cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
271
Views
0
Helpful
1
Replies

NAT Question

sometechguy
Level 1
Level 1

I have two private networks that touch at a NAT router:

192.168.16.0/24

10.1.0.0/24

I have a workstation with an IP address of 192.168.16.10 that needs to access the server resources on IP address 10.1.0.23. For security reasons, we want to use NAT to perform this (with ACLs).

Without having to change any route entries on the Windows workstation (basically point the application to a NAT 192.168.16.x), what would the configuration look like on the Cisco router? (as far as "ip nat ..." commands are concerned).

1 Reply 1

Marwan ALshawi
VIP Alumni
VIP Alumni

i will consider that u want NAT the communications between the workstation and the server only as mentioned above

lets say u will give the server with this static nat na ip address of 192.168.16.100

ip nat inside source static 10.1.0.23 192.168.16.100

interface fa0/0

description the interface connnected to the servver side

ip nat inside

interface fa0/1

description interface connected to clients

ip nat outside

and now from the client side u can use the 192.168.16.100 as the server address even u cam make ACLs to filter traffic to this IP

good luck

Rate if helpful

Review Cisco Networking products for a $25 gift card