hi all,
I've read through many threads on this site and I have found the answers to most of my questions, so for that thanks
I believe I have managed to cook-up a config that allows me to do what I want but I don't feel it very secure; in fact I would say its very insecure and I am looking for any pointers to help sure up my defenses...
At present my 2611 is sitting between a test LAN of a single laptop and an already NATed cable connection. I am developing in this way to ensure that I have the most secure (and stable) config I can before putting the 2611 live.
The reason I believe that my config is insecure is that I am not performing any explict traffic dropping, other than very basic invalid address space blocking. I am relying on NAT to stop unsolicited traffic from entering my LAN and I am not sure that is correct.
I have ended up in this situation, with this config, as it is the only way I have been able to get MSN to work in full (File/Voice/Video). I was hoping that I would be able to create a class-map through nbar but I got a little lost when I started fidling
If anyone with any thoughts would be kind enough to have a quick scan of the config and point out whether its OK or whether there are things I should change, I would be very greatful.
Any feedback would be good feedback, I'm a software developer and not a network admin
I've read through many threads on this site and I have found the answers to most of my questions, so for that thanks
I believe I have managed to cook-up a config that allows me to do what I want but I don't feel it very secure; in fact I would say its very insecure and I am looking for any pointers to help sure up my defenses...
At present my 2611 is sitting between a test LAN of a single laptop and an already NATed cable connection. I am developing in this way to ensure that I have the most secure (and stable) config I can before putting the 2611 live.
The reason I believe that my config is insecure is that I am not performing any explict traffic dropping, other than very basic invalid address space blocking. I am relying on NAT to stop unsolicited traffic from entering my LAN and I am not sure that is correct.
I have ended up in this situation, with this config, as it is the only way I have been able to get MSN to work in full (File/Voice/Video). I was hoping that I would be able to create a class-map through nbar but I got a little lost when I started fidling
If anyone with any thoughts would be kind enough to have a quick scan of the config and point out whether its OK or whether there are things I should change, I would be very greatful.
Code:
!
version 12.3
service tcp-keepalives-in
service tcp-keepalives-out
service timestamps debug uptime
service timestamps log uptime
no service password-encryption
!
hostname 7Six2600
!
enable secret 5 <cut>
enable password <cut>
!
clock timezone GMT 0
ntp server 207.46.232.189
!
no aaa new-model
!
no cdp run
no ip http server
no ip finger
no ip source-route
no service tcp-small-servers
no service udp-small-servers
!
ip subnet-zero
ip cef
ip classless
ip route 0.0.0.0 255.255.255.255 Ethernet0/0
!
no ip dhcp conflict logging
!
ip dhcp pool 7sixLAN
network 192.168.76.0 /24
default-router 192.168.76.3
! import all
domain-name 7six
dns-server 4.2.2.1 4.2.2.2
netbios-node-type h-node
lease 5
!
ip dhcp excluded-address 192.168.76.1 192.168.76.9
!
interface Ethernet0/0
bandwidth 10000000
description WAN Connection (NTL)
ip address dhcp
ip nat outside
ip nbar protocol-discovery
ip access-group 101 in
ip accounting access-violations
ip mtu 1500
no ip unreachables
full-duplex
keepalive 10
no ip redirects
no ip unreachables
no ip proxy-arp
no cdp enable
!
interface Ethernet0/1
bandwidth 10000000
description LAN Connection
ip address 192.168.76.3 255.255.255.0
ip nat inside
ip nbar protocol-discovery
ip access-group 102 in
ip access-group 103 out
ip mtu 1500
full-duplex
fair-queue
hold-queue 32 in
keepalive 10
no ip redirects
no ip unreachables
no ip proxy-arp
no cdp enable
!
ip nat inside source list 1 interface Ethernet0/0 overload
!
!
no access-list 1
access-list 1 permit 192.168.76.0 0.0.0.255
!
! Incoming traffic filter
no access-list 101
!
! ALLOW LIST
! DHCP !
access-list 101 permit udp any any eq bootps
! Anything that is in progress
access-list 101 permit tcp any any established
! 7Six Network - REMOVE THIS WHEN LIVE !
access-list 101 permit ip any 192.168.1.0 0.0.0.255
access-list 101 permit icmp any 192.168.1.0 0.0.0.255
! Block Private IP ranges
access-list 101 deny ip any 0.0.0.0 0.255.255.255
access-list 101 deny ip 10.0.0.0 0.255.255.255 any
access-list 101 deny ip 127.0.0.0 0.255.255.255 any
access-list 101 deny ip 172.16.0.0 0.15.255.255 any
access-list 101 deny ip 169.254.0.0 0.255.255.255 any
access-list 101 deny ip 192.0.2.0 0.0.0.255 any
access-list 101 deny ip 192.168.0.0 0.0.255.255 any
access-list 101 deny ip 224.0.0.0 31.255.255.255 any
!NetBIOS
access-list 101 deny udp any any range netbios-dgm netbios-ss
!
! Allow everything else in as deep as NAT :o
access-list 101 permit ip any any
access-list 101 permit icmp any any
access-list 101 permit gre any any
!
!
! NAT Incoming Filter
no access-list 102
! Anything that is destined for a machine on this side of the NAT
access-list 102 permit icmp 192.168.76.0 0.0.0.255 any
access-list 102 permit ip 192.168.76.0 0.0.0.255 any
! DENY ALL OTHER INCOMING
access-list 102 deny ip any any log
!
! LAN Outgoing Traffic Filter
no access-list 103
! Make sure source is from this LAN
access-list 103 permit ip any 192.168.76.0 0.0.0.255
access-list 103 permit icmp any 192.168.76.0 0.0.0.255
access-list 103 permit gre any 192.168.76.0 0.0.0.255
access-list 103 deny ip any any log
!
line con 0
line aux 0
line vty 0 4
access-class 1 in
session-timeout 15
password <cut>
login
!
logging buffered 4096 4
logging console 4
logging trap 7
logging source-interface Ethernet0/0
logging host 192.168.1.72
no logging console
logging on
!
end
Any feedback would be good feedback, I'm a software developer and not a network admin