cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
306
Views
0
Helpful
1
Replies

Public lan ip assigning for a internal network server

midhunlaln66
Level 1
Level 1

Hi all,

In our networking lab we purchased public lan ip from my provider (ISP)and they advertised lan ip in our network. Now i am planning to assign one public ip to a server which is available in my lab.I need to access this server from outside (publicly).How I can achieve this.

Airtel->asa firewall->asr router->core sw->lan.

This is the traffic flow in lab.what changes i need to do in firewall and router.plz support me.

Thanks in advance.

 

1 Reply 1

Hello

You will need to perfrom Network/Port AddressTranslation (NAT/PAT) either on the Firewall or RTR depending on which device you manage.

ASA example PAT https
object network LanHost
host 192.168.1.10
nat (inside,outside) static 1.1.1.1 service tcp 443 443
access-list 100 exteneded permit tcp any object LanHost eq 443


RTR example PAT https
ip nat inside source static tcp 192.168.1.10 443  1.1.1.1 443


Please rate and mark as an accepted solution if you have found any of the information provided useful.
This then could assist others on these forums to find a valuable answer and broadens the community’s global network.

Kind Regards
Paul
Review Cisco Networking for a $25 gift card