Sécurisation des routeurs Cisco Elaboré par Tatouh Nejiba Saida Djebbi Encadré par



Download 1.87 Mb.
Page103/106
Date17.12.2020
Size1.87 Mb.
#55376
1   ...   98   99   100   101   102   103   104   105   106
securisation routeur cisco
CCNASv1.1 Chp02 Lab-A Secure-Routers Student 2, MODULE 18 Configuration dun Routeur, UML SerieTDn02
Procédure d'Unicast Reverse

Path Forwarding: Examen de la configuration des routeurs pour assurer principe FPR a été

configuré sur toutes les interfaces internes. Voici un exemple de configuration: interface FastEthernet 0/0

description downstream link to our network ip address 199.36.90.1 255.255.255.0

ip verify unicast reverse-path 197
!

access-list 197 deny ip any any log


*****

interface FastEthernet 0/0

description downstream link to our network ip address 199.36.90.1 255.255.255.0
ip access-group 102 in

access-list 102 permit tcp any any established

access-list 102 permit udp host [external DNS] any eq domain
access-list 102 permit udp host [external DNS] any gt 1023

access-list 102 permit tcp [internal network] [wildcard mask] any eq ftp-data


access-list 102 permit tcp [internal network] [wildcard mask] any eq ftp
access-list 102 permit tcp [internal network] [wildcard mask] any eq http
access-list 102 permit

access-list 102 deny any




Download 1.87 Mb.

Share with your friends:
1   ...   98   99   100   101   102   103   104   105   106




The database is protected by copyright ©ininet.org 2024
send message

    Main page