S
S
Smoke User2017-09-27 09:28:20
Computer networks
Smoke User, 2017-09-27 09:28:20

How to do port forwarding in Cisco 2921?

Hello everyone,
I did this
ip nat inside source static 172.16.1.10 whiteIP extendable
as I understand it, all ports on this IP are gone, I have access to this sideboard,
now I need to access another server on a specific port
, delete that rule, it turns out like this
Static entry in use, do you want to delete child entries? [no]:
I need to forward ports 80 to another IP and port 21 to another IP
part of the config as I have.

no ip http server
ip http access-class 23
ip http authentication local
no ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
!
ip nat inside source list NAT interface Dialer1 overload
<b>ip nat inside source static 172.16.1.10 whiteIP extendable</b>
ip route 0.0.0.0 0.0.0.0 GATEWAYip

Answer the question

In order to leave comments, you need to log in

1 answer(s)
S
Sergey Ryzhkin, 2017-09-27
@Astarot


ip nat inside source static tcp <internal address> 80 <external address> 80

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question