Jump to content
  • 0

NAT to additional static IP on Wan Interface


Edward Gutman

Question

How do I setup NAT from an additional static IP on my WAN subnet (in same range as my public IP) to an internal IP.   I have a second device I want to NAT, but the primary IP is already in use for another NAT.

 

***Edit:  I may have solved this already.  When setting up a port forward, it looks like you can specify the public IP, so I think I just need to use the additional IP.   I'll test soon.

Edited by Edward Gutman
Link to comment
Share on other sites

1 answer to this question

Recommended Posts

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...