cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
259
Views
0
Helpful
1
Replies

Enabling PCAnywhere From outside to inside

amiralisetoudeh
Level 1
Level 1

Hi everyone,

I'm trying to configure our router to enable someone from outside (internet) to be able to PCAnywhere to a PC in the LAN.

The PC has an internal IP of 10.10.10.10, and the external IP of the router is, for example, 60.60.60.60

I believe I have to configure a static NAT to accomplish this task - but I'm not sure which command set I have to use.

Would it be:

ip nat inside source static

or

ip nat outside source static?

Could someone show me the full command I'd have to execute?

Thanks,

Al

1 Reply 1

Not applicable

From memory you need two port mappings

ip nat inside source static tcp 10.10.10.10 5631 interface Dialer1 5631

and

ip nat inside source static udp 10.10.10.10 5632 interface Dialer1 5632

hope this helps

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Innovations in Cisco Full Stack Observability - A new webinar from Cisco