cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
2394
Views
0
Helpful
2
Replies

NAT port Forwarding w/ port range

ctaymez
Level 1
Level 1

Hello All,

I would like to configure this, anyone knows how to get this done?

Requests coming to IP address 10.1.1.1 port range 10000-40000 should be forwarded to 192.168.1.1 20000-20200.

Rgds,

Ceyhun

1 Accepted Solution

Accepted Solutions

Nikita Singh
Cisco Employee
Cisco Employee

The feature for forwarding a range of UDP ports is not supported on Cisco devices.  

An enhancement request has been filed 
for this already. 

Details of the enhancement : NAT implementation to support port-range forwarding 

Symptom:
Impossibility to forward a range of ports to a single IP address with an easy to use command.

Conditions:
NAT configuration on router running 12.4 requiring port forwarding

Workaround:
Add as many static nat entries needed as the amount of port that should be forwarded. Try the foll if it works:
ip nat inside source static x.x.x.x y.y.y.y  route-map NAT reversible

access-list 101 permit udp   range 10000 20000 any 

route-map NAT permit 10

match ip add 101

View solution in original post

2 Replies 2

Nikita Singh
Cisco Employee
Cisco Employee

The feature for forwarding a range of UDP ports is not supported on Cisco devices.  

An enhancement request has been filed 
for this already. 

Details of the enhancement : NAT implementation to support port-range forwarding 

Symptom:
Impossibility to forward a range of ports to a single IP address with an easy to use command.

Conditions:
NAT configuration on router running 12.4 requiring port forwarding

Workaround:
Add as many static nat entries needed as the amount of port that should be forwarded. Try the foll if it works:
ip nat inside source static x.x.x.x y.y.y.y  route-map NAT reversible

access-list 101 permit udp   range 10000 20000 any 

route-map NAT permit 10

match ip add 101

Hi,

    That answer can't be resolution of the problem.  Because  it can't make  "port address translation" , only accept stated port range. And I think it doesn't be possible with nat config.

Requests coming to IP address 10.1.1.1 port range 10000-40000 should be forwarded to 192.168.1.1 20000-20200.

hth

Muammer

Review Cisco Networking for a $25 gift card