.


:




:

































 

 

 

 


ACL




ACL fragments, . , , 3 (, ) 4 permit deny . , fragments .

DoS ( ), ( FO > 0). deny ACL . , , ACL deny fragment. , , ISAKMP, IPSec NAT.

ACL.

access-list 110 deny tcp any fragments

access-list 110 deny udp any fragments

access-list 110 deny icmp any fragments

, ACL ( deny fragment ). ACL , UDP, TCP ICMP ACL.

, , 3 ACL.

?? ACL, .

permit/deny. ACL .

ACL . ACL, .

Cisco .

TCP TCP ACL Cisco IOS. RFC . , , ACL ? .

 

3.1.

UDP

UDP ACL Cisco IOS. RFC . , , ACL ? .

3.2.

 

Cisco . , ACL . ACL .

1. ACL .

ACL, , . ACL, ( ) any IP- - IP-. , ip any any log, , .

, . ,

. , log ACL, ACL, . log .

, , ACL permit.

, .





:


: 2016-03-27; !; : 530 |


:

:

, .
==> ...

1666 - | 1484 -


© 2015-2024 lektsii.org - -

: 0.01 .