分享
 
 
 

简单防火墙

王朝other·作者佚名  2008-05-19
窄屏简体版  字體: |||超大  

interface Ethernet 0/0 ! Mosbach lokal

ip address 129.143.204.13 255.255.255.252

description Ethernet zum RZ-Router

no ip directed-broadcast ! wg. Hacker (denial of service)

ip inspect FIWA in ! Ueberpruefung des IP-Verkehrs

ip access-group 101 in ! Anti-Spoofing

ip access-group 102 out ! zusaetzliches Welt-LAN-Filter wegen Servern

no shutdown

!

no access-list 101

access-list 101 permit tcp 129.143.204.12 0.0.0.3 any ! RZ-Router Anti-Spoofing

access-list 101 permit udp 129.143.204.12 0.0.0.3 any ! RZ-Router Anti-Spoofing

access-list 101 permit icmp 129.143.204.12 0.0.0.3 any ! RZ-Router Anti-Spoofing

access-list 101 permit tcp 193.196.5.0 0.0.0.255 any ! Netz der BA-Mo Anti-Spoofing

access-list 101 permit udp 193.196.5.0 0.0.0.255 any ! Netz der BA-Mo Anti-Spoofing

access-list 101 permit icmp 193.196.5.0 0.0.0.255 any ! Netz der BA-Mo Anti-Spoofing

access-list 101 deny ip any any

!

! Zulassen von gewissen Diensten auf die Server

no access-list 102

!

access-list 102 permit tcp any any eq 22 ! SSH

access-list 102 permit tcp any any eq 113 ! Ident

access-list 102 permit tcp any any eq 487 ! SAFT

!

permit tcp any gt 1023 host 193.196.5.107 eq 21 ! FTP-Commands (fuer PASV FTP)

permit tcp any gt 1023 host 193.196.5.105 eq 21 ! FTP-Commands (fuer PASV FTP)

!

access-list 102 permit tcp any host 193.196.5.107 eq 25 ! SMTP zulassen

access-list 102 permit tcp any host 193.196.5.105 eq 25 ! SMTP zulassen

!

access-list 102 permit tcp host 129.143.2.1 host 193.196.5.107 eq 53 ! DNS Zone-Transfer

access-list 102 permit tcp host 129.206.100.126 host 193.196.5.107 eq 53 ! DNS Zone-Transfer

access-list 102 permit tcp host 129.206.100.127 host 193.196.5.107 eq 53 ! DNS Zone-Transfer

access-list 102 permit tcp host 129.143.2.1 host 193.196.5.105 eq 53 ! DNS Zone-Transfer

access-list 102 permit tcp host 129.206.100.126 host 193.196.5.105 eq 53 ! DNS Zone-Transfer

access-list 102 permit tcp host 129.206.100.127 host 193.196.5.105 eq 53 ! DNS Zone-Transfer

access-list 102 permit permit tcp any host 193.196.5.107 eq 80 ! WWW

access-list 102 permit permit tcp any host 193.196.5.105 eq 80 ! WWW

!

access-list 102 permit tcp any host 193.196.5.107 eq 119 ! nntp

access-list 102 permit tcp any host 193.196.5.105 eq 119 ! nntp

!

access-list 102 permit udp any host 193.196.5.107 eq 123 ! ntp

access-list 102 permit udp any host 193.196.5.105 eq 123 ! ntp

!

access-list 102 permit tcp any host 193.196.5.107 eq 389 ! ldap

access-list 102 permit tcp any host 193.196.5.105 eq 389 ! ldap

!

access-list 102 permit tcp any host 193.196.5.107 eq 443 ! https

access-list 102 permit tcp any host 193.196.5.105 eq 443 ! https

!

access-list 102 permit tcp any host 193.196.5.107 eq 993 ! Secure-IMAP

access-list 102 permit tcp any host 193.196.5.105 eq 993 ! Secure-IMAP

!

access-list 102 permit tcp any host 193.196.5.107 eq 995 ! Secure-POP3

access-list 102 permit tcp any host 193.196.5.105 eq 995 ! Secure-POP3

!

! bei geringeren Sicherheitsanforderungen:

!

access-list 102 permit tcp any host 193.196.5.107 eq 110 ! POP3 zulassen

access-list 102 permit tcp any host 193.196.5.105 eq 110 ! POP3 zulassen

access-list 102 permit udp any host 193.196.5.105 eq 53 ! DNS-Anfragen

access-list 102 permit udp any host 193.196.5.107 eq 53 ! DNS-Anfragen

!

!

access-list 102 permit icmp any host 193.196.5.107 administratively-prohibited

access-list 102 permit icmp any host 193.196.5.107 echo

access-list 102 permit icmp any host 193.196.5.107 echo-reply

access-list 102 permit icmp any host 193.196.5.107 packet-too-big

access-list 102 permit icmp any host 193.196.5.107 time-exceeded

access-list 102 permit icmp any host 193.196.5.107 traceroute

access-list 102 permit icmp any host 193.196.5.107 unreachable

access-list 102 deny ip any any

!

ip inspect name FIWA http java-list 50 ! JavaScript ablehnen nach ACL 50

ip inspect name FIWA realaudio timeout 3600

ip inspect name FIWA smtp timeout 3600

ip inspect name FIWA tftp timeout 30

ip inspect name FIWA ftp timeout 3600

ip inspect name FIWA udp timeout 15

ip inspect name FIWA tcp timeout 3600

!

no access-list 50

access-list 50 permit any log

评:虽然是很好.但是访问列表过多,一旦被DOS一攻可能路由器马上瘫痪…重启…所以我认为要在前面加多一台Router来做个TCP Intercept 来拦截DOS攻击.如下:

假如管理到个服务器群网络上192.168.111.0 & 192.168.112.0 内的目标主机的TCP连接请求.使用拦截模式,随机丢弃连接:

access-list 123 permit tcp any 192.168.111.0 0.0.0.255

access-liat 123 permit tcp any 192.168.112..0 0.0.0.255

ip tcp intercept list 123

ip tcp intercept mode intercept

ip tcp intercept drop-mode random

做好以后.两个Router在做个HSRP ……..

这样还可以嘛…呵呵….

 
 
 
免责声明:本文为网络用户发布,其观点仅代表作者个人观点,与本站无关,本站仅提供信息存储服务。文中陈述内容未经本站证实,其真实性、完整性、及时性本站不作任何保证或承诺,请读者仅作参考,并请自行核实相关内容。
2023年上半年GDP全球前十五强
 百态   2023-10-24
美众议院议长启动对拜登的弹劾调查
 百态   2023-09-13
上海、济南、武汉等多地出现不明坠落物
 探索   2023-09-06
印度或要将国名改为“巴拉特”
 百态   2023-09-06
男子为女友送行,买票不登机被捕
 百态   2023-08-20
手机地震预警功能怎么开?
 干货   2023-08-06
女子4年卖2套房花700多万做美容:不但没变美脸,面部还出现变形
 百态   2023-08-04
住户一楼被水淹 还冲来8头猪
 百态   2023-07-31
女子体内爬出大量瓜子状活虫
 百态   2023-07-25
地球连续35年收到神秘规律性信号,网友:不要回答!
 探索   2023-07-21
全球镓价格本周大涨27%
 探索   2023-07-09
钱都流向了那些不缺钱的人,苦都留给了能吃苦的人
 探索   2023-07-02
倩女手游刀客魅者强控制(强混乱强眩晕强睡眠)和对应控制抗性的关系
 百态   2020-08-20
美国5月9日最新疫情:美国确诊人数突破131万
 百态   2020-05-09
荷兰政府宣布将集体辞职
 干货   2020-04-30
倩女幽魂手游师徒任务情义春秋猜成语答案逍遥观:鹏程万里
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案神机营:射石饮羽
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案昆仑山:拔刀相助
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案天工阁:鬼斧神工
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案丝路古道:单枪匹马
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案镇郊荒野:与虎谋皮
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案镇郊荒野:李代桃僵
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案镇郊荒野:指鹿为马
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案金陵:小鸟依人
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案金陵:千金买邻
 干货   2019-11-12
 
推荐阅读
 
 
 
>>返回首頁<<
 
靜靜地坐在廢墟上,四周的荒凉一望無際,忽然覺得,淒涼也很美
© 2005- 王朝網路 版權所有