cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
268
Views
0
Helpful
1
Replies

Port forwarding to internal address

gmatteson
Level 1
Level 1

How can I forward a port using a Cisco 2611 router with IOS 12.2(10a). Example. I want to forward port 21 to an internal address such as 172.16.2.100. So when users type in my public ip the request gets forwarded to that internal server. Thanks.

- Gabe

1 Reply 1

enikk
Level 1
Level 1

You have translate the public address and port to the internal address and/or port via a static NAT entry. Exp.- "ip nat inside source static tcp 172.16.2.100 21 x.x.x.x 21". Don't forget to add a permit statement in your inbound access list.

Here's some more info http://www.cisco.com/warp/public/556/12.html

Tony

tkusina@hydra-flex.com

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: