首頁 資料庫 mysql教程 Two-interface Router With NAT

Two-interface Router With NAT

Jun 07, 2016 pm 03:04 PM
nat router with

2514 Router Current configuration: ! version 12.0 service timestamps debug uptime service timestamps log uptime no service password-encryption ! hostname horton ! enable secret 5 $1$GwRz$YS/82LXSYcgD1d5Nua9Ob1 enable password ww ! ip subne

2514 Router
  Current configuration:
  !
  version 12.0
  service timestamps debug uptime
  service timestamps log uptime
  no service password-encryption
  !
  hostname horton
  !
  enable secret 5 $1$GwRz$YS/82LXSYcgD1d5Nua9Ob1
  enable password ww
  !
  ip subnet-zero
  !
  ip inspect name ethernetin cuseeme timeout 3600
  ip inspect name ethernetin ftp timeout 3600
  ip inspect name ethernetin h323 timeout 3600
  ip inspect name ethernetin http timeout 3600
  ip inspect name ethernetin rcmd timeout 3600
  ip inspect name ethernetin realaudio timeout 3600
  ip inspect name ethernetin smtp timeout 3600
  ip inspect name ethernetin sqlnet timeout 3600
  ip inspect name ethernetin streamworks timeout 3600
  ip inspect name ethernetin tcp timeout 3600
  ip inspect name ethernetin tftp timeout 30
  ip inspect name ethernetin udp timeout 15
  ip inspect name ethernetin vdolive timeout 3600
  
  !
  interface Ethernet0
  ip address 20.20.20.2 255.255.255.0
  ip access-group 101 in
  no ip directed-broadcast
  ip nat inside
  ip inspect ethernetin in
  !
  interface Ethernet1
  no ip address
  no ip directed-broadcast
  shutdown
  !
  interface Serial0
  ip address 150.150.150.1 255.255.255.0
  ip access-group 112 in
  no ip directed-broadcast
  ip nat outside
  clockrate 4000000
  !
  interface Serial1
  no ip address
  no ip directed-broadcast
  shutdown
  !
  ip nat pool serialzero 150.150.150.3 150.150.150.255 netmask 255.255.255.0
  ip nat inside source list 1 pool serialzero
  ip classless
  ip route 0.0.0.0 0.0.0.0 150.150.150.2
  ip route 20.30.30.0 255.255.255.0 20.20.20.1
  !
  access-list 1 permit 20.0.0.0 0.255.255.255
  access-list 101 permit tcp 20.0.0.0 0.255.255.255 any
  access-list 101 permit udp 20.0.0.0 0.255.255.255 any
  access-list 101 permit icmp 20.0.0.0 0.255.255.255 any
  access-list 112 permit icmp any 150.150.150.0 0.0.0.255 unreachable
  access-list 112 permit icmp any 150.150.150.0 0.0.0.255 echo-reply
  access-list 112 permit icmp any 150.150.150.0 0.0.0.255 packet-too-big
  access-list 112 permit icmp any 150.150.150.0 0.0.0.255 time-exceeded
  access-list 112 permit icmp any 150.150.150.0 0.0.0.255 traceroute
  access-list 112 permit icmp any 150.150.150.0 0.0.0.255 administratively-prohibited
  access-list 112 permit icmp any 150.150.150.0 0.0.0.255 echo
  access-list 112 permit tcp host 150.150.150.2 host 150.150.150.1 eq telnet
  access-list 112 deny ip 127.0.0.0 0.255.255.255 any
  access-list 112 deny ip any any
  !
  line con 0
  transport input none
  line aux 0
  line vty 0 4
  password ww
  login
  !
  end
  
  
  关于ip inspect name
  if you deny SMTP mail on the external ACL, no external SMTP servers will ever be able to make a connection to the internal SMTP server.
  
  CBAC is totally independent of access lists - CBAC is associated with ACLs because one function of CBAC is to ensure return traffic of a
  session is permitted back to the source - however don't confuse CBAC by thinking ACLs are required. If you apply an inspect list to an interface, inspection takes place, no matter what ACLs are or are not in place. However, remember that ACLs are processed first, so the ACL must allow through the appropriate traffic to be passed thru to the inspection list.
  
  I'm guessing your config would look something like this:
  
  ! Internal Interface
  Interface e0 ip inspect WEB inbound
  
  ! External Interface
  Interface e1 ip access-group 100 in
  ip inspect SMTP inbound
  
  access-list 100 permit tcp any host x.x.x.x eq smtp
  access-list 100 deny ip any any
  
  ip inspect name WEB http
  ip inspect name WEB ftp
  ip inspect name WEB smtp
  ip inspect name WEB tcp
  ip inspect name WEB udp
  
  ip inspect name SMTP smtp
  
  On your external ACL, you must have an opening to allow SMTP in - there is no way CBAC can automatically do this for you as traffic is first processed by the ACL and must pass. So once the SMTP traffic is allowed
  in, it is passed to the inspection list SMTP, which applys SMTP protocol-based inspection (and opens up any ACLs if necessary - in this
  example this function is not required).
  
  Note that in this example you could place the SMTP inspection list on the internal interface in the outbound direction as well. This is a better placement option if you had say a DMZ interface that was also
  receiving SMTP mail for the internal SMTP server, as you would only require a single inspection point (outbound on the internal interface)
  rather than inbound on the external and DMZ interfaces.
  
本網站聲明
本文內容由網友自願投稿,版權歸原作者所有。本站不承擔相應的法律責任。如發現涉嫌抄襲或侵權的內容,請聯絡admin@php.cn

熱AI工具

Undresser.AI Undress

Undresser.AI Undress

人工智慧驅動的應用程序,用於創建逼真的裸體照片

AI Clothes Remover

AI Clothes Remover

用於從照片中去除衣服的線上人工智慧工具。

Undress AI Tool

Undress AI Tool

免費脫衣圖片

Clothoff.io

Clothoff.io

AI脫衣器

AI Hentai Generator

AI Hentai Generator

免費產生 AI 無盡。

熱門文章

R.E.P.O.能量晶體解釋及其做什麼(黃色晶體)
1 個月前 By 尊渡假赌尊渡假赌尊渡假赌
R.E.P.O.最佳圖形設置
1 個月前 By 尊渡假赌尊渡假赌尊渡假赌
威爾R.E.P.O.有交叉遊戲嗎?
1 個月前 By 尊渡假赌尊渡假赌尊渡假赌

熱工具

記事本++7.3.1

記事本++7.3.1

好用且免費的程式碼編輯器

SublimeText3漢化版

SublimeText3漢化版

中文版,非常好用

禪工作室 13.0.1

禪工作室 13.0.1

強大的PHP整合開發環境

Dreamweaver CS6

Dreamweaver CS6

視覺化網頁開發工具

SublimeText3 Mac版

SublimeText3 Mac版

神級程式碼編輯軟體(SublimeText3)

NAT Boost與遊戲的Qos;哪個比較好? NAT Boost與遊戲的Qos;哪個比較好? Feb 19, 2024 pm 07:00 PM

在當下幾乎所有遊戲都在線上的情況下,忽視家庭網路的最佳化是不可取的。幾乎所有路由器都配備了NATBoost和QoS功能,旨在提升使用者的遊戲體驗。本文將探討NATBoost和QoS的定義、優點和缺點。 NATBoost與遊戲的Qos;哪個比較好? NATBoost,又稱網路位址轉換Boost,是一種內建於路由器的功能,可提升其效能。對於遊戲而言尤其重要,因為它有助於減少網路延遲,即遊戲設備和伺服器之間資料傳輸的時間。透過優化路由器內的資料處理方式,NATBoost實現了更快的資料處理速度和更低的延遲,從而改

React Router使用指南:如何實現前端路由控制 React Router使用指南:如何實現前端路由控制 Sep 29, 2023 pm 05:45 PM

ReactRouter使用指南:如何實現前端路由控制隨著單頁應用的流行,前端路由成為了一個不可忽視的重要部分。 ReactRouter作為React生態系統中最受歡迎的路由庫,提供了豐富的功能和易用的API,使得前端路由的實作變得非常簡單和靈活。本文將介紹ReactRouter的使用方法,並提供一些具體的程式碼範例。安裝ReactRouter首先,我們需要

揭秘 Python 中的 with 關鍵字 揭秘 Python 中的 with 關鍵字 Apr 14, 2023 am 11:31 AM

我們中的許多人在Python 程式碼中一遍又一遍地看到這個程式碼片段:with open('Hi.text', 'w') as f: f.write("Hello, there") 但是,我們中的有些人不知道with 有什麼用,以及為什麼我們需要在這裡使用它。在此閱讀中,您將找到關於 with 可解決的幾乎所有問題。讓我們開始吧!首先,讓我們考慮一下如果不使用 with 關鍵字我們需要做什麼。在這種情況下,我們需要先開啟檔案並嘗試執行 write。不管成功與否,我們最好在

Vue Router Lazy-Loading路由的獨特優勢,如何優化頁面效能? Vue Router Lazy-Loading路由的獨特優勢,如何優化頁面效能? Sep 15, 2023 am 10:36 AM

VueRouter是Vue.js官方提供的路由管理插件,它可以幫助我們在Vue應用程式中實現頁面導航和路由切換。其中的Lazy-Loading特性是VueRouter的獨特優勢,它可以大幅優化頁面效能。在本文中,我們將介紹VueRouter的Lazy-Loading路由特性,並提供一些最佳化頁面效能的實際程式碼範例。 Lazy-Loading是指在需要

react router 不顯示怎麼辦 react router 不顯示怎麼辦 Dec 30, 2022 am 09:30 AM

react router不顯示的解決方法:1、在父路由元件中加入browserRouter把router都包起來;2、使用「this.props.history.go()」進行元件刷新;3、在browserrouter參數裡加上「forcerefresh ={true}」;4、在「<Route>」裡面寫鉤子函數,並在離開或進入此路由時呼叫即可。

設定VMware中CentOS系統的NAT網路連線的步驟 設定VMware中CentOS系統的NAT網路連線的步驟 Dec 30, 2023 pm 06:49 PM

Centos6的Minimal下,網卡預設onboot="no",並且設定了依賴NetworkManager的選項,NM_CONTROLLED="yes",因為minimal的情況下並沒有安裝系統預設提供的網路管理工具NetworkManger。所以我們需要修改為:ONBOOT="yes"MM_Controlled="no"。手動編輯網卡的設定檔(vi/etc/sysconfig/network-script/ifcfg-e

如何實現防火牆NAT控制分析 如何實現防火牆NAT控制分析 May 28, 2023 pm 01:04 PM

一。 NAT分類NATNo-pat:類似Cisco的動態轉換,只轉換來源IP位址,網路位址,不轉換埠,屬於多對多轉換,不能節約公網IP位址,使用較少NAPT:(網路位址與埠轉換)類似與Cisco的PAT轉換,NAPT即轉換封包的來源位址,又轉換來源端口,出介面位址:(Easy-IP)轉換方式簡單,和NAPT一樣,即轉換來源位址又轉換來源端口,屬於多對一轉換SmartNAT(智慧轉換):透過預留一個公有網路位址進行NAPT轉換三元組NAT:與來源IP位址,來源du埠與協定類型有關的一種轉換二,黑洞路由來源位址轉

vue3中如何使用router路由實現跳轉傳參 vue3中如何使用router路由實現跳轉傳參 May 16, 2023 am 10:49 AM

一、路由跳轉1.首先在需要跳轉的頁面引入API—useRouterimport{useRouter}from'vue-router'2.在跳轉頁定義router變數//先在setup定義constrouter=useRouter()3.用router.push跳轉頁面//字串router.push('home')//物件router.push({path:'home'})//

See all articles