I have always used CAR for that

an example will be : 

interface abc
rate-limit output access-group 140 45000000 1000000
1000000 1000000 conform-action transmit exceed-action
drop

access-list 200 permit icmp any any echo-reply 


regards,

suaveguru
--- Carroll Kong  wrote:
> At 02:06 PM 4/28/01 -0400, Muhammed Khalilullah
> wrote:
> >Have you tried 'TCP Intercept List' to avoid DOS
> >attacks???
> >
> >CCNP, MCSE
> >
> >--- Jason Roysdon  wrote:
> > > Use CAR to limit ICMP down, but still allow it
> > > through.
> > >
> > > --
> > > Jason Roysdon, CCNP+Security/CCDP, MCSE, CNA,
> > > Network+, A+
> > > List email: [EMAIL PROTECTED]
> 
> DoS Attacks come in many shapes and sizes, all TCP
> Intercept Lists would do 
> is stop "SYN" Floods, which is indeed one valid type
> of DoS, but it is not 
> the same as ICMP floods.  There are also UDP floods
> as well.
> 
> http://www.cisco.com/warp/public/707/22.html
> 
> This should help you out on understanding some more
> DoS types.  There are 
> also DDoSes.... yes, the "script kiddies" strike
> back using distributed 
> systems.  Yeah!  ;)
> 
> 
> 
> -Carroll Kong
> FAQ, list archives, and subscription info:
> http://www.groupstudy.com/list/cisco.html
> Report misconduct and Nondisclosure violations to
[EMAIL PROTECTED]


__________________________________________________
Do You Yahoo!?
Yahoo! Auctions - buy the things you want at great prices
http://auctions.yahoo.com/




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=2510&t=2288
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to