Using IOS 11.3 Enterprise on a RSM with (PAT) port address translation configured....

Is it possible to map an internal IP address to a PORT number on the overloaded NAT 
outside interface?  

  So let's say for example that if Joe Internet user was to connect to my overloaded 
ip address with a tcp port number of 5555 the Cisco NAT would forward that connection 
to the statically mapped INSIDE IP address?







Dave Miller
[EMAIL PROTECTED]

___________________________________
UPDATED Posting Guidelines: http://www.groupstudy.com/list/guide.html
FAQ, list archives, and subscription info: http://www.groupstudy.com
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to