We are connected to the internet via a cisco 1601 (ios 12.0) and are switching (internal) mailserver so i want to change my (one and only) static nat to point to my new mailserver. However this doesn,t work.
I changed the current mapping from (10.164.68.118) to the new one (10.164.68.101). I included an excerpt of the config and the changes. After the change I switched on dedug ip nat which I partly enclose as well. I hope someone has a clue for me.
interface Ethernet0
description connected to EthernetLAN
ip address 10.164.68.201 255.255.252.0
ip access-group 100 in
no ip directed-broadcast
ip nat inside
ip inspect FW out
no keepalive
!
interface Serial0
no ip address
no ip directed-broadcast
encapsulation frame-relay IETF
frame-relay lmi-type ansi
!
interface Serial0.1 point-to-point
description connected to Internet
ip unnumbered Ethernet0
ip access-group 101 in
no ip directed-broadcast
ip nat outside
ip inspect FW out
frame-relay interface-dlci 500
!
ip nat pool Hermes-natpool-1 xxx.xxx.xxx.17 xxx.xxx.xxx.20
netmask 255.255.255.240
ip nat inside source list 1 pool Hermes-natpool-1 overload
ip nat inside source static tcp 10.164.68.118 25 xxx.xxx.xxx.30 25 extendable
........
!i deleted the above line and replaced it with:
ip nat inside source static tcp 10.164.68.101 25 xx .xxx.xxx.30 25 extendable
..........
access-list 1 permit 10.164.68.0 0.0.3.255
......
access-list 100 permit tcp host 10.164.68.118 any eq smtp
access-list 100 permit tcp host 10.164.68.118 any
established
.........
!and i added the following 2 lines (not excactly knowing
their meaning):
access-list 100 permit tcp host 10.164.68.101 any eq smtp
access-list 100 permit tcp host 10.164.68.101 any
established
......
access-list 101 deny ip xxx.xxx.xxx.16 0.0.0.15 any
access-list 101 deny tcp host xxx.xxx.xxx.30 eq smtp any
access-list 101 permit tcp any host xxx.xxx.xxx.30 eq smtp
.....
debug ip nat
23:50:44: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=202.219.189.60 [2959]
23:51:36: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=219.91.18.146 [2969]
23:51:39: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=219.91.18.146 [2974]
23:51:40: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=219.91.18.146 [2975]
23:51:45: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=219.91.18.146 [2978]
23:51:46: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=219.91.18.146 [2981]
23:51:46: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=219.91.18.146 [2982]
23:52:16: NAT: s=10.164.68.111->xxx.xxx.xxx.17,
d=10.255.255.255 [41989]
23:52:26: NAT: s=194.151.226.98, d=xxx.xxx.xxx.30-
>10.164.68.101 [33863]
23:52:26: NAT: TCP s=25->4, d=42224
23:52:26: NAT: s=10.164.68.101->xxx.xxx.xxx.30,
d=194.151.226.98 [39468]
23:52:26: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=194.151.226.98 [2994]
23:52:29: NAT: TCP s=25->4, d=42224
23:52:29: NAT: s=10.164.68.101->xxx.xxx.xxx.30,
d=194.151.226.98 [39471]
23:52:29: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=194.151.226.98 [2997]
23:52:29: NAT: s=194.151.226.98, d=xxx.xxx.xxx.30-
>10.164.68.101 [33866]
23:52:29: NAT*: TCP s=25->5, d=42224
23:52:29: NAT*: s=10.164.68.101->xxx.xxx.xxx.30,
d=194.151.226.98 [39472]
23:52:35: NAT: TCP s=25->5, d=42224
23:52:35: NAT: s=10.164.68.101->xxx.xxx.xxx.30,
d=194.151.226.98 [39948]
23:52:35: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=194.151.226.98 [2998]
23:52:36: NAT: s=194.151.226.98, d=xxx.xxx.xxx.30-
>10.164.68.101 [33869]
23:52:36: NAT*: TCP s=25->6, d=42224
23:52:36: NAT*: s=10.164.68.101->xxx.xxx.xxx.30,
d=194.151.226.98 [39949]
I changed the current mapping from (10.164.68.118) to the new one (10.164.68.101). I included an excerpt of the config and the changes. After the change I switched on dedug ip nat which I partly enclose as well. I hope someone has a clue for me.
interface Ethernet0
description connected to EthernetLAN
ip address 10.164.68.201 255.255.252.0
ip access-group 100 in
no ip directed-broadcast
ip nat inside
ip inspect FW out
no keepalive
!
interface Serial0
no ip address
no ip directed-broadcast
encapsulation frame-relay IETF
frame-relay lmi-type ansi
!
interface Serial0.1 point-to-point
description connected to Internet
ip unnumbered Ethernet0
ip access-group 101 in
no ip directed-broadcast
ip nat outside
ip inspect FW out
frame-relay interface-dlci 500
!
ip nat pool Hermes-natpool-1 xxx.xxx.xxx.17 xxx.xxx.xxx.20
netmask 255.255.255.240
ip nat inside source list 1 pool Hermes-natpool-1 overload
ip nat inside source static tcp 10.164.68.118 25 xxx.xxx.xxx.30 25 extendable
........
!i deleted the above line and replaced it with:
ip nat inside source static tcp 10.164.68.101 25 xx .xxx.xxx.30 25 extendable
..........
access-list 1 permit 10.164.68.0 0.0.3.255
......
access-list 100 permit tcp host 10.164.68.118 any eq smtp
access-list 100 permit tcp host 10.164.68.118 any
established
.........
!and i added the following 2 lines (not excactly knowing
their meaning):
access-list 100 permit tcp host 10.164.68.101 any eq smtp
access-list 100 permit tcp host 10.164.68.101 any
established
......
access-list 101 deny ip xxx.xxx.xxx.16 0.0.0.15 any
access-list 101 deny tcp host xxx.xxx.xxx.30 eq smtp any
access-list 101 permit tcp any host xxx.xxx.xxx.30 eq smtp
.....
debug ip nat
23:50:44: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=202.219.189.60 [2959]
23:51:36: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=219.91.18.146 [2969]
23:51:39: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=219.91.18.146 [2974]
23:51:40: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=219.91.18.146 [2975]
23:51:45: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=219.91.18.146 [2978]
23:51:46: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=219.91.18.146 [2981]
23:51:46: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=219.91.18.146 [2982]
23:52:16: NAT: s=10.164.68.111->xxx.xxx.xxx.17,
d=10.255.255.255 [41989]
23:52:26: NAT: s=194.151.226.98, d=xxx.xxx.xxx.30-
>10.164.68.101 [33863]
23:52:26: NAT: TCP s=25->4, d=42224
23:52:26: NAT: s=10.164.68.101->xxx.xxx.xxx.30,
d=194.151.226.98 [39468]
23:52:26: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=194.151.226.98 [2994]
23:52:29: NAT: TCP s=25->4, d=42224
23:52:29: NAT: s=10.164.68.101->xxx.xxx.xxx.30,
d=194.151.226.98 [39471]
23:52:29: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=194.151.226.98 [2997]
23:52:29: NAT: s=194.151.226.98, d=xxx.xxx.xxx.30-
>10.164.68.101 [33866]
23:52:29: NAT*: TCP s=25->5, d=42224
23:52:29: NAT*: s=10.164.68.101->xxx.xxx.xxx.30,
d=194.151.226.98 [39472]
23:52:35: NAT: TCP s=25->5, d=42224
23:52:35: NAT: s=10.164.68.101->xxx.xxx.xxx.30,
d=194.151.226.98 [39948]
23:52:35: NAT: s=10.164.68.201->xxx.xxx.xxx.18,
d=194.151.226.98 [2998]
23:52:36: NAT: s=194.151.226.98, d=xxx.xxx.xxx.30-
>10.164.68.101 [33869]
23:52:36: NAT*: TCP s=25->6, d=42224
23:52:36: NAT*: s=10.164.68.101->xxx.xxx.xxx.30,
d=194.151.226.98 [39949]