cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
448
Views
0
Helpful
4
Replies

Port Forwarding

jbrunsting
Level 1
Level 1

Okay, here's hoping someone here can help me (and that this is the correct forum for it). I have a client with a 2811 router. It's running 12.4 advance security. He's running public IPs behind it and at some point I'm going to have to set up BGP for him. That being said, there are certain ports that he needs to be forwarded to a specific server behind the router for their VoIP system. I need to somehow get all incoming traffic on those ports to forward in and out to and from only this one box. How do I set something like that up? Everything else in the network (at least for now) needs to be wide open. Thanks.

4 Replies 4

bjornarsb
Level 4
Level 4

Okay, it's gotten me started. However, I'm still a bit unclear as to how I'm supposed to direct *any* traffic coming from outside to a single inside IP address, even if it's a public IP. I can't use "any" as the first part of an ip nat outside, etc. rule. So do I put the public IP of the box on the network? Is that what it is asking for, or is there some way of telling it to do this for *all* traffic coming into the router from outside on this port?

Hi !

Since it is a public IP inside, it's routing not NAT. And, I'm wondering if these public IPs are movable, have moved, or if they were just set up like that. Or maybe I'm missing something ! ;-)

...

silvernight
Level 1
Level 1

If you don't need to forward specific port to specific address, but just all traffic from the outside interface to a inside host, the smarter way is to overload the WAN interface.

Assume Dialer 0 as your outside interface and 192.168.0.10 as the destination host for the incoming traffic, so the configuration should be like this:

interface FastEthernet0

ip address 192.168.0.1 255.255.255.0

ip nat inside

!

!

interface Dialer0

ip nat outside

!

!

ip nat inside source list 110 interface Dialer0 overload

ip nat inside source static ip 192.168.0.10 interface Dialer0

!

!

access-list 110 permit ip any host 192.168.0.10

This PAT all incoming traffic from the Dialer0 interface to your internal ip

or

If u need to pat only some port just change the static association adding the desired port number:

ip nat inside source static tcp 192.168.0.10 21 interface Dialer0 21

In this case u'll PAT only port 21 to 192.168.0.10 host.

If you need to forward more port simply add as many statement as needed port.

Regard...

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: