ZyXEL P-660RU-T1 v3s User Guide - Page 91

The NAT Screen, 10.3 The DMZ Screen

Page 91 highlights

Chapter 10 Network Address Translation (NAT) 10.2 The NAT Screen Use this screen to configure NAT for each PVC. Click Advanced Setup > NAT to open the following screen. Figure 34 Advanced Setup > NAT The following table describes the labels in this screen. Table 21 Network > NAT > General LABEL DESCRIPTION Virtual Circuit Select the PVC you want to configure from the drop-down list box. NAT Status This field shows whether NAT is enabled. See Section 7.2 on page 62 for more details on activating NAT. Number of IPs Select Single if you have just one public WAN IP address for your P660RU-Tx. DMZ Virtual Server IP Address Mapping Select Multiple if you have multiple public WAN IP addresses for your P-660RU-Tx. Click this to configure the DMZ settings. See Section 10.3 on page 91 for more details. Click this to configure port forwarding rules for your P-660RU-Tx. See Section 10.4 on page 92 for more details. This is available only when you select Multiple in the Number of IPs field. Click this to configure address mapping rules for your P-660RU-Tx. See Section 10.5 on page 95 for more details. 10.3 The DMZ Screen The DeMilitarized Zone (DMZ) provides a way for public servers (Web, e-mail, FTP, etc.) to be visible to the outside world (while still being protected from DoS (Denial of Service) attacks such as SYN flooding and Ping of Death). These public servers can also still be accessed from the secure LAN. By default the firewall allows traffic between the WAN and the DMZ, traffic from the DMZ to the LAN is denied, and traffic from the LAN to the DMZ is allowed. P-660RU-Tx User's Guide 91

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238

Chapter 10 Network Address Translation (NAT)
P-660RU-Tx User’s Guide
91
10.2
The NAT Screen
Use this screen to configure NAT for each PVC. Click
Advanced Setup > NAT
to
open the following screen.
Figure 34
Advanced Setup > NAT
The following table describes the labels in this screen.
10.3
The DMZ Screen
The DeMilitarized Zone (DMZ) provides a way for public servers (Web, e-mail, FTP,
etc.) to be visible to the outside world (while still being protected from DoS
(Denial of Service) attacks such as SYN flooding and Ping of Death). These public
servers can also still be accessed from the secure LAN.
By default the firewall allows traffic between the WAN and the DMZ, traffic from
the DMZ to the LAN is denied, and traffic from the LAN to the DMZ is allowed.
Table 21
Network > NAT > General
LABEL
DESCRIPTION
Virtual Circuit
Select the PVC you want to configure from the drop-down list box.
NAT Status
This field shows whether NAT is enabled. See
Section 7.2 on page 62
for
more details on activating NAT.
Number of IPs
Select
Single
if you have just one public WAN IP address for your P-
660RU-Tx.
Select
Multiple
if you have multiple public WAN IP addresses for your
P-660RU-Tx.
DMZ
Click this to configure the DMZ settings. See
Section 10.3 on page 91
for more details.
Virtual Server
Click this to configure port forwarding rules for your P-660RU-Tx. See
Section 10.4 on page 92
for more details.
IP Address
Mapping
This is available only when you select
Multiple
in the
Number of IPs
field. Click this to configure address mapping rules for your P-660RU-Tx.
See
Section 10.5 on page 95
for more details.