Cisco Cisco ONS 15454 SONET Multiservice Provisioning Platform (MSPP) Manuale Tecnico

Pagina di 5
Use NAT to Hide the Real IP Address of CTC to
Establish a Session with ONS 15454
Document ID: 65122
Contents
Introduction
 Prerequisites
      Requirements
      Components Used
      Conventions
 Background Information
      Topology
 Configure
      Network Diagram
      Configurations
      Cisco ONS 15454 Configuration
      PC Configuration
      Router Configuration
 Verify
      Verification Procedure
 Troubleshoot
      Troubleshooting Commands
 Related Information
Introduction
This document provides a sample configuration for Network Address Translation (NAT) to establish a session
between Cisco Transport Controller (CTC) and ONS 15454. The configuration hides the real IP address of
CTC through NAT when CTC resides inside the firewall.
Note: For this procedure to work, you must ensure that the ports are not blocked or filtered.
Prerequisites
Requirements
Before you attempt this configuration, ensure that you have knowledge of these topics:
Cisco ONS 15454
• 
Cisco Routers that support NAT
• 
Components Used
The information in this document is based on these software and hardware versions:
Cisco ONS 15454 version 5.0 and later
• 
Cisco IOS® Software Release 12.1(11) and later
•