找回密码
 立即注册
企业管理 2022-09-13 80 0star收藏 版权: . 保留作者信息 . 禁止商业使用 . 禁止修改作品
企业通过一台Quidway路由器的接口Serial0访问Internet,企业内部对外提供WWW、FTP和Telnet服务,企业内部子网为129.38.1.0,其间,内部FTP服务器地址为129.38.1.1,内部Telnet服务器地址为129.38.1.2,内部WWW服务器地址为129.38.1.3,企业对外地址为202.38.160.1。在路由器上配置了地址转换,这样内部PC机可以访问Internet,外部PC可以访问内部服务器。通过配置防火墙,希望实现以下要求:外部网络只要特定用户可以访问内部服务器内部网络只要特定主机可以访问外部网络
防火墙典型配置举例.doc

(The enterprise accesses the Internet through the interface Serial0 of a Quidway router. The enterprise provides WWW, FTP, and Telnet services to the outside world. The internal subnet of the enterprise is 129.38.1.0. The internal FTP server address is 129.38.1.1, and the internal Telnet server address is 129.38. 1.2, the internal WWW server address is 129.38.1.3, and the enterprise external address is 202.38.160.1. Address translation is configured on the router, so that the internal PC can access the Internet, and the external PC can access the internal server. By configuring the firewall, it is hoped to achieve the following requirements: External network as long as specific users can access the internal server Internal network Only specific hosts can access the external network
Firewall typical configuration example.doc)

[下载]09005715816.rar




上一篇:网管员S界2011超值精华本(安全部分)
下一篇:部署安全防火墙系统(新编)