I have a Cisco 1605 router, and I want to use it to do NAT and Access-list. 
E0 nat inside, and E1 nat outside, local network ip 172.16.1.0/24, and each 
ip for a web site on one machine, then can I do:

ip nat inside source static 172.16.1.1 public-ip1
ip nat inside source static 172.16.1.2 public-ip2
................................................
ip nat inside source static 172.16.1.254 public-ip254

access-list 101 permit tcp any 172.16.1.0 0.0.0.255 eq www

int e1
ip access-group 101 in

I understand one port 80 to one ip like "access-list 101 permit tcp any host 
172.16.1.2 eq www" which is working fine, but how about one port 80 to 
multiple IPs?

Any idea will be appreciated!

Shawn






_________________________________________________________________
Chat with friends online, try MSN Messenger: http://messenger.msn.com




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=39752&t=39752
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to