Cisco Cisco ONS 15454 SONET Multiservice Provisioning Platform (MSPP) Manual Técnica

Descargar
Página de 7
Use NAT to Hide the Real IP Address of ONS 15454
to Establish a CTC Session
Document ID: 64816
Contents
Introduction
 Prerequisites
      Requirements
      Components Used
      Conventions
 Background Information
      Topology
 Configure
      Network Diagram
      Configurations
      Cisco ONS 15454 Configuration
      Personal Computer Configuration
      Router Configuration
 Verify
      Verification Procedure
 Troubleshoot
 Related Information
Introduction
This document provides a sample configuration for Network Address Translation (NAT) to establish a session
between Cisco Transport Controller (CTC) and ONS 15454. The configuration uses NAT and an access list
when the ONS 15454 resides in a private network, and the CTC client resides in a public network.
Apply NAT and an access list for security purposes. NAT hides the real IP address of ONS 15454. The access
list serves as a firewall to control the IP traffic in and out of the ONS 15454.
Prerequisites
Requirements
Before you attempt this configuration, ensure that you meet these requirements:
Have basic knowledge of Cisco ONS 15454.
• 
Be aware of which Cisco Routers support NAT.
• 
Components Used
The information in this document is based on these software and hardware versions:
Cisco IOS® Software Release 12.1(11) and later
• 
Cisco ONS 15454 version 5.X and later
•