL PROTECTED] Subject: Re: Problem telnetting into router with NAT enabled [7:35634] Tim, If I a

RE: Problem telnetting into router with NAT enabled [7:35634]

2002-02-17 Thread Tim Booth
--- Tim, If I am not mistaken NAT is an application layer process thus any traffic initiated from the outside to the inside will need to have an IP and Port statically mapped!! As for the extendableI am not sure if it is neededI believe the extendable is used to al

Re: Problem telnetting into router with NAT enabled [7:35634]

2002-02-17 Thread chris
You must have a translation defined if you are going from outside to inside, the extendable allows for multiple port to be used in translations to the same ip. For instance, the outside interface ip address can be mapped to serveral different ip addresses on the inside for different ports. Insid

RE: Problem telnetting into router with NAT enabled [7:35634]

2002-02-17 Thread Lupi, Guy
22 PM ~To: [EMAIL PROTECTED] ~Subject: RE: Problem telnetting into router with NAT enabled [7:35634] ~ ~ ~-- ~Try this command: ~ ~ip nat inside source static tcp 192.168.1.1 23 209.xxx.xxx.xxx 23 ~extendable ~ ~This will map the telnet port of the outside IP address to the

Re: Problem telnetting into router with NAT enabled [7:35634]

2002-02-17 Thread Karl West
tting into router with NAT enabled [7:35634] > -- > Try this command: > > ip nat inside source static tcp 192.168.1.1 23 209.xxx.xxx.xxx 23 > extendable > > This will map the telnet port of the outside IP address to the inside, >

RE: Problem telnetting into router with NAT enabled [7:35634]

2002-02-16 Thread Tim Booth
-- Try this command: ip nat inside source static tcp 192.168.1.1 23 209.xxx.xxx.xxx 23 extendable This will map the telnet port of the outside IP address to the inside, should work for you, let us know. -- Guy, Thanks very much. It fixe

RE: Problem telnetting into router with NAT enabled [7:35634]

2002-02-16 Thread Schneider, Matt
Try this command: ip nat inside source static tcp 192.168.1.1 23 209.xxx.xxx.xxx 23 extendable This will map the telnet port of the outside IP address to the inside, should work for you, let us know. ~I am having a problem telnetting into the router from the outside ~when I have NAT on the

RE: Problem telnetting into router with NAT enabled [7:35634]

2002-02-16 Thread Lupi, Guy
, February 16, 2002 7:29 PM ~To: [EMAIL PROTECTED] ~Subject: Problem telnetting into router with NAT enabled [7:35634] ~ ~ ~I am having a problem telnetting into the router from the outside ~when I have NAT on the router. Once I take the ip nat outside command ~off the outside interface, I can telnet into

Problem telnetting into router with NAT enabled [7:35634]

2002-02-16 Thread Tim Booth
I am having a problem telnetting into the router from the outside when I have NAT on the router. Once I take the ip nat outside command off the outside interface, I can telnet into the router from the outside. I can ping the NAT router regardless of whether ip nat outside is on the interface or no