Brocade Communications Systems ServerIron ADX 12.4.00 Servisní příručka

Procházejte online nebo si stáhněte Servisní příručka pro Síťové přepínače Brocade Communications Systems ServerIron ADX 12.4.00. Brocade Communications Systems ServerIron ADX 12.4.00 Technical data Uživatelská příručka

  • Stažení
  • Přidat do mých příruček
  • Tisk
  • Strana
    / 149
  • Tabulka s obsahem
  • KNIHY
  • Hodnocené. / 5. Na základě hodnocení zákazníků

Shrnutí obsahu

Strany 1 - ServerIron ADX

53-1002444-02June 2012®DRAFT: BROCADE CONFIDENTIAL53-1002444-02ServerIron ADXNAT64 Configuration GuideSupporting Brocade ServerIron ADX version 12.4.0

Strany 2 - Document History

x ServerIron ADX NAT64 Configuration Guide53-1002444-02DRAFT: BROCADE CONFIDENTIALFor readability, command names in the narrative portions of this gui

Strany 3 - Contents

88 ServerIron ADX NAT64 Configuration Guide53-1002444-02Enabling filtering for packets denied by flow-based ACLs5DRAFT: BROCADE CONFIDENTIAL• forward:

Strany 4

ServerIron ADX NAT64 Configuration Guide 8953-1002444-02Enabling strict TCP or UDP mode for flow-based ACLs5DRAFT: BROCADE CONFIDENTIAL• If the sessio

Strany 5

90 ServerIron ADX NAT64 Configuration Guide53-1002444-02Enabling strict TCP or UDP mode for flow-based ACLs5DRAFT: BROCADE CONFIDENTIALTo disable the

Strany 6

ServerIron ADX NAT64 Configuration Guide 9153-1002444-02ACLs and ICMP5DRAFT: BROCADE CONFIDENTIAL• The ACL packet counter feature provides an accurate

Strany 7

92 ServerIron ADX NAT64 Configuration Guide53-1002444-02ACLs and ICMP5DRAFT: BROCADE CONFIDENTIALThe commands in this example deny (drop) ICMP echo re

Strany 8

ServerIron ADX NAT64 Configuration Guide 9353-1002444-02ACLs and ICMP5DRAFT: BROCADE CONFIDENTIALNamed ACLsFor example, to deny the administratively-p

Strany 9 - About This Document

94 ServerIron ADX NAT64 Configuration Guide53-1002444-02ACLs and ICMP5DRAFT: BROCADE CONFIDENTIALhost-precedence-violation 3 14host-redirect 5 1host-t

Strany 10 - Command syntax conventions

ServerIron ADX NAT64 Configuration Guide 9553-1002444-02Using flow-based ACLs and NAT on the same interface5DRAFT: BROCADE CONFIDENTIALUsing flow-base

Strany 11 - Getting technical help

96 ServerIron ADX NAT64 Configuration Guide53-1002444-02Troubleshooting rule-based ACLs5DRAFT: BROCADE CONFIDENTIALTroubleshooting rule-based ACLsUse

Strany 12

ServerIron ADX NAT64 Configuration Guide 9753-1002444-02DRAFT: BROCADE CONFIDENTIALChapter6IPv6 Access Control ListsIn this chapter•In this chapter .

Strany 13 - NAT64 and NAT46 Overview

ServerIron ADX NAT64 Configuration Guide xi53-1002444-02DRAFT: BROCADE CONFIDENTIALNotice to the readerThis document may contain references to the tra

Strany 14 - Stateless NAT46 translation

98 ServerIron ADX NAT64 Configuration Guide53-1002444-02IPv6 ACL overview6DRAFT: BROCADE CONFIDENTIAL• Source TCP or UDP port (if the IPv6 protocol is

Strany 15 - Protocol support

ServerIron ADX NAT64 Configuration Guide 9953-1002444-02Configuring IPv6 ACLs6DRAFT: BROCADE CONFIDENTIALBeginning with ServerIron ADX 12.3.01 and lat

Strany 16

100 ServerIron ADX NAT64 Configuration Guide53-1002444-02Configuring IPv6 ACLs6DRAFT: BROCADE CONFIDENTIALThe second condition denies all IPv6 traffic

Strany 17 - NAT64 fragmentation support

ServerIron ADX NAT64 Configuration Guide 10153-1002444-02Configuring IPv6 ACLs6DRAFT: BROCADE CONFIDENTIALThe following commands apply the ACL called

Strany 18 - References

102 ServerIron ADX NAT64 Configuration Guide53-1002444-02Configuring IPv6 ACLs6DRAFT: BROCADE CONFIDENTIALThe deny statement denies ICMP neighbor disc

Strany 19 - Stateful NAT64 Configuration

ServerIron ADX NAT64 Configuration Guide 10353-1002444-02Configuring IPv6 ACLs6DRAFT: BROCADE CONFIDENTIALTable 13 describes the syntax used to config

Strany 20 - Operation of stateful NAT64

104 ServerIron ADX NAT64 Configuration Guide53-1002444-02Configuring IPv6 ACLs6DRAFT: BROCADE CONFIDENTIALUnsupported commands and message types The f

Strany 21

ServerIron ADX NAT64 Configuration Guide 10553-1002444-02Applying IPv6 ACLs to interfaces6DRAFT: BROCADE CONFIDENTIALTable 14 lists ICMPv6 message typ

Strany 22

106 ServerIron ADX NAT64 Configuration Guide53-1002444-02Displaying IPv6 ACLs6DRAFT: BROCADE CONFIDENTIALServerIronADX(config)# interface ethernet 3/1

Strany 23 - 53-1002444-02

ServerIron ADX NAT64 Configuration Guide 10753-1002444-02Using an ACL to restrict SSH access6DRAFT: BROCADE CONFIDENTIALSyntax: show access-list bindi

Strany 24

xii ServerIron ADX NAT64 Configuration Guide53-1002444-02DRAFT: BROCADE CONFIDENTIAL

Strany 25

108 ServerIron ADX NAT64 Configuration Guide53-1002444-02Logging IPv6 ACLs6DRAFT: BROCADE CONFIDENTIALNOTEPermit logging is not currently supported.

Strany 26

ServerIron ADX NAT64 Configuration Guide 10953-1002444-02DRAFT: BROCADE CONFIDENTIALChapter7Network Address TranslationIn this chapter•In this chapter

Strany 27

110 ServerIron ADX NAT64 Configuration Guide53-1002444-02Configuring NAT7DRAFT: BROCADE CONFIDENTIALConfiguring NAT The following types of NAT are sup

Strany 28 - Enabling connection logging

ServerIron ADX NAT64 Configuration Guide 11153-1002444-02Configuring NAT7DRAFT: BROCADE CONFIDENTIALConfiguring static NATUse the ip nat inside source

Strany 29

112 ServerIron ADX NAT64 Configuration Guide53-1002444-02Configuring NAT7DRAFT: BROCADE CONFIDENTIALConfiguring an address poolUse the ip nat pool com

Strany 30

ServerIron ADX NAT64 Configuration Guide 11353-1002444-02Configuring NAT7DRAFT: BROCADE CONFIDENTIALEnabling IP NAT globallyThe following command enab

Strany 31 - Displaying NAT64 information

114 ServerIron ADX NAT64 Configuration Guide53-1002444-02Configuring NAT7DRAFT: BROCADE CONFIDENTIALFigure 18 shows a dynamic NAT configuration on a S

Strany 32 - Displaying NAT64 translations

ServerIron ADX NAT64 Configuration Guide 11553-1002444-02Configuring NAT7DRAFT: BROCADE CONFIDENTIALFIGURE 19 Dynamic NAT translating inside host addr

Strany 33 - Displaying NAT64 statistics

116 ServerIron ADX NAT64 Configuration Guide53-1002444-02Configuring NAT7DRAFT: BROCADE CONFIDENTIALStatic NAT configuration exampleThe following exam

Strany 34

ServerIron ADX NAT64 Configuration Guide 11753-1002444-02Forwarding packets without NAT translation7DRAFT: BROCADE CONFIDENTIALServerIronADX(config)#

Strany 35

ServerIron ADX NAT64 Configuration Guide 153-1002444-02DRAFT: BROCADE CONFIDENTIALChapter1NAT64 and NAT46 OverviewIn this chapter•Overview of NAT64 an

Strany 36

118 ServerIron ADX NAT64 Configuration Guide53-1002444-02Translation timeouts7DRAFT: BROCADE CONFIDENTIALFIGURE 21 Example of IP NAT with VIP overlapI

Strany 37 - Displaying NAT64 resources

ServerIron ADX NAT64 Configuration Guide 11953-1002444-02Disabling IP NAT sticky behavior7DRAFT: BROCADE CONFIDENTIALConfiguring the NAT translation a

Strany 38

120 ServerIron ADX NAT64 Configuration Guide53-1002444-02Deleting IP NAT sticky sessions7DRAFT: BROCADE CONFIDENTIALSyntax: [no] ip nat disable-sticky

Strany 39 - Stateless NAT64 Configuration

ServerIron ADX NAT64 Configuration Guide 12153-1002444-02IP NAT redundancy7DRAFT: BROCADE CONFIDENTIALIP NAT redundancyThe ServerIron ADX supports sta

Strany 40 - Operation of stateless NAT64

122 ServerIron ADX NAT64 Configuration Guide53-1002444-02IP NAT redundancy7DRAFT: BROCADE CONFIDENTIALFIGURE 22 Minimum required configuration for dyn

Strany 41

ServerIron ADX NAT64 Configuration Guide 12353-1002444-02IP NAT redundancy7DRAFT: BROCADE CONFIDENTIALServerIronADX(config)# access-list 10 permit 10.

Strany 42

124 ServerIron ADX NAT64 Configuration Guide53-1002444-02IP NAT redundancy7DRAFT: BROCADE CONFIDENTIALFIGURE 23 Minimum required configuration for sta

Strany 43

ServerIron ADX NAT64 Configuration Guide 12553-1002444-02IP NAT redundancy7DRAFT: BROCADE CONFIDENTIAL3. Configure the static NAT entries on each Serv

Strany 44

126 ServerIron ADX NAT64 Configuration Guide53-1002444-02IP NAT redundancy7DRAFT: BROCADE CONFIDENTIALFIGURE 24 Minimum required configuration for dyn

Strany 45

ServerIron ADX NAT64 Configuration Guide 12753-1002444-02IP NAT redundancy7DRAFT: BROCADE CONFIDENTIALServerIronADX(config)# vlan 100ServerIronADX(con

Strany 46

2 ServerIron ADX NAT64 Configuration Guide53-1002444-02NAT64 and NAT46 implementation details1DRAFT: BROCADE CONFIDENTIALThe stateless NAT64 gateway g

Strany 47

128 ServerIron ADX NAT64 Configuration Guide53-1002444-02IP NAT redundancy7DRAFT: BROCADE CONFIDENTIALServerIronADX-A(config)# interface ve 1ServerIro

Strany 48

ServerIron ADX NAT64 Configuration Guide 12953-1002444-02IP NAT redundancy7DRAFT: BROCADE CONFIDENTIALConfiguring Static NAT redundancy in Sym-Active

Strany 49

130 ServerIron ADX NAT64 Configuration Guide53-1002444-02IP NAT redundancy7DRAFT: BROCADE CONFIDENTIALThe server router-ports command enables the Serv

Strany 50

ServerIron ADX NAT64 Configuration Guide 13153-1002444-02IP NAT redundancy7DRAFT: BROCADE CONFIDENTIALassociates this state change with VRID 1 and cau

Strany 51

132 ServerIron ADX NAT64 Configuration Guide53-1002444-02Displaying NAT information7DRAFT: BROCADE CONFIDENTIALNote that each VIP group can have only

Strany 52 - High availability for NAT64

ServerIron ADX NAT64 Configuration Guide 13353-1002444-02Displaying NAT information7DRAFT: BROCADE CONFIDENTIALSyntax: show ip nat statistics [0]: h:

Strany 53 - Clearing NAT64 information

134 ServerIron ADX NAT64 Configuration Guide53-1002444-02Displaying NAT information7DRAFT: BROCADE CONFIDENTIALnat tcp rev no ports avl Indicates the

Strany 54

ServerIron ADX NAT64 Configuration Guide 13553-1002444-02Displaying NAT information7DRAFT: BROCADE CONFIDENTIALNOTEThree ranges are displayed in the o

Strany 55 - Stateless NAT46 Configuration

136 ServerIron ADX NAT64 Configuration Guide53-1002444-02Displaying NAT information7DRAFT: BROCADE CONFIDENTIALDisplaying NAT redundancy informationYo

Strany 56 - Operation of stateless NAT46

ServerIron ADX NAT64 Configuration Guide 13753-1002444-02Clearing NAT entries from the table7DRAFT: BROCADE CONFIDENTIALSyntax: show ip vrrp-e briefCl

Strany 57

ServerIron ADX NAT64 Configuration Guide 353-1002444-02NAT64 and NAT46 implementation details1DRAFT: BROCADE CONFIDENTIALRequirements for stateless NA

Strany 58

4 ServerIron ADX NAT64 Configuration Guide53-1002444-02NAT64 and NAT46 implementation details1DRAFT: BROCADE CONFIDENTIALTable 2 shows how ICMPv4 mess

Strany 59

ServerIron ADX NAT64 Configuration Guide 553-1002444-02NAT64 and NAT46 implementation details1DRAFT: BROCADE CONFIDENTIALNAT64 full-sized packet handl

Strany 60

6 ServerIron ADX NAT64 Configuration Guide53-1002444-02NAT64 and NAT46 implementation details1DRAFT: BROCADE CONFIDENTIALNOTEBecause the ICMP checksum

Strany 61

ServerIron ADX NAT64 Configuration Guide 753-1002444-02DRAFT: BROCADE CONFIDENTIALChapter2Stateful NAT64 ConfigurationIn this chapter•Stateful NAT64 o

Strany 62

DRAFT: BROCADE CONFIDENTIAL©© 2012 Brocade Communications Systems, Inc. All Rights Reserved. Brocade, Brocade Assurance, the B-wing symbol, DCX, Fabri

Strany 63

8 ServerIron ADX NAT64 Configuration Guide53-1002444-02Stateful NAT64 overview2DRAFT: BROCADE CONFIDENTIALThe DNS64 server provides the IPv6 client wi

Strany 64

ServerIron ADX NAT64 Configuration Guide 953-1002444-02Basic stateful NAT64 configuration2DRAFT: BROCADE CONFIDENTIAL5. The NAT64 gateway also dynamic

Strany 65

10 ServerIron ADX NAT64 Configuration Guide53-1002444-02Basic stateful NAT64 configuration2DRAFT: BROCADE CONFIDENTIALTo specify an IPv6 prefix, enter

Strany 66

ServerIron ADX NAT64 Configuration Guide 1153-1002444-02Advanced stateful NAT64 configuration2DRAFT: BROCADE CONFIDENTIALNOTEIf the ServerIron ADX run

Strany 67 - High availability for NAT46

12 ServerIron ADX NAT64 Configuration Guide53-1002444-02Advanced stateful NAT64 configuration2DRAFT: BROCADE CONFIDENTIALFigure 4 shows a typical IPv6

Strany 68 - Displaying NAT46 information

ServerIron ADX NAT64 Configuration Guide 1353-1002444-02Advanced stateful NAT64 configuration2DRAFT: BROCADE CONFIDENTIALThe inject-static-route optio

Strany 69 - Clearing NAT46 information

14 ServerIron ADX NAT64 Configuration Guide53-1002444-02Advanced stateful NAT64 configuration2DRAFT: BROCADE CONFIDENTIALNOTEIf the ServerIron ADX run

Strany 70

ServerIron ADX NAT64 Configuration Guide 1553-1002444-02Advanced stateful NAT64 configuration2DRAFT: BROCADE CONFIDENTIALServerIron ADX(config)# route

Strany 71 - Access Control Lists

16 ServerIron ADX NAT64 Configuration Guide53-1002444-02Advanced stateful NAT64 configuration2DRAFT: BROCADE CONFIDENTIALOnce this command is configur

Strany 72 - Rule-based ACLs

ServerIron ADX NAT64 Configuration Guide 1753-1002444-02Advanced stateful NAT64 configuration2DRAFT: BROCADE CONFIDENTIALHost: foo.com\r\n…Connection:

Strany 73

ServerIron ADX NAT64 Configuration Guide iii53-1002444-02DRAFT: BROCADE CONFIDENTIALContentsAbout This DocumentAudience . . . . . . . . . . . . . . .

Strany 74 - ACL IDs and entries

18 ServerIron ADX NAT64 Configuration Guide53-1002444-02High availability for stateful NAT642DRAFT: BROCADE CONFIDENTIALFor more information about NAT

Strany 75

ServerIron ADX NAT64 Configuration Guide 1953-1002444-02Displaying NAT64 information2DRAFT: BROCADE CONFIDENTIALServerIron ADX(config)# nat64 pool nat

Strany 76

20 ServerIron ADX NAT64 Configuration Guide53-1002444-02Displaying NAT64 information2DRAFT: BROCADE CONFIDENTIALServerIron ADX1/1 show session all 0Se

Strany 77 - Configuring rule-based ACLs

ServerIron ADX NAT64 Configuration Guide 2153-1002444-02Displaying NAT64 information2DRAFT: BROCADE CONFIDENTIALDisplaying NAT64 statisticsYou can use

Strany 78

22 ServerIron ADX NAT64 Configuration Guide53-1002444-02Displaying NAT64 information2DRAFT: BROCADE CONFIDENTIAL UDP 6->4 = 0 UDP 4

Strany 79

ServerIron ADX NAT64 Configuration Guide 2353-1002444-02Displaying NAT64 information2DRAFT: BROCADE CONFIDENTIALStateless IPv6 prefix prepended = Stat

Strany 80

24 ServerIron ADX NAT64 Configuration Guide53-1002444-02Displaying NAT64 information2DRAFT: BROCADE CONFIDENTIALTCP 4->6 = # stateless NAT64 TCP I

Strany 81

ServerIron ADX NAT64 Configuration Guide 2553-1002444-02Displaying NAT64 information2DRAFT: BROCADE CONFIDENTIALDisplaying NAT64 resourcesYou can use

Strany 82

26 ServerIron ADX NAT64 Configuration Guide53-1002444-02Clearing stateful NAT64 information2DRAFT: BROCADE CONFIDENTIALClearing stateful NAT64 informa

Strany 83

ServerIron ADX NAT64 Configuration Guide 2753-1002444-02DRAFT: BROCADE CONFIDENTIALChapter3Stateless NAT64 ConfigurationIn this chapter•Stateless NAT6

Strany 84

iv ServerIron ADX NAT64 Configuration Guide53-1002444-02DRAFT: BROCADE CONFIDENTIALAdvanced stateful NAT64 configuration . . . . . . . . . . . . . .

Strany 85 - Modifying rule-based ACLs

28 ServerIron ADX NAT64 Configuration Guide53-1002444-02Stateless NAT64 overview3DRAFT: BROCADE CONFIDENTIALThe DNS64 server provides the IPv6 client

Strany 86 - Reordering ACLs

ServerIron ADX NAT64 Configuration Guide 2953-1002444-02Stateless NAT64 overview3DRAFT: BROCADE CONFIDENTIALFIGURE 8 IPv4 client to DNS64 server commu

Strany 87 - Applying ACLs to interfaces

30 ServerIron ADX NAT64 Configuration Guide53-1002444-02Stateless NAT64 static mapping configuration3DRAFT: BROCADE CONFIDENTIALFIGURE 9 Stateless NAT

Strany 88

ServerIron ADX NAT64 Configuration Guide 3153-1002444-02Stateless NAT64 static mapping configuration3DRAFT: BROCADE CONFIDENTIAL• Stateless NAT64 pack

Strany 89 - Adding comments to named ACLs

32 ServerIron ADX NAT64 Configuration Guide53-1002444-02Stateless NAT64 static mapping configuration3DRAFT: BROCADE CONFIDENTIALStateless NAT64 static

Strany 90

ServerIron ADX NAT64 Configuration Guide 3353-1002444-02Stateless NAT64 static mapping configuration3DRAFT: BROCADE CONFIDENTIALTasks to configure a S

Strany 91

34 ServerIron ADX NAT64 Configuration Guide53-1002444-02Stateless NAT64 static mapping configuration3DRAFT: BROCADE CONFIDENTIALThe inject-static-rout

Strany 92

ServerIron ADX NAT64 Configuration Guide 3553-1002444-02Stateless NAT64 static mapping configuration3DRAFT: BROCADE CONFIDENTIALServerIron ADX(config-

Strany 93

36 ServerIron ADX NAT64 Configuration Guide53-1002444-02Stateless NAT64 dynamic mapping configuration3DRAFT: BROCADE CONFIDENTIAL• If the ipv6 frag-fu

Strany 94 - ACL logging

ServerIron ADX NAT64 Configuration Guide 3753-1002444-02Stateless NAT64 dynamic mapping configuration3DRAFT: BROCADE CONFIDENTIALAdvanced configuratio

Strany 95 - Displaying ACL log entries

ServerIron ADX NAT64 Configuration Guide v53-1002444-02DRAFT: BROCADE CONFIDENTIALNAT46 static mapping configuration . . . . . . . . . . . . . . . . .

Strany 96

38 ServerIron ADX NAT64 Configuration Guide53-1002444-02Stateless NAT64 dynamic mapping configuration3DRAFT: BROCADE CONFIDENTIALConfiguring NAT64 hol

Strany 97 - Clearing the ACL statistics

ServerIron ADX NAT64 Configuration Guide 3953-1002444-02Stateless NAT64 dynamic mapping configuration3DRAFT: BROCADE CONFIDENTIALUse the nat64 ipv4-pr

Strany 98 - Throttling the fragment rate

40 ServerIron ADX NAT64 Configuration Guide53-1002444-02High availability for NAT643DRAFT: BROCADE CONFIDENTIALThe <holdoff-interval> variable i

Strany 99

ServerIron ADX NAT64 Configuration Guide 4153-1002444-02Clearing NAT64 information3DRAFT: BROCADE CONFIDENTIALThe all parameter displays all of the co

Strany 100 - DRAFT: BROCADE CONFIDENTIAL

42 ServerIron ADX NAT64 Configuration Guide53-1002444-02Debugging stateless NAT64 configurations3DRAFT: BROCADE CONFIDENTIALThe <IPv6_address> v

Strany 101 - Enabling strict TCP mode

ServerIron ADX NAT64 Configuration Guide 4353-1002444-02DRAFT: BROCADE CONFIDENTIALChapter4Stateless NAT46 ConfigurationIn this chapter•Stateless NAT4

Strany 102 - Enabling strict UDP mode

44 ServerIron ADX NAT64 Configuration Guide53-1002444-02Stateless NAT46 overview4DRAFT: BROCADE CONFIDENTIALThe ServerIron ADX is configured as a stat

Strany 103 - ACLs and ICMP

ServerIron ADX NAT64 Configuration Guide 4553-1002444-02NAT46 static mapping configuration4DRAFT: BROCADE CONFIDENTIAL5. The IPv6 client replies using

Strany 104 - Numbered ACLs

46 ServerIron ADX NAT64 Configuration Guide53-1002444-02NAT46 static mapping configuration4DRAFT: BROCADE CONFIDENTIALRoute injection can be used in a

Strany 105 - Named ACLs

ServerIron ADX NAT64 Configuration Guide 4753-1002444-02NAT46 static mapping configuration4DRAFT: BROCADE CONFIDENTIALNOTEA maximum of 1024 entries is

Strany 106

vi ServerIron ADX NAT64 Configuration Guide53-1002444-02DRAFT: BROCADE CONFIDENTIALDisplaying rule-based ACL entries . . . . . . . . . . . . . . . . .

Strany 107 - • Enable the strict TCP mode

48 ServerIron ADX NAT64 Configuration Guide53-1002444-02NAT46 static mapping configuration4DRAFT: BROCADE CONFIDENTIALNOTEFor details about how to con

Strany 108

ServerIron ADX NAT64 Configuration Guide 4953-1002444-02NAT46 static mapping configuration4DRAFT: BROCADE CONFIDENTIALConfiguring static NAT46 IPv4 pr

Strany 109 - IPv6 Access Control Lists

50 ServerIron ADX NAT64 Configuration Guide53-1002444-02NAT46 static mapping configuration4DRAFT: BROCADE CONFIDENTIALStateless NAT46 static route inj

Strany 110 - Processing of IPv6 ACLs

ServerIron ADX NAT64 Configuration Guide 5153-1002444-02NAT46 static mapping configuration4DRAFT: BROCADE CONFIDENTIALIf you are running a ServerIron

Strany 111 - Configuring IPv6 ACLs

52 ServerIron ADX NAT64 Configuration Guide53-1002444-02Stateless NAT46 dynamic mapping configuration4DRAFT: BROCADE CONFIDENTIALStateless NAT46 dynam

Strany 112

ServerIron ADX NAT64 Configuration Guide 5353-1002444-02Stateless NAT46 dynamic mapping configuration4DRAFT: BROCADE CONFIDENTIALThe stateless operand

Strany 113

54 ServerIron ADX NAT64 Configuration Guide53-1002444-02Stateless NAT46 dynamic mapping configuration4DRAFT: BROCADE CONFIDENTIALThe <holdoff-inter

Strany 114 - IPv6 ACL syntax

ServerIron ADX NAT64 Configuration Guide 5553-1002444-02High availability for NAT464DRAFT: BROCADE CONFIDENTIALThe <prefix/subnet> variable spec

Strany 115

56 ServerIron ADX NAT64 Configuration Guide53-1002444-02Displaying NAT46 information4DRAFT: BROCADE CONFIDENTIAL• Each ServerIron ADX is configured wi

Strany 116 - Syntax Description

ServerIron ADX NAT64 Configuration Guide 5753-1002444-02Clearing NAT46 information4DRAFT: BROCADE CONFIDENTIALDisplaying in-progress dynamic NAT46 map

Strany 117

ServerIron ADX NAT64 Configuration Guide vii53-1002444-02DRAFT: BROCADE CONFIDENTIALChapter 7 Network Address TranslationIn this chapter . . . . . . .

Strany 118 - Displaying IPv6 ACLs

58 ServerIron ADX NAT64 Configuration Guide53-1002444-02Debugging NAT46 configurations4DRAFT: BROCADE CONFIDENTIALThe all parameter clears all of the

Strany 119 - Logging IPv6 ACLs

ServerIron ADX NAT64 Configuration Guide 5953-1002444-02DRAFT: BROCADE CONFIDENTIALChapter5Access Control ListsIn this chapter•In this chapter . . . .

Strany 120

60 ServerIron ADX NAT64 Configuration Guide53-1002444-02How ServerIron ADX ADX processes ACLs5DRAFT: BROCADE CONFIDENTIALFor pass-through traffic, pac

Strany 121 - Network Address Translation

ServerIron ADX NAT64 Configuration Guide 6153-1002444-02How ServerIron ADX ADX processes ACLs5DRAFT: BROCADE CONFIDENTIALConfiguration guidelines for

Strany 122 - Configuring NAT

62 ServerIron ADX NAT64 Configuration Guide53-1002444-02How ServerIron ADX ADX processes ACLs5DRAFT: BROCADE CONFIDENTIAL• If both the fragment’s sour

Strany 123 - Configuring dynamic NAT

ServerIron ADX NAT64 Configuration Guide 6353-1002444-02ACL entries and the Layer 4 CAM5DRAFT: BROCADE CONFIDENTIALYou configure ACLs on a global basi

Strany 124 - Enabling IP NAT

64 ServerIron ADX NAT64 Configuration Guide53-1002444-02ACL entries and the Layer 4 CAM5DRAFT: BROCADE CONFIDENTIALDisplaying the number of Layer 4 CA

Strany 125 - NAT configuration examples

ServerIron ADX NAT64 Configuration Guide 6553-1002444-02Configuring rule-based ACLs5DRAFT: BROCADE CONFIDENTIALNOTEIf you enter the ip access-group ma

Strany 126

66 ServerIron ADX NAT64 Configuration Guide53-1002444-02Configuring rule-based ACLs5DRAFT: BROCADE CONFIDENTIALSyntax: [no] access-list <num> de

Strany 127

ServerIron ADX NAT64 Configuration Guide 6753-1002444-02Configuring rule-based ACLs5DRAFT: BROCADE CONFIDENTIALConfiguring extended numbered ACLsThis

Strany 128

viii ServerIron ADX NAT64 Configuration Guide53-1002444-02DRAFT: BROCADE CONFIDENTIAL

Strany 129 - IP NAT with VIP overlap

68 ServerIron ADX NAT64 Configuration Guide53-1002444-02Configuring rule-based ACLs5DRAFT: BROCADE CONFIDENTIALThe third entry denies IGRP traffic fro

Strany 130 - Translation timeouts

ServerIron ADX NAT64 Configuration Guide 6953-1002444-02Configuring rule-based ACLs5DRAFT: BROCADE CONFIDENTIALSyntax: [no] access-list <num> de

Strany 131

70 ServerIron ADX NAT64 Configuration Guide53-1002444-02Configuring rule-based ACLs5DRAFT: BROCADE CONFIDENTIAL• If you do not specify a message type,

Strany 132 - Stateless static IP NAT

ServerIron ADX NAT64 Configuration Guide 7153-1002444-02Configuring rule-based ACLs5DRAFT: BROCADE CONFIDENTIALThe <tcp/udp-port> parameter spec

Strany 133 - IP NAT redundancy

72 ServerIron ADX NAT64 Configuration Guide53-1002444-02Configuring rule-based ACLs5DRAFT: BROCADE CONFIDENTIAL• <num>: A number from 0 through

Strany 134

ServerIron ADX NAT64 Configuration Guide 7353-1002444-02Modifying rule-based ACLs5DRAFT: BROCADE CONFIDENTIALNotice that the command prompt changes af

Strany 135

74 ServerIron ADX NAT64 Configuration Guide53-1002444-02Modifying rule-based ACLs5DRAFT: BROCADE CONFIDENTIALReordering ACLsWhen you use the Foundry d

Strany 136

ServerIron ADX NAT64 Configuration Guide 7553-1002444-02Modifying rule-based ACLs5DRAFT: BROCADE CONFIDENTIALaccess-list 1 deny host 209.157.22.26 log

Strany 137

76 ServerIron ADX NAT64 Configuration Guide53-1002444-02Adding, replacing, or deleting comments to rule-based ACLs5DRAFT: BROCADE CONFIDENTIALSyntax:

Strany 138

ServerIron ADX NAT64 Configuration Guide 7753-1002444-02Adding, replacing, or deleting comments to rule-based ACLs5DRAFT: BROCADE CONFIDENTIALDeleting

Strany 139

ServerIron ADX NAT64 Configuration Guide ix53-1002444-02DRAFT: BROCADE CONFIDENTIALAbout This DocumentAudienceThis document is designed for system adm

Strany 140

78 ServerIron ADX NAT64 Configuration Guide53-1002444-02Displaying rule-based ACL entries5DRAFT: BROCADE CONFIDENTIALReplacing comments applied to nam

Strany 141

ServerIron ADX NAT64 Configuration Guide 7953-1002444-02Displaying rule-based ACL entries5DRAFT: BROCADE CONFIDENTIALServerIronADX# show access-list 9

Strany 142

80 ServerIron ADX NAT64 Configuration Guide53-1002444-02Displaying rule-based ACL entries5DRAFT: BROCADE CONFIDENTIALDisplaying ACLs using numerical k

Strany 143

ServerIron ADX NAT64 Configuration Guide 8153-1002444-02Displaying rule-based ACL entries5DRAFT: BROCADE CONFIDENTIALEnter the begin <keyword> p

Strany 144 - Displaying NAT information

82 ServerIron ADX NAT64 Configuration Guide53-1002444-02ACL logging5DRAFT: BROCADE CONFIDENTIALEnter the include <keyword> display only those li

Strany 145

ServerIron ADX NAT64 Configuration Guide 8353-1002444-02ACL logging5DRAFT: BROCADE CONFIDENTIALSyslog message for changed ACL modeIf the device change

Strany 146

84 ServerIron ADX NAT64 Configuration Guide53-1002444-02ACL logging5DRAFT: BROCADE CONFIDENTIALIn this example, the two-line message at the bottom is

Strany 147 - Displaying NAT translation

ServerIron ADX NAT64 Configuration Guide 8553-1002444-02Dropping all fragments that exactly match a flow-based ACL5DRAFT: BROCADE CONFIDENTIAL• IGMP •

Strany 148 - Displaying VRRPE information

86 ServerIron ADX NAT64 Configuration Guide53-1002444-02Enabling ACL filtering of fragmented packets5DRAFT: BROCADE CONFIDENTIALEnabling ACL filtering

Strany 149

ServerIron ADX NAT64 Configuration Guide 8753-1002444-02Enabling ACL filtering of fragmented packets5DRAFT: BROCADE CONFIDENTIALYou can protect agains

Komentáře k této Příručce

Žádné komentáře