Greetings all,
I have been digging around for several hours and have not been able to come up with a solution to my problem. As it stands now I have a Cisco 1721 router that I am trying to configure with a NAT pool and some access rules. I have been able to setup the NAT and access-lists to allow connections from the internet to access resources internal however nothing I do will let me get out of the internal network. Additionally I can't ping or otherwise access resources on the internet from the router itself.
I have included the config I am using minus some information that was either sensitive or I believed to be uninportant. If someone could help me that would be fantastic. I am about ready to scream over this.
Here is the config:
!
version 12.3
!
hostname router01
!
no aaa new-model
ip subnet-zero
!
ip cef
!
interface Ethernet0
description connected to Internet
ip address X.Y.Z.242 255.255.255.248
ip access-group 102 in
ip nat outside
half-duplex
!
interface FastEthernet0
description connected to Local Network
ip address 192.168.0.1 255.255.255.0
ip access-group 100 in
ip nat inside
speed auto
!
router rip
version 2
passive-interface Ethernet0
network 192.168.0.0
no auto-summary
!
ip nat pool router01-natpool-1 X.Y.Z.243 X.Y.Z.245 netmask 255.255.255.248
ip nat inside source list 1 pool router01-natpool-1 overload
ip nat inside source static tcp 192.168.0.2 22 X.Y.Z.245 22 extendable
ip nat inside source static udp 192.168.0.2 53 X.Y.Z.245 53 extendable
ip nat inside source static 192.168.0.2 X.Y.Z.245
ip classless
ip route 0.0.0.0 0.0.0.0 Ethernet0
no ip http server
!
access-list 1 permit 192.168.0.0 0.0.0.255
access-list 100 permit ip any any
access-list 101 permit ip any any
access-list 102 permit tcp any host X.Y.Z.245 established
access-list 102 permit tcp any host X.Y.Z.244 established
access-list 102 permit tcp any host X.Y.Z.243 established
access-list 102 permit tcp any host X.Y.Z.242 established
access-list 102 permit tcp any host X.Y.Z.245 eq 22
access-list 102 permit tcp any host X.Y.Z.245 eq domain
access-list 102 permit udp any host X.Y.Z.245 eq domain
access-list 102 permit icmp any host X.Y.Z.245 echo
access-list 102 permit icmp any host X.Y.Z.245 echo-reply
!
end
I have been digging around for several hours and have not been able to come up with a solution to my problem. As it stands now I have a Cisco 1721 router that I am trying to configure with a NAT pool and some access rules. I have been able to setup the NAT and access-lists to allow connections from the internet to access resources internal however nothing I do will let me get out of the internal network. Additionally I can't ping or otherwise access resources on the internet from the router itself.
I have included the config I am using minus some information that was either sensitive or I believed to be uninportant. If someone could help me that would be fantastic. I am about ready to scream over this.
Here is the config:
!
version 12.3
!
hostname router01
!
no aaa new-model
ip subnet-zero
!
ip cef
!
interface Ethernet0
description connected to Internet
ip address X.Y.Z.242 255.255.255.248
ip access-group 102 in
ip nat outside
half-duplex
!
interface FastEthernet0
description connected to Local Network
ip address 192.168.0.1 255.255.255.0
ip access-group 100 in
ip nat inside
speed auto
!
router rip
version 2
passive-interface Ethernet0
network 192.168.0.0
no auto-summary
!
ip nat pool router01-natpool-1 X.Y.Z.243 X.Y.Z.245 netmask 255.255.255.248
ip nat inside source list 1 pool router01-natpool-1 overload
ip nat inside source static tcp 192.168.0.2 22 X.Y.Z.245 22 extendable
ip nat inside source static udp 192.168.0.2 53 X.Y.Z.245 53 extendable
ip nat inside source static 192.168.0.2 X.Y.Z.245
ip classless
ip route 0.0.0.0 0.0.0.0 Ethernet0
no ip http server
!
access-list 1 permit 192.168.0.0 0.0.0.255
access-list 100 permit ip any any
access-list 101 permit ip any any
access-list 102 permit tcp any host X.Y.Z.245 established
access-list 102 permit tcp any host X.Y.Z.244 established
access-list 102 permit tcp any host X.Y.Z.243 established
access-list 102 permit tcp any host X.Y.Z.242 established
access-list 102 permit tcp any host X.Y.Z.245 eq 22
access-list 102 permit tcp any host X.Y.Z.245 eq domain
access-list 102 permit udp any host X.Y.Z.245 eq domain
access-list 102 permit icmp any host X.Y.Z.245 echo
access-list 102 permit icmp any host X.Y.Z.245 echo-reply
!
end