cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

Who Me Too'd this topic

Cisco 877w port forwarding and internal network

I set up port forwarding using this statement:

ip nat inside source static tcp <internal_ip> 80 interface Dialer0 80

It works perfectly when access is made from external network but I get connection refused when I try to access public IP's port 80 from internal network.

I made some research and it seems that this behaviour is expected. What I couldn't find is explanation why this happens and how it could be resolved.

I know I could implement internal DNS to force the use of internal IPs where necessary. But is this the only way to go?

My old cheap netgear router was forwarding requests from both internal and external networks without any issue, so probably there is some other way to set up forwarding instead of using this NAT rule?

I'm new to cisco ios and this was the only way I found to forward a port.

Who Me Too'd this topic