[c-nsp] ot - request for experiences with acls

joel sommers jsommers at cs.wisc.edu
Wed Feb 9 18:03:33 EST 2005


hello folks -

our research group at the university of wisconsin 
(http://wail.cs.wisc.edu) has been recently working on developing 
synthetic traffic generation tools to test the resilience of routers, 
network intrusion detection systems, and other networked systems.  (see 
our recent paper titled "A Framework for Malicious Workload 
Generation", available at http://www.cs.wisc.edu/~jsommers/work.html or 
 http://doi.acm.org/10.1145/1028788.1028799 .)

we are wondering whether some people from the operator community would 
be willing to share experiences with access control lists --- the kinds 
and number of acls deployed in your network, experience with 
scalability on different platforms (particularly gsr, 6500/7600, and 
7200), or other "interesting" behavior you have observed.

please reply off-list.

thanks very much -
joel




More information about the cisco-nsp mailing list