2、通过access control list(访问控制表)过滤所有的RFC1918地址空间
Filter all RFC1918 address space using access control lists.
请参考下面的ACL(访问控制表)例子:
interface xy
ip access-group 101 in
access-list 101 deny ip 10.0.0.0 0.255.255.255 any
access-list 101 deny ip 192.168.0.0 0.0.255.255 any
access-list 101 deny ip 172.16.0.0 0.15.255.255 any
access-list 101 permit ip any any
ACL=Access Control Lists---路由器的访问控制表
3、通过配置ACL(访问控制表)实施进出报文过滤(请参考RFC2267 )
请看下面的网络结构:
{ ISP 中心 } -- ISP 边界路由器 -- 客户边界路由器 -- { 客户网络 }
在这里,ISP的边界路由器应该只接受源地址来自客户网络的通信,客户网络应该只接受来自允许的源地址的通信。
下面的例子是一台ISP的边界路由器的访问控制表(ACL)范例:
access-list 190 permit ip {customer network} {customer network mask} any
access-list 190 deny ip any any [log]
interface {ingress interface} {interface #}
ip access-group 190 in
下面的例子是客户边界路由器的ACL范例:
access-list 187 deny ip {customer network} {customer network mask} any
access-list 187 permit ip any any
access-list 188 permit ip {customer network} {customer network mask} any
access-list 188 deny ip any any
interface {egress interface} {interface #}
ip access-group 187 in
ip access-group 188 out