cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
445
Views
8
Helpful
5
Replies

Nat

alsayed
Level 1
Level 1

HI

I Have 2 servers(web-server & exchange server) with fake ip on my lan(10.10.10.10 & 10.10.10.11) as well a 2621 series router.i want to nat this 2 server to the public ip address(194.x.x.20)what could be the the config in my router as a NAT Config?

10xs for ur help

5 Replies 5

network.king
Level 4
Level 4

Hi ,

You can do a pat for the required private ips . Only your servers can contact outside using pat . If from outside , if you want to reach the servers , you need to do a one to one nat .

pls find the config based on your requirement

access-list 10 permit host 10.10.10.10

access-list 10 permit host 10.10.10.11

interface lo10

ip address 194.126.20.20 255.255.255.255

ip nat outside

int fa0 --- private lan

ip address 10.10.10.1 255.255.255.0

ip nat inside

ip nat inside source list 10 interface loopback10 overload

Also do a "ip nat outside " on your wan interface .

hope it helps

regards

vanesh k

hi vanesh;10xs for ur reply

You can use SDM for GUI based creation of NAT on Cisco router. Ofcourse if only your Cisco router supports then only. SDM is cool. Everything u can do via GUI based interface. Even u can monitor activities of all interfaces i.e. Serial, Ethernet and blah blah blah.

Regard's,

Amey Abhyankar.

Hi

plz;can u list some USEFUL link about SDM;u found it very usefull

10XS

Hi ,

Cisco Router and Security Device Manager Quick Start Guide link is below.

http://www.cisco.com/univercd/cc/td/doc/product/software/sdm/sdmqsg/sdmq21.htm

Thanks,

satish

Review Cisco Networking products for a $25 gift card