cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1050
Views
5
Helpful
4
Replies

Web Server behind Router

hclisschennai
Level 1
Level 1

I have a Router configured with the following commands:

ip nat inside source static tcp 192.168.1.2 80 interface FastEthernet 0/1 80

It is working perfectly. I have a Public web server (http) with IP address 192.168.1.2

I want to know how many hits the Router encountered for the web server. Kindly guide me what configuration I have to do in the Router to get the detail of the number of hits the webserver had in a time.

regards,

R.B.Kumar

1 Accepted Solution

Accepted Solutions

R.B

access-list 101 permit tcp any eq 80

access-list 101 permit ip any any

then on the interface with the public IP address

int fa0/1

ip access-group 101 in

Make sure you include the "permit ip any any" line or all other traffic will be dropped.

Jon

View solution in original post

4 Replies 4

rais
Level 7
Level 7

You can place an Access List on your router public interface to permit port 80 tcp syn. The count would give you the number of connections.

Note that the GET for each of the pulls would increment the counter.

Thanks.

ahmad82pkn
Level 2
Level 2

Make An inbound ACL with Private ip and port 80, on your LAN interface,

or Try inbound ACL with public ip an dport 80 on your WAN interface.

Hi,

Thanks for your comments.

Can you explain further how to do it?

Just by entering the ACL whether it will work?

R.B.Kumar

R.B

access-list 101 permit tcp any eq 80

access-list 101 permit ip any any

then on the interface with the public IP address

int fa0/1

ip access-group 101 in

Make sure you include the "permit ip any any" line or all other traffic will be dropped.

Jon

Review Cisco Networking products for a $25 gift card