Day 4 Security ( ACL ) , Standard Access Lists , Extended Access Lists, Named ACLs Network Address Translation (NAT), Static NAT , Dynamic NAT , PAT (Overloading)

Slides:



Advertisements
Similar presentations
Fa0/0 ACL NAT Loopback0 DHCP Outside Inside route-map public local Router jednointerface'wy jako serwer DHCP z usługą NAT Autor: Leszek Gorzelnik, Kraków.
Advertisements

/30 Host Name : R1 Serial 0/0/0.1.2 Host Name : R2 Router Lab 3 : 2 - Routers Connection DTE DCE.
© 2006 Cisco Systems, Inc. All rights reserved. ICND v2.3—4-1 Managing IP Traffic with ACLs Scaling the Network with NAT and PAT.
CLIENT / SERVER ARCHITECTURE AYRİS UYGUR & NİLÜFER ÇANGA.
M. Dahshan - TCOM52721 TCOM 5272 Telecomm Lab Dr. Mostafa Dahshan OU-Tulsa 4W 2 nd floor
Sybex CCNA Chapter 11: Network Address Translation Instructor & Todd Lammle.
© 2003, Cisco Systems, Inc. All rights reserved. ICND v2.1—4-1 © 2003, Cisco Systems, Inc. All rights reserved. 1 Scaling the Network with NAT and PAT.
Implementing Standard and Extended Access Control List (ACL) in Cisco Routers.
CCNA2 Routing Perrine modified by Brierley Page 18/6/2015 Module 11 Access Control Non e0e1 s server.
Andrew Smith 1 NAT and DHCP ( Network Address Translation and Dynamic Host Configuration Protocol )
CISCO PIX FIREWALL Configuration for DCSL Tuan Anh Nguyen CSCI 5234 University of Houston Clear Lake Fall Semester, 2005.
ICND2 – OSPF – Mark Lab Reset for lab 4 Configure 2 loopback interfaces on both routers –RTR1 – 10.X.X.2/32 and 10.X.X.3/32 (area X) –RTR2 – 10.X.X.4/32.
© 2007 Cisco Systems, Inc. All rights reserved.ICND2 v1.0—7-1 Address Space Management Scaling the Network with NAT and PAT.
CN2668 Routers and Switches Kemtis Kunanuraksapong MSIS with Distinction MCTS, MCDST, MCP, A+
1 © 2003, Cisco Systems, Inc. All rights reserved. CCNA 4 v3.0 Module 1 Scaling IP Addresses.
Virtual Local Area Networks. Should I V-LAN? 1. Security V-LANs can restrict access to network resources.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco PublicITE I Chapter 6 1 Providing Teleworker Services Accessing the WAN – Chapter 6.
NAT (Network Address Translation) Natting means "Translation of private IP address into public IP address ". In order to communicate with internet we must.
NAT 강사 김성훈.
Cisco PIX firewall Set up 3 security zones ***CS580*** John Trafecanty Jules R. Nya Baweu August 23, 2005.
Page 1 NAT & VPN Lecture 8 Hassan Shuja 05/02/2006.
/24 Host Name :R1 Model : 1841 WIC-1T Serial 0/0/0 Basic Configuration.
Computer Networks II By: Ing. Hector M Lugo-Cordero, MS.
Mr. Mark Welton.  Firewalls are devices that prevent traffic from entering or leaving a network  Firewalls are often used between networks, or when.
1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved.
Network Address Translations Project no. : 12 Prof. Edmund Gean Presented by DhruvaPatel( ) Sweta Patel( ) Rushika Patel ( ) Guided.
CISCO NETWORKING ACADEMY Chabot College ELEC Extended Access Control Lists.
Access Control List (ACL)
© 2006 Cisco Systems, Inc. All rights reserved. Cisco IOS Threat Defense Features.
Page 1 Access Lists Lecture 7 Hassan Shuja 04/25/2006.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Filtering Traffic Using Access Control Lists Introducing Routing and Switching.
Page 1 Chapter 11 CCNA2 Chapter 11 Access Control Lists : Creating ACLs, using Wildcard Mask Bits, Standard and Extended ACLs.
Desert View TCS By Charlene Cooley and Dan Austin.
1 Semester 3 Threaded Case Study Royal Palm A/3B Ip Siu Tik Tsang Man Wu Wai Hung Wong Lai Ting.
Firewalls & Network Monitoring Advanced Registry Operations Curriculum.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Implementing IP Addressing Services Accessing the WAN – Chapter 7.
Instructor & Todd Lammle
Firewalls and proxies Unit objectives
CCNA 4 v3.1 Module 1 Scaling IP Addresses
Configuring the PIX Firewall Presented by Drew Spesard.
LO1 Know types of Network Systems and Protocols. Application Layer Protocols.
ACCESS CONTROL LIST.
Chapter 3 Managing IP Traffic. Objectives Upon completion of this chapter you will be able to perform the following tasks: Configure IP standard access.
Configuring NAT and PAT Chapter 18 powered by DJ 1.
John Mowry Community College of Rhode Island. IPv4 versus IPv6 ACL’s IPv4 ACL Types: Numbered Standard Numbered Extended Named Standard Named Extended.
Firewall Matthew Prestifilippo, Bill Kazmierski, Pat Sparrow.
1 © 2004, Cisco Systems, Inc. All rights reserved. Scaling IP Addresses Network Address Translation(NAT)
Scaling Networks with Network Address Translation Scaling Networks with Network Address Translation Solutions for IPv4 Security and Scalability ECPI College.
NAT & PAT Network Address Translation Port Address Translation.
Cisco Discovery Semester 1 Chapter 6 JEOPADY RouterModesWANEncapsulationWANServicesRouterBasicsRouterCommands RouterModesWANEncapsulationWANServicesRouterBasicsRouterCommands.
© 2004, Cisco Systems, Inc. All rights reserved. CSPFA 3.2—6-1 Lesson 6 Translations and Connections.
© 2005 Cisco Systems, Inc. All rights reserved. SNPA v4.0—6-1 Lesson 6 Object Grouping.
In 60 Days – ICND2 Configuring Access Lists Standard IP ACLs Source network or Source host IP Source: Destination: Port 80.
Wild Stuff ExtendedACLGeneralACLStandardACL Got the Right Number?
CCNA4 Perrine / Brierley Page 12/20/2016 Chapter 05 Access Control Non e0e1 s server.
Access Control List (ACL) W.lilakiatsakun. Transport Layer Review (1) TCP (Transmission Control Protocol) – HTTP (Web) – SMTP (Mail) UDP (User Datagram.
TCP/IP Protocol Suite ©Richard L. Goldman September 25, 2002.
1 Pertemuan 14 Scaling Networks with NAT and PAT.
Network Troubleshooting CT NWT NameTP No. Gan Pei ShanTP Tan Ming FattTP Elamparithi A/L ThuraisamyTP Tan Ken SingTP
Chapter 8.  Upon completion of this chapter, you should be able to:  Understand the purpose of a firewall  Name two types of firewalls  Identify common.
© 2001, Cisco Systems, Inc. CSPFA 2.0—6-1 Chapter 6 Configuring Multiple Interfaces.
Instructor Materials Chapter 9: NAT for IPv4
NAT / PAT.
Routing and Switching Essentials v6.0
Working at a Small-to-Medium Business or ISP – Chapter 7
Introduction to TCP/IP
Routing and Switching Essentials v6.0
NAT / PAT.
Instructor Materials Chapter 9: NAT for IPv4
Sybex CCNA Chapter 11: Network Address Translation.
Presentation transcript:

Day 4 Security ( ACL ) , Standard Access Lists , Extended Access Lists, Named ACLs Network Address Translation (NAT), Static NAT , Dynamic NAT , PAT (Overloading) LAB Configuration

Access Control Lists Access Control lists - Standard 1-99 ,1300-1999 - Extended 100-199 , 2000-2699 Standard access list (1-99) Config#access-list _______ ______ ______ ______ Ex Config#access-list 1 deny 192.168.12.100 0.0.0.0 Config#access-list 1 permit any Config#interface S0 Config#ip access-group 1 in (SA) (wildcard) (access number) (permit,deny)

Access Control Lists Standard access list (1-99) #show ip interface S0 เพื่อตรวจสอบว่า access-list ถูก set ไว้หรือไม่ Ex Block telnet Config#access-list 2 deny 192.168.1.2 0.0.0.0 Config#access-list 2 permit any Config#line vty 0 4 (config-line)#access-class 2 in

Access Control Lists Extended access list (100-199) config#access-list __________ _________ ___________ ____ ______ _____ ________ __________ _________ Ex Config#access-list 101 deny tcp 192.168.1.0 0.0.0.255 10.10.10.2 0.0.0.0 eq 23 Config#access-list 101 permit ip any any config#interface S0 config-if#ip access-group 101 in SA wildcard (access number) (permit,deny) (protocol tcp,udp,icmp) DA wildcard Eq,Neq,lt,gt Port number

Access Control Lists Name access list Config#ip access-list _______ Ex Standdard config#ip access-list standard Internet config# permit 192.168.40.25 0.0.0.0 config#permit 192.168.40.26 0.0.0.0 config#interface e0 config-if#ip access-group internet in Standard Extended Name Ex Extended config#ip access-list extended BlockVirus2 config#deny tcp any any eq 135 Config#deny tcp any any eq 4899 Config#permit ip any any config#interface S0 config-if#ip access-group BlockVirus2 in

Well-Known Port ECHO Server ---> TCP/7 DISCARD Server ---> TCP/9 DAYTIME Server ---> TCP/13 CHARGET Server ---> TCP/19 FTP Server ---> TCP/21 SSH Server ---> TCP/22 Telnet Server ---> TCP/23 SMTP Server ---> TCP/25 DNS Server ---> TCP/53 and UDP/53 DHCP Server ---> UDP/68 Web Server ---> TCP/80 (HTTP) Secure Web Server ---> TCP/443 (HTTPS) POP3 Server ---> TCP/110 IMAP Server ---> TCP/143 SNMP Server ---> UDP/161 LDAP Server ---> TCP/389 Web Proxy Server ---> TCP/3128 or TCP/8080 The Well Known Ports are those from 0 through 1023. http://www.iana.org/assignments/port-numbers

Network AddressTranslation NAT Static dynamic Overloading Config#ip nat inside source static 192.168.1.2 10.10.10.3 Config#interface e0 Config-if#ip nat inside #debug ip nat เพื่อตรวจสอบดูว่ามีการทำ nat static หรือไม่ Config#interface S0 Config-if#ip nat outside

ตัวอย่าง routerB#debug ip nat 00:28:33: NAT: s=192.168.4.2->10.10.10.6, d=10.10.10.1 [1276] 00:28:33: NAT*: s=10.10.10.1, d=10.10.10.6->192.168.4.2 [1276] 00:28:34: NAT*: s=192.168.4.2->10.10.10.6, d=10.10.10.1 [1277] 00:28:34: NAT*: s=10.10.10.1, d=10.10.10.6->192.168.4.2 [1277] 00:28:35: NAT*: s=192.168.4.2->10.10.10.6, d=10.10.10.1 [1279] 00:28:35: NAT*: s=10.10.10.1, d=10.10.10.6->192.168.4.2 [1279] 00:28:36: NAT*: s=192.168.4.2->10.10.10.6, d=10.10.10.1 [1281] 00:28:36: NAT*: s=10.10.10.1, d=10.10.10.6->192.168.4.2 [1281] 00:28:42: NAT*: s=192.168.4.2->10.10.10.6, d=10.10.10.1 [1283] 00:28:42: NAT*: s=10.10.10.1, d=10.10.10.6->192.168.4.2 [1283]

Network AddressTranslation Dynamic Config#ip nat pool name pool start ip end ip netmask netmask Ex Config#ip nat pool ISP 10.10.10.4 10.10.10.8 netmask 255.255.255.0 Config#access-list 1 permit 192.168.1.0 0.0.0.255 Config#ip nat inside source list 1 pool ISP Config#interface e0 Config#interface S0 Config-if#ip nat inside Config-if#ip nat outside

Network AddressTranslation Overloading Config#access-list 1 permit 192.168.1.0 0.0.0.255 Config#ip nat inside source list 1 interface S0 overload หรือ สามารถทำ overloading แบบ dynamic Config#ip nat inside source list 1 pool name pool overload Config#interface e0 Config#interface S0 Config-if#ip nat inside Config-if#ip nat outside

ตัวอย่าง routerB#debug ip nat 00:41:39: NAT: s=192.168.4.2->10.10.10.2, d=192.168.1.1 [1789] 00:41:39: NAT*: s=192.168.1.1, d=10.10.10.2->192.168.4.2 [1789] 00:41:40: NAT*: s=192.168.4.2->10.10.10.2, d=192.168.1.1 [1790] 00:41:40: NAT*: s=192.168.1.1, d=10.10.10.2->192.168.4.2 [1790] 00:41:41: NAT*: s=192.168.4.2->10.10.10.2, d=192.168.1.1 [1792] 00:41:41: NAT*: s=192.168.1.1, d=10.10.10.2->192.168.4.2 [1792] 00:41:42: NAT*: s=192.168.4.2->10.10.10.2, d=192.168.1.1 [1794] 00:41:42: NAT*: s=192.168.1.1, d=10.10.10.2->192.168.4.2 [1794] 00:41:43: NAT*: s=192.168.4.2->10.10.10.2, d=192.168.1.1 [1795] 00:41:43: NAT*: s=192.168.1.1, d=10.10.10.2->192.168.4.2 [1795] 00:41:44: NAT*: s=192.168.4.2->10.10.10.2, d=192.168.1.1 [1797] 00:41:44: NAT*: s=192.168.1.1, d=10.10.10.2->192.168.4.2 [1797]

ตัวอย่าง routerB#debug ip nat 00:52:12: NAT*: s=192.168.4.3->10.10.10.2, d=10.10.10.1 [2332] 00:52:12: NAT*: s=10.10.10.1, d=10.10.10.2->192.168.4.3 [2332] 00:52:13: NAT*: s=192.168.4.3->10.10.10.2, d=10.10.10.1 [2333] 00:52:13: NAT*: s=10.10.10.1, d=10.10.10.2->192.168.4.3 [2333] 00:52:14: NAT*: s=192.168.4.3->10.10.10.2, d=10.10.10.1 [2337] 00:52:14: NAT*: s=10.10.10.1, d=10.10.10.2->192.168.4.3 [2337] 00:52:15: NAT*: s=192.168.4.3->10.10.10.2, d=10.10.10.1 [2339] 00:52:15: NAT*: s=10.10.10.1, d=10.10.10.2->192.168.4.3 [2339] 00:52:16: NAT*: s=192.168.4.3->10.10.10.2, d=10.10.10.1 [2340] 00:52:16: NAT*: s=10.10.10.1, d=10.10.10.2->192.168.4.3 [2340] 00:52:17: NAT*: s=192.168.4.3->10.10.10.2, d=10.10.10.1 [2342] 00:52:17: NAT*: s=10.10.10.1, d=10.10.10.2->192.168.4.3 [2342]

Ex Static NAT ip nat inside source list 7 interface Serial0 overload ip nat inside source static tcp 192.168.42.30 5900 203.149.9.218 5900 extendable ip nat inside source static udp 192.168.42.30 5900 203.149.9.218 5900 extendable ip nat inside source static udp 192.168.42.30 5800 203.149.9.218 5800 extendable ip nat inside source static tcp 192.168.42.30 5800 203.149.9.218 5800 extendable ip nat inside source static tcp 192.168.42.2 6500 203.149.9.219 6500 extendable ip nat inside source static tcp 192.168.42.2 80 203.149.9.219 80 extendable ip nat inside source static tcp 192.168.42.5 143 203.149.9.218 143 extendable ip nat inside source static tcp 192.168.42.5 21 203.149.9.218 21 extendable ip nat inside source static tcp 192.168.42.5 20 203.149.9.218 20 extendable ip nat inside source static tcp 192.168.42.5 22 203.149.9.218 22 extendable ip nat inside source static udp 192.168.42.5 53 203.149.9.218 53 extendable ip nat inside source static tcp 192.168.42.5 53 203.149.9.218 53 extendable ip nat inside source static tcp 192.168.42.5 110 203.149.9.218 110 extendable ip nat inside source static tcp 192.168.42.5 25 203.149.9.218 25 extendable ip nat inside source static udp 192.168.42.5 22 203.149.9.218 22 extendable ip nat inside source static tcp 192.168.42.5 80 203.149.9.218 80 extendable