Cisco – Port forwarding using ASDM 6.0

ciscoport-forwarding

Hey guys, I'm not too savvy with ASDM and it has been quite some time since I have done anything IOS so forgive me.

I am trying to forward port 3389 from 'any' on 'outside' (1.1.1.1) to an internal server (10.10.10.10). Can anybody give me the steps to do this using ASDM or IOS.

Thanks,

-Jason

Best Answer

You need to do two things to set up what you want. You need to set up the port forwarding and then also allow the traffic through the firewall.

In ASDM, go to Configuration -> Firewall.

To allow traffic through the firewall, go to Access Rules and click Add, then enter these values:

Interface: outside
Action: Permit
Source: any
Destination: 1.1.1.1 (your external IP address)
Server: tcp/3389

To add the port forwarding rule, go to NAT Rules (below Access Rules) and click Add, then Add Static NAT Rule..., then put these in:

Original
    Interface: inside
    Source: 10.10.10.10
Translated
    Interface: outside
    Use IP Address: 1.1.1.1
Port Address Translation (PAT)
    Enable Port Address Translation (PAT)
    Protocol: TCP
    Original Port: 3389
    Translated Port: 3389