Cisco IOS NAT Port Forwarding

Hello Berthol

I understand absolutely nothing about port forwarding, what is it really for; certainly my question seems to be weird please be sure to enlighten me on this

Let me try to explain. In order to understand port forwarding, you must first understand NAT. If you need a refresher on NAT, take a look at this lesson:

Imagine this setup here:

Imagine you have a web server as shown, with a private IP address found on your enterprise network. R1 is performing NAT so that your internal network which uses private addresses, can have direct access to the Internet with a public IP address.

This scenario delivers Internet access to internal hosts on your network. However, NAT on R1 will not allow any communication initiated from outside to reach any host inside your network. So H1 cannot reach the Web server in any way.

Port forwarding enables this communication by configuring the R1 router to translate and forward any packets matching a particular IP address/TCP port combination. For example, we can configure port forwarding on R1 so that any packet with a destination address of 188.168.12.1 and a TCP port of 80 will be translated and forwarded to 10.10.10.2. That way H1, will reach the Web server successfully.

I hope this has been helpful!

Laz