Link to home
Start Free TrialLog in
Avatar of Netexperts
NetexpertsFlag for United Kingdom of Great Britain and Northern Ireland

asked on

Routing DNS from external to internal addresses

Hi Guys,

We've got 4 VM servers which are named vm1.domain.local vm2.domain.local etc and we can access them through web browser to the relevant address.
We have access to our external DNS records so how would i go about setting this up externally and internally so that we can access these VM's for an external source (i.e we can type in https://vm1.domain.com
I've added the vm1, vm2 etc to the external dns and pointed them to our external IP but as we have 6 servers i'm not sure where this would go.
Hope this makes sense and hope you can help
Thanks
Avatar of John Kratzer
John Kratzer
Flag of United States of America image

You will just need to add the DNS records to your internal and external DNS server registrations.

Avatar of Krzysztof Pytko
It's enough! Even more! You can set both servers there. Or for lerning, install W2K8 with Hyper-V and then as guest OS install W2K3 and W2K8. You will be able to use both servers.
I am sorry , wrong window :(
You would need to set up NAT and/or PAT translations on your firewall or router.  How many external IPs do you have?  If you only have 1 external IP, you will need to use PAT (Port address translation) on your router or firewall.  For instance, from outside the network you will need to go to https://vm1.domain.com:8443 for server 1, https://vm2.domain.com:8444 etc.  What are you using for a router and/or firewall?
Avatar of Tordan
Tordan

If I understand the questions correctly you have 6 servers that you want to be able to access from outside your network, but you only have one IP address?

The two most common ways to make this happen are:

1. Obtain a larger IP block with from your ISP and use separate external IP addresses
2. Create one more web server. vm.domain.local. and point your external DNS at it. On this server you redirect the host name to one of the other servers. so if vm.domain.local gets a request for vm1.domain.local it knows to send the request to the appropriate server.  This is called a front end server.

The second value of option number 2 is that you can provide additional security on the front end server.
Avatar of Netexperts

ASKER

We have a Cisco 870 in place.
For the Cisco 870, do this for each vm server, using a unique port for each:

http://portforward.com/english/routers/port_forwarding/Cisco/Cisco800Series/default.htm
Thanks,

I've added one of the VM's to test through the Cisco and not sure if i type this in the correct format but i did https://vm1.domain.com/tsweb:port  from an external machine's browser this then gave me a certificate warning and then when i accepted it i got HTTP 404 not found.

Any ideas ?
I'm trying to get onto the TSWEB page of each VM by the way, so servername/tsweb
I've just notice by running the show ip interface after that the ports show but there's no Outside Local or Outside Global entries after them like the one's already there. Is this an issue ?
Try https://vm1.domain.com:port/tsweb  -  that should do the trick
Still no good.
Do i need a firewall rule as well as a NAT rule ?
I've just thought................would i need to get TSWEB to listen on that specific PORT ?
Use a different port for external IP, and same port inside IP is listening on.  E.g.

ip nat inside source static tcp 172.16.2.60 443 interface BVI1 8443

ip nat inside source static tcp 172.16.2.61 443 interface BVI1 8444

If you are using a firewall yes you would need firewall rules as well to allow those ports.  If you have remote access via a Vpn, that would be easier.  
Have you got the command (or what to do in the GUI) for the Firewall rules ?
ASKER CERTIFIED SOLUTION
Avatar of clniesen
clniesen
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
YOU ARE A STAR !!!!!!!!
(that means it worked)

Many Thanks