The OpenNET Project / Index page

[ новости /+++ | форум | теги | ]



Индекс форумов
Составление сообщения

Исходное сообщение
"Несколько подетей на CISCO 2811 в интернет"
Отправлено eserden, 10-Май-13 15:12 
> Привет,
>> ip nat inside source list 150 interface FastEthernet0/1 overload
>>  единственная строчка отвечающая за NAT но list 150 больше нигде не
>> прописан.. поэтому куда дописать еще одну строку я не предсталяю
> list 150 и говорит о том, что в ACL под номером 150
> прописаны те адреса, которые имеют право на NAT. Допишите в нем
> вашу новую подсеть. На консоли это выгладит примерно так:
> conf t
> ip access-list 150
> permit ip 10.100.0.0 0.0.0.255 any

Вот кусок моего конфига с АСL :
И тут не смог найти никакого упоминания о ACL 150
Building configuration...

Current configuration : 18947 bytes
!
version 12.4
no service pad
service tcp-keepalives-in
service tcp-keepalives-out
service timestamps debug datetime msec localtime show-timezone
service timestamps log datetime msec localtime show-timezone
service password-encryption
service sequence-numbers
!
hostname cisco-2811
!
boot-start-marker
boot system flash:c2800nm-advsecurityk9-mz.124-25f.bin
boot-end-marker
!
security authentication failure rate 3 log
security passwords min-length 6
logging buffered 51200 debugging
logging console critical
!
aaa new-model
!
!
aaa authentication login default local
aaa authorization exec default local
!
aaa session-id common
clock timezone PCTime 2
no ip source-route
!
!
ip cef
ip inspect name DEFAULT100 cuseeme
ip inspect name DEFAULT100 ftp
ip inspect name DEFAULT100 h323
ip inspect name DEFAULT100 icmp
ip inspect name DEFAULT100 netshow
ip inspect name DEFAULT100 rcmd
ip inspect name DEFAULT100 realaudio
ip inspect name DEFAULT100 rtsp
ip inspect name DEFAULT100 esmtp
ip inspect name DEFAULT100 sqlnet
ip inspect name DEFAULT100 streamworks
ip inspect name DEFAULT100 tftp
ip inspect name DEFAULT100 tcp
ip inspect name DEFAULT100 udp
ip inspect name DEFAULT100 vdolive
ip auth-proxy max-nodata-conns 3
ip admission max-nodata-conns 3
!
!
no ip bootp server
!
interface Loopback0
no ip address
!
interface FastEthernet0/0
description $ETH-SW-LAUNCH$$INTF-INFO-FE 0/0$$ES_LAN$$FW_INSIDE$$ETH-LAN$
ip address 10.100.0.1 255.255.255.0 secondary
ip address 10.3.14.1 255.255.255.0
ip access-group 100 in
no ip redirects
no ip unreachables
no ip proxy-arp
ip nbar protocol-discovery
ip flow ingress
ip flow egress
ip nat inside
ip virtual-reassembly
ip route-cache flow
duplex auto
speed auto
no mop enabled
!
interface FastEthernet0/1
description $FW_OUTSIDE$$ES_WAN$$ETH-WAN$
ip address 91.210.118.ххх 255.255.255.252
ip access-group 101 in
ip verify unicast reverse-path
no ip redirects
no ip unreachables
no ip proxy-arp
ip nbar protocol-discovery
ip inspect DEFAULT100 out
ip flow ingress
ip flow egress
ip route-cache flow
duplex auto
speed auto
no mop enabled
!
ip forward-protocol nd
ip route 0.0.0.0 0.0.0.0 91.210.118.ххх
!
ip http server
ip http access-class 1
ip http authentication local
ip http secure-server
ip http timeout-policy idle 60 life 86400 requests 10000
ip nat inside source list 150 interface FastEthernet0/1 overload
ip nat inside source static tcp 10.3.14.17 1280 91.210.118.ххх 1280 extendable
ip nat inside source static tcp 10.3.14.17 5000 91.210.118.ххх 5000 extendable
!
logging trap debugging
access-list 1 permit 10.3.14.5
access-list 1 permit 10.3.14.8
access-list 1 remark Auto generated by SDM Management Access feature
access-list 1 permit 10.3.14.9
access-list 1 remark SDM_ACL Category=1
access-list 1 permit 10.3.14.31
access-list 100 remark auto generated by Cisco SDM Express firewall configuration
access-list 100 remark SDM_ACL Category=1
access-list 100 permit ip host 10.100.0.0 host 10.3.14.1
access-list 100 permit ip 10.100.0.0 0.0.0.255 any
access-list 100 permit ip host 10.3.14.240 any
access-list 100 permit ip host 10.3.14.83 any
access-list 100 permit ip host 10.3.14.121 any
access-list 100 permit ip host 10.3.14.19 any
access-list 100 permit tcp host 10.3.14.31 host 10.3.14.1 eq telnet
access-list 100 permit tcp host 10.3.14.9 host 10.3.14.1 eq telnet
access-list 100 permit tcp host 10.3.14.5 host 10.3.14.1 eq telnet
access-list 100 permit tcp host 10.3.14.8 host 10.3.14.1 eq telnet
access-list 100 permit tcp host 10.3.14.31 host 10.3.14.1 eq 22
access-list 100 permit tcp host 10.3.14.9 host 10.3.14.1 eq 22
access-list 100 permit tcp host 10.3.14.5 host 10.3.14.1 eq 22
access-list 100 permit ip 10.3.14.0 0.0.0.255 host 193.164.229.52
access-list 100 permit ip 10.3.14.0 0.0.0.255 host 193.193.198.52
access-list 100 permit ip 10.3.14.0 0.0.0.255 host 193.19.153.71
access-list 100 permit ip 10.3.14.0 0.0.0.255 host 193.19.152.72
access-list 100 permit ip 10.3.14.0 0.0.0.255 host 193.19.152.74
access-list 100 permit ip 10.3.14.0 0.0.0.255 host 193.19.153.68
access-list 100 permit ip 10.3.14.0 0.0.0.255 host 193.19.153.69
access-list 100 permit ip 10.3.14.0 0.0.0.255 host 193.19.153.70
access-list 100 permit ip 10.3.14.0 0.0.0.255 173.194.44.0 0.0.0.255
access-list 100 permit ip 10.3.14.0 0.0.0.255 173.194.70.0 0.0.0.255
access-list 100 permit ip 10.3.14.0 0.0.0.255 173.194.35.0 0.0.0.255
access-list 100 permit ip 10.3.14.0 0.0.0.255 host 62.149.26.52
access-list 100 permit ip 10.3.14.0 0.0.0.255 host 212.158.160.120
access-list 100 permit tcp host 10.3.14.8 host 10.3.14.1 eq 22
access-list 100 permit tcp host 10.3.14.31 host 10.3.14.1 eq www
access-list 100 permit tcp host 10.3.14.9 host 10.3.14.1 eq www
access-list 100 permit tcp host 10.3.14.5 host 10.3.14.1 eq www
access-list 100 permit tcp host 10.3.14.8 host 10.3.14.1 eq www
access-list 100 permit tcp host 10.3.14.31 host 10.3.14.1 eq 443
access-list 100 permit tcp host 10.3.14.9 host 10.3.14.1 eq 443
access-list 100 permit tcp host 10.3.14.5 host 10.3.14.1 eq 443
access-list 100 permit tcp host 10.3.14.8 host 10.3.14.1 eq 443
access-list 100 permit tcp host 10.3.14.31 host 10.3.14.1 eq cmd
access-list 100 permit tcp host 10.3.14.9 host 10.3.14.1 eq cmd
access-list 100 permit tcp host 10.3.14.5 host 10.3.14.1 eq cmd
access-list 100 permit tcp host 10.3.14.8 host 10.3.14.1 eq cmd
access-list 100 deny   tcp any host 10.3.14.1 eq telnet
access-list 100 deny   tcp any host 10.3.14.1 eq 22
access-list 100 deny   tcp any host 10.3.14.1 eq www
access-list 100 deny   tcp any host 10.3.14.1 eq 443
access-list 100 deny   tcp any host 10.3.14.1 eq cmd
access-list 100 deny   udp any host 10.3.14.1 eq snmp
access-list 100 permit ip host 10.3.14.42 any
access-list 100 permit ip host 10.3.14.189 any
access-list 100 permit ip host 10.3.14.251 any
access-list 100 permit ip host 10.3.14.4 any
access-list 100 permit ip host 10.3.14.250 any
access-list 100 permit icmp any host 10.1.10.5
access-list 100 remark post-rule1(ip)
access-list 100 remark post-rule1(icpm)
access-list 100 remark post-rule1(icpm)
access-list 100 remark Internet Acces
access-list 100 permit ip host 10.3.14.31 any
access-list 100 permit ip any host 195.138.217.177
access-list 100 permit ip host 10.3.14.30 any
access-list 100 permit ip host 10.3.14.156 any
access-list 100 permit ip host 10.3.14.6 any
access-list 100 permit tcp host 10.3.14.8 host 10.3.14.1
access-list 100 permit ip any host 195.149.70.27
access-list 100 permit ip any host 212.1.66.227
access-list 100 permit ip any host 80.190.143.234
access-list 100 permit ip any host 80.190.143.232
access-list 100 permit ip any host 62.146.66.182
access-list 100 permit ip any host 94.178.223.228
access-list 100 permit ip any host 212.68.165.26
access-list 100 permit ip any host 195.64.225.13
access-list 100 permit ip any host 195.78.68.17
access-list 100 permit ip any host 193.17.46.21
access-list 100 permit ip any host 193.193.198.42
access-list 100 permit ip any host 193.193.198.41
access-list 100 permit ip any host 193.193.198.61
access-list 100 permit ip any host 193.29.204.6
access-list 100 permit ip any host 193.29.204.11
access-list 100 permit ip any host 193.29.204.7
access-list 100 permit ip any host 193.193.198.40
access-list 100 permit ip any host 194.88.206.104
access-list 100 permit ip any host 195.3.158.41
access-list 100 permit ip any host 80.91.187.254
access-list 100 permit ip any host 89.209.13.98
access-list 100 permit ip any host 91.205.17.93
access-list 100 permit ip any host 77.222.150.146
access-list 100 permit ip any host 195.93.204.10
access-list 100 permit ip any host 195.93.204.12
access-list 100 permit ip any host 195.93.204.9
access-list 100 permit ip any host 212.82.216.42
access-list 100 permit ip host 10.3.14.213 any
access-list 100 permit ip host 10.3.14.200 any
access-list 100 permit ip host 10.3.14.195 any
access-list 100 permit ip host 10.3.14.170 any
access-list 100 permit ip host 10.3.14.59 any
access-list 100 permit ip host 10.3.14.49 any
access-list 100 permit ip host 10.3.14.56 any
access-list 100 permit ip host 10.3.14.57 any
access-list 100 permit ip host 10.3.14.45 any
access-list 100 permit ip host 10.3.14.18 any
access-list 100 permit ip host 10.3.14.16 any
access-list 100 permit ip host 10.3.14.15 any
access-list 100 permit ip host 10.3.14.14 any
access-list 100 permit ip host 10.3.14.13 any
access-list 100 permit ip host 10.3.14.12 any
access-list 100 permit ip host 10.3.14.11 any
access-list 100 permit ip host 10.3.14.10 any
access-list 100 permit ip host 10.3.14.9 any
access-list 100 permit ip host 10.3.14.8 any
access-list 100 permit ip host 10.3.14.119 any
access-list 100 permit ip host 10.3.14.5 any
access-list 100 permit ip host 10.3.14.3 any
access-list 100 permit ip host 10.3.14.2 any
access-list 100 permit ip host 10.3.14.1 any
access-list 100 permit ip host 10.3.14.97 any
access-list 100 deny   ip 192.168.0.0 0.0.255.255 any
access-list 100 deny   ip host 255.255.255.255 any
access-list 100 deny   ip 127.0.0.0 0.255.255.255 any
access-list 100 permit ip host 10.3.14.232 any
access-list 100 deny   ip any any
access-list 101 remark auto generated by Cisco SDM Express firewall configuration
access-list 101 remark SDM_ACL Category=1
access-list 101 permit gre any any
access-list 101 deny ip 10.3.14.0 0.0.0.255 any
access-list 101 permit icmp any host 192.168.0.2 echo-reply
access-list 101 permit icmp any host 192.168.0.2 time-exceeded
access-list 101 permit icmp any host 192.168.0.2 unreachable
access-list 101 deny   ip 10.0.0.0 0.255.255.255 any
access-list 101 deny   ip 172.16.0.0 0.15.255.255 any
access-list 101 deny   ip 192.168.0.0 0.0.255.255 any
access-list 101 deny   ip 127.0.0.0 0.255.255.255 any
access-list 101 deny   ip host 255.255.255.255 any
access-list 101 deny   ip host 0.0.0.0 any
access-list 101 deny   ip any any
access-list 102 remark Auto generated by SDM Management Access feature
access-list 102 remark SDM_ACL Category=1
access-list 102 permit ip host 10.3.14.31 any
access-list 102 permit ip host 10.3.14.9 any
access-list 102 permit ip host 10.3.14.5 any
access-list 102 permit ip host 10.3.14.8 any
access-list 103 remark Auto generated by SDM Management Access feature
access-list 103 remark SDM_ACL Category=1
access-list 103 permit ip host 10.3.14.31 any
access-list 103 permit ip host 10.3.14.9 any
access-list 103 permit ip host 10.3.14.5 any
access-list 103 permit ip host 10.3.14.8 any
no cdp run
!
!
control-plane
!
!
banner exec ^CCCC
% Password expiration warning.
-----------------------------------------------------------------------

-----------------------------------------------------------------------

!
line con 0
transport output telnet
line aux 0
transport output telnet
line vty 0 4
access-class 102 in
transport input telnet ssh
line vty 5 15
access-class 103 in
transport input telnet ssh
!
scheduler allocate 20000 1000
!
end


 

Ваше сообщение
Имя*:
EMail:
Для отправки новых сообщений в текущей нити на email укажите знак ! перед адресом, например, !user@host.ru (!! - не показывать email).
Более тонкая настройка отправки ответов производится в профиле зарегистрированного участника форума.
Заголовок*:
Сообщение*:
 
При общении не допускается: неуважительное отношение к собеседнику, хамство, унизительное обращение, ненормативная лексика, переход на личности, агрессивное поведение, обесценивание собеседника, провоцирование флейма голословными и заведомо ложными заявлениями. Не отвечайте на сообщения, явно нарушающие правила - удаляются не только сами нарушения, но и все ответы на них. Лог модерирования.

На сайте действует частичное премодерирование - после публикации некоторые сообщения от анонимов могут автоматически скрываться ботом. После проверки модератором ошибочно скрытые сообщения раскрываются. Для ускорения раскрытия можно воспользоваться ссылкой "Сообщить модератору", указав в качестве причины обращения "скрыто по ошибке".



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру