Natting Outside to Inside with Port Access

Hi I have had a request to allow PCAnywhere in froman external address.

Can somebody give me some help?

ip nat inside 192.168.1.2 outside 82.69.*.* TCP 5631 ip nat inside 192.168.1.2 outside 82.69.*.* UDP 5632

Do i need and acces list too?

Here is what i have already:

no ip http server no ip http secure-server ip nat inside source route-map FOR_NAT interface Dialer0 overload ip nat inside source static tcp 192.168.1.3 6129 interface Dialer0

6129 ip nat inside source static tcp 192.168.1.3 3389 interface Dialer0 3389

Cheers,

Reply to
Ry
Loading thread data ...

Ry,

You shouldn't need an ACL since you're limiting the translation to just those ports. Have you labbed it up to test though? It's always a good idea to run an idea through a lab before implementing.

neteng

formatting link

Reply to
pcmccollum

I'm going to give this a try tomoz and see if it works.

ip nat inside source static tcp 192.168.1.2 5631 82.69.26.154 5631 extendable ip nat inside source static udp 192.168.1.2 5632 82.69.26.154 5632 extendable

If not any more help would be great!

Thanks,

Ryan

Reply to
Ry

Cabling-Design.com Forums website is not affiliated with any of the manufacturers or service providers discussed here. All logos and trade names are the property of their respective owners.