Fa0/0 ACL NAT Loopback0 DHCP Outside Inside route-map public local Router jednointerface'wy jako serwer DHCP z usługą NAT Autor: Leszek Gorzelnik, Kraków.

Slides:



Advertisements
Similar presentations
IP Addressing Higher Computing. TCP/IP TCP/IP is the communication protocol for the internet. TCP/IP is the communication protocol for the internet. TCP/IP.
Advertisements

© 2004, Cisco Systems, Inc. All rights reserved.
09999/2106 Practical Experiences Overcoming Firewalls and Limited Bandwidth for H.323 Video Conferencing AREN.
1 Linux IP Masquerading Brian Vargyas XNet Information Systems.
Configuring Internet Access for a Network. Overview Options for Connecting a Network to the Internet Configuring Internet Access by Using a Router Configuring.
Student Guide Access List.
Access Control Lists. Types Standard Extended Standard ACLs Use only the packets source address for comparison 1-99.
© 2006 Cisco Systems, Inc. All rights reserved. Implementing Secure Converged Wide Area Networks (ISCW) Module 6: Cisco IOS Threat Defense Features.
CCENT Study Guide Chapter 12 Security.
Any Questions?.
Configuring and Troubleshooting ACLs
Network Layer IP: Internet Protocol –Datagram format –IPv4 addressing –ICMP –IPv6.
Mitigating Layer 2 Attacks
DMZ (De-Militarized Zone)
DMZ (De-Militarized Zone)
Route Optimisation RD-CSY3021.
06-Sep-2006Copyright (C) 2006 Internet Initiative Japan Inc.1 Prevent DoS using IP source address spoofing MATSUZAKI ‘maz’ Yoshinobu.
/30 Host Name : R1 Serial 0/0/0.1.2 Host Name : R2 Router Lab 3 : 2 - Routers Connection DTE DCE.
© 2002, Cisco Systems, Inc. All rights reserved..
© 2006 Cisco Systems, Inc. All rights reserved. ICND v2.3—4-1 Managing IP Traffic with ACLs Scaling the Network with NAT and PAT.
M. Dahshan - TCOM52721 TCOM 5272 Telecomm Lab Dr. Mostafa Dahshan OU-Tulsa 4W 2 nd floor
Sybex CCNA Chapter 11: Network Address Translation Instructor & Todd Lammle.
© 2003, Cisco Systems, Inc. All rights reserved. ICND v2.1—4-1 © 2003, Cisco Systems, Inc. All rights reserved. 1 Scaling the Network with NAT and PAT.
CCNA Guide to Cisco Networking Fundamentals Fourth Edition Chapter 9 Network Services.
Andrew Smith 1 NAT and DHCP ( Network Address Translation and Dynamic Host Configuration Protocol )
CISCO PIX FIREWALL Configuration for DCSL Tuan Anh Nguyen CSCI 5234 University of Houston Clear Lake Fall Semester, 2005.
Chapter 8 PIX Firewall. Adaptive Security Algorithm (ASA)  Used by Cisco PIX Firewall  Keeps track of connections originating from the protected inside.
ICND2 – OSPF – Mark Lab Reset for lab 4 Configure 2 loopback interfaces on both routers –RTR1 – 10.X.X.2/32 and 10.X.X.3/32 (area X) –RTR2 – 10.X.X.4/32.
© 2007 Cisco Systems, Inc. All rights reserved.ICND2 v1.0—7-1 Address Space Management Scaling the Network with NAT and PAT.
CN2668 Routers and Switches Kemtis Kunanuraksapong MSIS with Distinction MCTS, MCDST, MCP, A+
1 © 2003, Cisco Systems, Inc. All rights reserved. CCNA 4 v3.0 Module 1 Scaling IP Addresses.
Day 4 Security ( ACL ) , Standard Access Lists , Extended Access Lists, Named ACLs Network Address Translation (NAT), Static NAT , Dynamic NAT , PAT (Overloading)
© 2006 Cisco Systems, Inc. All rights reserved.Cisco PublicITE I Chapter 6 1 Providing Teleworker Services Accessing the WAN – Chapter 6.
NAT (Network Address Translation) Natting means "Translation of private IP address into public IP address ". In order to communicate with internet we must.
Cisco PIX firewall Set up 3 security zones ***CS580*** John Trafecanty Jules R. Nya Baweu August 23, 2005.
/24 Host Name :R1 Model : 1841 WIC-1T Serial 0/0/0 Basic Configuration.
Mr. Mark Welton.  Firewalls are devices that prevent traffic from entering or leaving a network  Firewalls are often used between networks, or when.
Network Address Translations Project no. : 12 Prof. Edmund Gean Presented by DhruvaPatel( ) Sweta Patel( ) Rushika Patel ( ) Guided.
Page 1 Access Lists Lecture 7 Hassan Shuja 04/25/2006.
Firewalls & Network Monitoring Advanced Registry Operations Curriculum.
Verify that timestamps for debugging and logging messages has been enabled. Verify the severity level of events that are being captured. Verify that the.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Implementing IP Addressing Services Accessing the WAN – Chapter 7.
Instructor & Todd Lammle
Network Address Translation External/ Internal/. OVERLOADING In Overloading, each computer on the private network is translated to the same IP address;
CCNA 4 v3.1 Module 1 Scaling IP Addresses
Configuring the PIX Firewall Presented by Drew Spesard.
ACCESS CONTROL LIST.
Chapter 9: Implementing the Cisco Adaptive Security Appliance
Configuring NAT and PAT Chapter 18 powered by DJ 1.
1 © 2004, Cisco Systems, Inc. All rights reserved. Scaling IP Addresses Network Address Translation(NAT)
NAT & PAT Network Address Translation Port Address Translation.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Filtering Traffic Using Access Control Lists Introducing Routing and Switching.
© 2004, Cisco Systems, Inc. All rights reserved. CSPFA 3.2—6-1 Lesson 6 Translations and Connections.
In 60 Days – ICND2 Configuring Access Lists Standard IP ACLs Source network or Source host IP Source: Destination: Port 80.
Wild Stuff ExtendedACLGeneralACLStandardACL Got the Right Number?
1 Pertemuan 14 Scaling Networks with NAT and PAT.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco PublicITE I Chapter 6 1 Implementing IP Addressing Services Accessing the WAN – Chapter 7.
© 2001, Cisco Systems, Inc. CSPFA 2.0—6-1 Chapter 6 Configuring Multiple Interfaces.
© 2002, Cisco Systems, Inc. All rights reserved.
Routing Game.
Only Two Ways through the PIX Firewall
Instructor Materials Chapter 9: NAT for IPv4
NAT / PAT.
Routing and Switching Essentials v6.0
Routing and Switching Essentials v6.0
NAT / PAT.
Instructor Materials Chapter 9: NAT for IPv4
ACCESS CONTROL LIST Slides Prepared By Adeel Ahmed,
Review of Internet Protocols Network Layer
Sybex CCNA Chapter 11: Network Address Translation.
Presentation transcript:

fa0/0 ACL NAT Loopback0 DHCP Outside Inside route-map public local Router jednointerface'wy jako serwer DHCP z usługą NAT Autor: Leszek Gorzelnik, Kraków 2007

fa0/0 ACL NAT Loopback0 DHCP Outside Inside route-map public local ip dhcp excluded-address ip dhcp excluded-address ip dhcp excluded-address ! ip dhcp pool LOKALNA_215 network default-router dns-server

fa0/0 ACL NAT Loopback0 DHCP Outside Inside route-map public local ip dhcp excluded-address ip dhcp excluded-address ip dhcp excluded-address ! ip dhcp pool LOKALNA_215 network default-router dns-server ip route Sieć Sieć Sieć brama

fa0/0 ACL NAT Loopback0 Outside Inside route-map public local interface FastEthernet0/0 ip address secondary ip address ip access-group 111 in ip nat outside ip policy route-map NAT

fa0/0 ACL NAT Loopback0 Outside Inside route-map public local interface FastEthernet0/0 ip address secondary ip address ip access-group 111 in ip nat outside ip policy route-map NAT access-list 111 permit tcp any eq telnet access-list 111 deny tcp any any eq telnet access-list 111 permit icmp any access-list 111 permit icmp any any echo-reply access-list 111 deny icmp any any access-list 111 permit tcp any eq 3389 access-list 111 deny tcp any any eq 3389 access-list 111 permit tcp any eq 5900 access-list 111 deny tcp any any eq 5900 access-list 111 permit ip any any

fa0/0 ACL NAT Loopback0 Outside Inside route-map public local interface FastEthernet0/0 ip address secondary ip address ip access-group 111 in ip nat outside ip policy route-map NAT interface Loopback0 ip address ip nat inside

fa0/0 ACL NAT Loopback0 Outside Inside route-map public local interface FastEthernet0/0 ip address secondary ip address ip access-group 111 in ip nat outside ip policy route-map NAT interface Loopback0 ip address ip nat inside route-map NAT permit 10 match ip address SiecNAT set interface Loopback0

fa0/0 ACL NAT Loopback0 Outside Inside route-map public local interface FastEthernet0/0 ip address secondary ip address ip access-group 111 in ip nat outside ip policy route-map NAT interface Loopback0 ip address ip nat inside route-map NAT permit 10 match ip address SiecNAT set interface Loopback0 ip nat pool TRANSLATOR netmask ip nat inside source list SiecNAT pool TRANSLATOR overload ip nat inside source static tcp extendable ip nat inside source static tcp extendable ip access-list extended SiecNAT permit ip any Sieć