cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
2688
Views
0
Helpful
8
Replies

Forward Port 80???

cbaker
Level 1
Level 1

Hello,

I would like to obtain some info on how to set up a Cisco 1841 router to have the external serial interface forward Port 80 requests to an internal address (web server).

I guess I would be asking for is the command line structure to do so...

Thanks a Bunch

8 Replies 8

pkhatri
Level 11
Level 11

Try this:

interface FastEthernet0/0

ip address 10.1.1.1 255.255.255.0

ip nat inside

!

interface Serial0/1

ip address 200.1.1.1 255.255.255.0

ip nat outside

!

ip nat inside source static tcp 10.1.1.10 80 serial0/1 80

This will forward all port 80 HTTP requests to the serial interface IP address to the server at 10.1.1.10

Paresh

Thanks a bunch...

One more little one, I want to install the SDM utility on this router and noticed that I need to turn on HTTP...currently this is what I see in the config:

no ip http server

ip http authentication local

ip http timeout-policy idle 5 life 86400 requests 10000

Since it says: No ip http server I am assuming it is turned off? How can I turn it back on?

Thanks Again

Hi

Give following commands:

username cisco privilege 15 secret 0 cisco

ip http server

ip http secure-server

ip http authentication local

ip http timeout-policy idle 5 life 86400 requests 10000

line con 0

login local

line vty 0 4

privilege level 15

login local

line vty 5 15

privilege level 15

login local

Hope that helps.

Pls rate all posts.

Regards

JD

The command did not work?

Let me clarify

The following command will not work as listed:

ip nat inside source static tcp 10.1.1.10 80 serial0/1 80

I get an invalid input detected under the S in Source

Do I need to break this down as follows:

ip nat inside

then...

source static tcp 10.1.1.10 80 serial0/1 80

desai.jaideep
Level 5
Level 5

Hi

(1)Have u already enabled NAT?If not then the commands are:

int s0

ip nat outside

int e0

ip add x.x.x.y 255.255.255.0

ip nat inside

access-list 1 permit x.x.x.0 0.0.0.255

ip nat inside source list 1 interface s0 overload

(2)The port forwarding is done as following.

ip nat inside source static tcp x.x.x.z 80 x.x.x.a 80 extendable

Pls rate helpful posts.

Regards

JD

Yes NAT is enabled and running on both interfaces as to the similar config above.

Try this then:

Try this:

interface FastEthernet0/0

ip address 10.1.1.1 255.255.255.0

ip nat inside

!

interface Serial0/1

ip address 200.1.1.1 255.255.255.0

ip nat outside

!

ip nat inside source static tcp 10.1.1.10 80 200.1.1.1 80

This will forward all port 80 HTTP requests to the serial interface IP address to the server at 10.1.1.10

Paresh

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card