cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
263
Views
0
Helpful
2
Replies

NAT Translation problem

study_voip
Level 1
Level 1

one Cisco router, like 2611.

eth0/0--------1.1.1.1/28 (ip nat outside)

eth0/1--------192.168.1.1/24 (ip nat inside)

access-list 10 permit 192.168.1.0 0.0.0.255

ip nat inside source list 10 inter eth0/0 overload

then

ip nat inside source static tcp 192.168.1.2 20 1.1.1.1 20

ip nat inside source static tcp 192.168.1.2 21 1.1.1.1 21

ip nat inside source static tcp 192.168.1.3 80 1.1.1.2 80 ....etc

then

the inside FTP server 192.168.1.2 can be visited by ftp ftp.mydomain.com from outside

but for inside user with private IP, how to do

ftp ftp.mydomain.com

2 Replies 2

dbellaze
Level 4
Level 4

If you have an internal DNS server that can take care of it for you.

Maybe some type of hosts file on your workstations as well.

Daniel

thanks for your input.

i know that, but no way to use them, we have more than 1000 workstations, no way to use host file and we don't have DNS server inside.

i know PIX firewall can do this by Alias,

how about IOS?

thanks again