Chap 5 – Access Control Lists Learning Objectives

Slides:



Advertisements
Similar presentations
Access Control List (ACL)
Advertisements

© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Chapter 9: Access Control Lists Routing & Switching.
Chapter 9: Access Control Lists
Basic IP Traffic Management with Access Lists
© 2006 Cisco Systems, Inc. All rights reserved. ICND v2.3—4-1 Managing IP Traffic with ACLs Configuring IP ACLs.
© 2007 Cisco Systems, Inc. All rights reserved.ICND2 v1.0—6-1 Access Control Lists Introducing ACL Operation.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco PublicITE I Chapter 6 1 Access Control Lists Accessing the WAN – Chapter 5.
NESCOT CATC1 Access Control Lists CCNA 2 v3 – Module 11.
WXES2106 Network Technology Semester /2005 Chapter 10 Access Control Lists CCNA2: Module 11.
CCNA 2 v3.1 Module 11.
Access Lists Lists of conditions that control access.
Year 2 - Chapter 6/Cisco 3 - Module 6 ACLs. Objectives  Define and describe the purpose and operation of ACLs  Explain the processes involved in testing.
Implementing Standard and Extended Access Control List (ACL) in Cisco Routers.
CCNA2 Routing Perrine modified by Brierley Page 18/6/2015 Module 11 Access Control Non e0e1 s server.
1 Semester 2 Module 11 Access Control Lists (ACLs) Yuda college of business James Chen

© 2002, Cisco Systems, Inc. All rights reserved..
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Chapter 9: Access Control Lists Routing & Switching.
Access Control List ACL. Access Control List ACL.
Access Control Lists (ACLs)
Access Control List (ACL) W.lilakiatsakun. ACL Fundamental ► Introduction to ACLs ► How ACLs work ► Creating ACLs ► The function of a wildcard mask.
Chapter 5 Lecture Week 5 Access Control Lists (ACLs)
1 © 2004 Cisco Systems, Inc. All rights reserved. CCNA 2 v3.1 Module 11 Access Control Lists (ACLs)
Access Control List (ACL)
CCNA – Cisco Certified Network Associates Access Control List (ACL) By Roshan Chaudhary Lecturer Islington College.
Access-Lists Securing Your Router and Protecting Your Network.
ACLs ACLs are hard. Read, read, read. Practice, practice, practice ON TEST4.
Page 1 Access Lists Lecture 7 Hassan Shuja 04/25/2006.
Access Control List ACL’s 5/26/ What Is an ACL? An ACL is a sequential collection of permit or deny statements that apply to addresses or upper-layer.
Semester 3 Chapter 6 ACLs. Overview Router can provide basic traffic filtering capability Access Control Lists can prevent packets from passing through.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco PublicITE I Chapter 6 1 Filtering Traffic Using Access Control Lists Introducing Routing and Switching.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Access Control Lists Accessing the WAN – Chapter 5.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Filtering Traffic Using Access Control Lists Introducing Routing and Switching.
Saeed Darvish Pazoki – MCSE, CCNA Abstracted From: Cisco Press – ICND 2 – 6 IP Access Lists 1.
Page 1 Chapter 11 CCNA2 Chapter 11 Access Control Lists : Creating ACLs, using Wildcard Mask Bits, Standard and Extended ACLs.
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Chapter 9: Access Control Lists Routing & Switching.
ACCESS CONTROL LIST.
Access Control Lists (ACL). Access-List Overview 4 A Filter through which all traffic must pass 4 Used to Permit or Deny Access to Network 4 Provides.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Filtering Traffic Using Access Control Lists Introducing Routing and Switching.
Access Control Lists Mark Clements. 17 March 2009ITCN 2 This Week – Access Control Lists What are ACLs? What are they for? How do they work? Standard.
CCNA4 Perrine / Brierley Page 12/20/2016 Chapter 05 Access Control Non e0e1 s server.
Access Control List (ACL) W.lilakiatsakun. Transport Layer Review (1) TCP (Transmission Control Protocol) – HTTP (Web) – SMTP (Mail) UDP (User Datagram.
ACLs Access Control Lists
1 Pertemuan 24 Access Control List Fundamentals. Discussion Topics Introduction ACLs How ACLs work Creating ACLs The function of a wildcard mask Verifying.
CCNA4-1 Chapter 5 Access Control Lists (ACLs). CCNA4-2 Chapter 5 Securing Networks-How? Packet Filtering: Packet Filtering: Controls access to a network.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Access Control Lists Accessing the WAN – Chapter 5.
Lab 12 – Cisco Firewall.
Instructor & Todd Lammle
Accessing the WAN – Chapter 5
NetWork Training Center
Instructor Materials Chapter 7: Access Control Lists
Instructor Materials Chapter 4: Access Control Lists
CCENT Study Guide Chapter 12 Security.
Managing IP Traffic with ACLs
Managing IP Traffic with ACLs
© 2002, Cisco Systems, Inc. All rights reserved.
Introduction to Networking
Accessing the WAN – Chapter 5
Accessing the WAN – Chapter 5
Introducing ACL Operation
Chapter 4: Access Control Lists (ACLs)
Access Control Lists (ACLs)
Routing and Switching Essentials v6.0
Access Control Lists Last Update
Chapter 7: Access Control Lists
Chap 5 – Access Control Lists Learning Objectives
Chapter 4: Access Control Lists
Access Control Lists CCNA 2 v3 – Module 11
Chapter 7 Access Control Lists Routing Protocols - CCNA version 6
Access Control Lists (ACLs)
Presentation transcript:

Chap 5 – Access Control Lists Learning Objectives Explain how ACLs are used to secure a medium-size Enterprise branch office network. Configure standard ACLs in a medium-size Enterprise branch office network. Configure extended ACLs in a medium-size Enterprise branch office network. Not NAMED ACLs – Different configuration method. Describe complex ACLs in a medium-size Enterprise branch office network. Implement, verify and troubleshoot ACLs in an enterprise network environment.

How it fits in Chapter 5 of CCNA4 online material Assessed in skills test You’ll need to create an ACL Assessed in end test There’ll be some questions about ACLS Recommended labs – 5.2.4 and 5.2.8 (at end of lecture) 5.5.1, 5.5.2, 5.5.3 (on askgeoff)

Access Control Lists (ACL) ACLs are lists of conditions used to test network traffic that tries to travel across a router interface. These lists tell the router what types of packets to accept or deny. Acceptance and denial can be based on specified conditions. ACLs enable management of traffic and secure access to and from a network. ACLs can be created for all routed network protocols such as IP and Internetwork Packet Exchange (IPX). ACLs can be configured at the router to control access to a network or subnet. ACLs are lists of instructions applied to a router's interface to tell the router which kind of packets to permit and which kind to deny.

Access Control Lists (ACL) An ACL is a sequential list of permit or deny statements that apply to IP addresses or upper-layer protocols. The ACL can extract the following information from the packet header, test it against its rules, and make "allow" or "deny" decisions based on: Source IP address Destination IP address ICMP message type The ACL can also extract upper layer information and test it against its rules. Upper layer information includes: TCP/UDP source port TCP/UDP destination port Packet filtering, sometimes called static packet filtering, controls access to a network by analysing the incoming and outgoing packets and passing or halting them based on stated criteria. A router acts as a packet filter when it forwards or denies packets according to filtering rules. When a packet arrives at the packet-filtering router, the router extracts certain information from the packet header and makes decisions according to the filter rules as to whether the packet can pass through or be discarded. Packet filtering works at the network layer of the Open Systems Interconnection (OSI) model, or the Internet layer of TCP/IP. As a Layer 3 device, a packet-filtering router uses rules to determine whether to permit or deny traffic based on source and destination IP addresses, source port and destination port, and the protocol of the packet. These rules are defined using access control lists or ACLs.

Access Control Lists (ACL) Limit network traffic and increase network performance. Provide traffic flow control. ACLs can restrict the delivery of routing updates. If updates are not required because of network conditions, bandwidth is preserved. Provide a basic level of security for network access. ACLs can allow one host to access a part of the network and prevent another host from accessing the same area. Decide which types of traffic are forwarded or blocked at the router interfaces. ACLs can permit e-mail traffic to be routed, but block all Telnet traffic. Control which areas a client can access on a network. ACLs can be used to permit or deny a user to access file types such as FTP or HTTP. ACLs are lists of conditions used to test network traffic that tries to travel across a router interface. These lists tell the router what types of packets to accept or deny. Acceptance and denial can be based on specified conditions. ACLs enable management of traffic and secure access to and from a network. ACLs can be created for all routed network protocols such as IP and Internetwork Packet Exchange (IPX). ACLs can be configured at the router to control access to a network or subnet.

How ACLs Work ACLs must be defined on a per protocol, per direction, or per port basis. To control traffic flow on an interface, an ACL must be defined for each protocol enabled on the interface. ACLs control traffic in one direction at a time on an interface. ACLs must be defined on a per protocol, per direction, or per port basis. To control traffic flow on an interface, an ACL must be defined for each protocol enabled on the interface. ACLs control traffic in one direction at a time on an interface. Two separate ACLs must be created to control inbound and outbound traffic. Every interface can have multiple protocols and directions defined. If the router has two interfaces configured for IP, AppleTalk, and IPX, 12 separate ACLs would be needed. There would be one ACL for each protocol, times two for each direction, times two for the number of ports.

How ACLs Work ACL statements operate in sequential, logical order, from top to bottom. If a condition is matched, the packet is permitted or denied and the rest of the ACL isn’t checked. An implicit deny any statement is at end of all lists by default. This last line "deny any" is not visible but it will not allow any unmatched packets to be permitted. Route packet to outbound interface ACL on interface? Yes No ACLs define the set of rules that give added control for packets that enter inbound interfaces, packets that relay through the router, and packets that exit outbound interfaces of the router. ACLs do not act on packets that originate from the router itself. ACLs are configured either to apply to inbound traffic or to apply to outbound traffic. An inbound ACL is efficient because it saves the overhead of routing lookups if the packet is discarded. ACL statements operate in sequential order. They evaluate packets against the ACL, from the top down, one statement at a time. If a packet header and an ACL statement match, the rest of the statements in the list are skipped, and the packet is permitted or denied as determined by the matched statement. If a packet header does not match an ACL statement, the packet is tested against the next statement in the list. This matching process continues until the end of the list is reached. A final implied statement covers all packets for which conditions did not test true. This final test condition matches all other packets and results in a "deny" instruction. Instead of proceeding into or out of an interface, the router drops all of these remaining packets. This final statement is often referred to as the "implicit deny any statement" or the "deny all traffic" statement. Because of this statement, an ACL should have at least one permit statement in it; otherwise, the ACL blocks all traffic. Frame arrives at inbound interface Yes ACL on interface? No L3 address match? Default Deny Any matches? Yes No Yes No Any matches? Default Deny Permit? No Yes Yes Permit? Yes Forward packet No

Wildcard Masks ACLs statements include masks, also called wildcard masks. The mask determines how much of an IP source or destination address to apply to the address match. The numbers 1 and 0 in the mask identify how to treat the corresponding IP address bits. They are different to subnet masks, and follow different rules. Wildcard masks and subnet masks are both 32 bits long and use binary 1s and 0s. Subnet masks use binary 1s and 0s to identify the network, subnet, and host portion of an IP address. Wildcard masks use binary 1s and 0s to filter individual or groups of IP addresses to permit or deny access to resources based on an IP address. By carefully setting wildcard masks, you can permit or deny a single or several IP addresses

Wildcards (Inverse Mask) Allows you to indicate a host, subnet, network or range of IP addresses. The two binary values in the wildcard have different meanings: 0 = Must Match Exactly 1 = Ignore

Range of matching addresses: Wildcard Masks Source IP Wildcard 172.16.10.10 0.0.0.0 Source IP 10101100. 00010000. 00001010. 00001010 Wildcard 00000000. 00000000. 00000000. 00000000 Must match Must match Must match Must match Range of matching addresses: 172.16.10.10 only

Range of matching addresses: Wildcard Masks Source IP Wildcard 172.16.10.0 0.0.0.255 Source IP 10101100. 00010000. 00001010. 00000000 Wildcard 00000000. 00000000. 00000000. 11111111 Must match Must match Must match Don’t Care Range of matching addresses: 172.16.10.0 to 172.16.10.255

Range of matching addresses: Wildcard Masks Source IP Wildcard 172.16.10.0 0.0.255.255 Source IP 10101100. 00010000. 00001010. 00000000 Wildcard 00000000. 00000000. 11111111. 11111111 Must match Must match Don’t Care Don’t Care Range of matching addresses: 172.16.0.0 to 172.16.255.255

Wildcard Mask Keywords The keywords host and any help identify the most common uses of wildcard masking, eliminating the need to enter wildcard masks when identifying a specific host or network. The host option substitutes for the 0.0.0.0 mask: Instead of entering 192.168.10.10 0.0.0.0, use host 192.168.10.10. The any option substitutes for the IP address and 255.255.255.255 mask: instead of entering 0.0.0.0 255.255.255.255, can use the keyword any by itself.

Standard ACLs Standard ACLs allow you to permit or deny traffic from source IP addresses. The destination of the packet and the ports involved do not matter. The example allows all traffic from network 192.168.30.0/24 network. Because of the implied deny any at the end, all other traffic is blocked with this ACL. Standard ACLs are created in global configuration mode.

Extended ACLs Extended ACLs filter IP packets based on several attributes, for example, protocol type, source IP address, destination IP address, source TCP or UDP ports, destination TCP or UDP ports, and optional protocol type information for finer granularity of control. In the example, ACL 103 permits traffic originating from any address on the 192.168.30.0/24 network to any destination host using port 80 (HTTP). Extended ACLs are created in global configuration mode.

Numbering & Naming ACLs Numbered ACLs - Assign a number based on which protocol is to be filtered filtered: (1 to 99) and (1300 to 1999): Standard IP ACL (100 to 199) and (2000 to 2699): Extended IP ACL Named ACLs - assign a name by providing the name of the ACL: (only after IOS Release 11.2!) Names can contain alphanumeric characters. Recommended that the name be written in CAPITAL LETTERS. Names cannot contain spaces or punctuation and mustbegin with a letter. Possible to add or delete entries within the ACL. Using numbered ACLs is an effective method for determining the ACL type on smaller networks with more homogeneously defined traffic. However, a number does not inform you of the purpose of the ACL. For this reason, starting with Cisco IOS Release 11.2, names can be used to identify a Cisco ACL. Regarding numbered ACLs, in case you are wondering why numbers 200 to 1299 are skipped, it is because those numbers are used by other protocols. For example, numbers 600 to 699 are used by AppleTalk, and numbers 800 to 899 are used by IPX. This course focuses only on IP ACLs.

ACL Placement Required to deny Telnet or FTP traffic from the Router A Ethernet LAN segment to the switched Ethernet LAN Fa0/1 on Router D. At the same time, other traffic must be permitted. There are several ways to do this. The recommended solution is an extended ACL that specifies both source and destination addresses. Place this extended ACL in Router A. Then, packets do not cross the Router A Ethernet segment or the serial interfaces of Routers B and C, and do not enter Router D. Traffic with different source and destination addresses will still be permitted. The general rule is to put the extended ACLs as close as possible to the source of the traffic denied. Standard ACLs do not specify destination addresses, so they should be placed as close to the destination as possible. For example, a standard ACL should be placed on Fa0/0 of Router D to prevent traffic from Router A. Standard ACLs should be placed close to the destination. (standard ACLs can only permit/deny according to SOURCE) Extended ACLs should be placed close to the source. Extended ACL’s can act on a wider range of parameters

ACL Best Practice Using ACLs requires attention to detail and great care. Mistakes can be costly in terms of downtime, troubleshooting efforts, and poor network service. Before starting to configure an ACL, basic planning is required: Base ACLs on the security policy of the organisation. Prepare a description of what ACLs are required to do. Use a text editor to create, edit and save ACLs. DON’T create them on the fly! Test ACLs on a development network before implementing them on a production network.

Editing Numbered ACLs When configuring an ACL, the statements are added in the order that they are entered at the end of the ACL. However, there is no built-in editing feature that allows you to edit a change in an ACL - selectively inserting or deleting lines is not possible. Therefore, any ACL is best constructed in a text editor such as MS Notepad, allowing the ACL to be edited and then pasted into the router as follows: Display the ACL using the sh run command. Highlight the ACL, copy it, and then paste it into MS Notepad. Edit the list as required. Once the ACL is correctly displayed in MS Notepad, highlight it and copy it. In global configuration mode, remove the old access list using the no access-list command. Then paste the new ACL into the configuration of the router.

Configuring Standard ACLs 192.168.30.0/24 192.168.10.1/24 R1 192.168.11.1/24 Fa0/0 Fa0/1 PC1 192.168.10.10/24 Fa0/1 Fa0/1 PC2 192.168.11.10/24 Fa0/2 Fa0/2 Both ACLs have the same effect, due to the implicit deny at the end of all ACLs: For example, the two ACLs (101 and 102) in the slide have the same effect. Network 192.168.10.0 would be permitted to access network 192.168.30.0 while 192.168.11.0 would not be allowed.

Creating Standard ACLs access-list # permit/deny source IP wildcard Standard access lists allow filtering based on the source address only. Each list can contain multiple lines, filtering a range of source addresses. Each line will be carried out in the order in which it is entered – entries cannot be reordered! A standard access list line is built as follows: Prefixed by <access-list> and the ID number for the access list (1-99). Action – permit or deny. Source IP address. Wildcard mask. Remember that each access list ends with an implicit deny! To apply access list, enter configuration mode on the required interface and use the <access-group> command followed by the access list ID and the direction of traffic on which the ACL will act. To delete:

Standard ACL access-list 2 deny 192.168.10.1 Packet Header Segment Header Data Standard ACL access-list 2 deny 192.168.10.1 access-list 2 permit 192.168.10.0 0.0.0.255 access-list 2 deny 192.168.0.0 0.0.255.255 access-list 2 permit 192.0.0.0 0.255.255.255 Source is 192.168.10.1? Yes Deny Source is 192.168.10.0 0.0.0.255? No Yes Permit Source is 192.168.0.0 0.0.255.255? No Yes Deny Put most specific statement (ie an individual host) first in the access list, and gradually widen the range of addresses being checked. If too wide an address were used first, e.g. 192.0.0.0, then 192.168.10.1 would be permitted, instead of being denied. Source is 192.0.0.0 0.255.255.255? No Yes Permit Source is Any other address? No Implicit Deny

Verify Standard ACLs The remark keyword is used for documentation and makes access lists a great deal easier to understand. Each remark is limited to 100 characters. When reviewing the ACL in the configuration, the remark is also displayed.

Applying Standard ACLs 10.1.1.1/30 S0/0/0 192.168.10.1/24 R1 192.168.11.1/24 Fa0/0 Fa0/1 PC1 192.168.10.10/24 Fa0/1 Fa0/1 PC2 192.168.11.10/24 Fa0/2 Fa0/2 After a standard ACL is configured, it is linked to an interface using the ip access-group command: After a standard ACL is configured, it is linked to an interface using the ip access-group command: Router(config-if)#ip access-group {access-list-number | access-list-name} {in | out} To remove an ACL from an interface, first enter the no ip access-group command on the interface, and then enter the global no access-list command to remove the entire ACL. Direction refers to the direction in which packets must be are flowing in order for the ACL to check them.

Standard ACLs to Control VTY Access 10.1.1.1/30 S0/0/0 192.168.10.1/24 R1 192.168.11.1/24 Fa0/0 Fa0/1 PC1 192.168.10.10/24 Fa0/1 Fa0/1 PC2 192.168.11.10/24 Fa0/2 Fa0/2 Restricting VTY access allows the definition of which IP addresses are allowed Telnet access to the router EXEC process. This technique can be used with with SSH to further improve administrative access security. The access-class command in line configuration mode restricts incoming and outgoing connections between a particular VTY (into a Cisco device) and the addresses in an access list. Standard and extended access lists apply to packets that travel through a router. They are not designed to block packets that originate within the router. An outbound Telnet extended ACL does not prevent router-initiated Telnet sessions, by default. The parameter ‘in’ restricts incoming connections between a particular Cisco device and the addresses in the access list, while the parameter ‘out’ restricts outgoing connections between a particular Cisco device and the addresses in the access list. The following should be considered when configuring access lists on VTYs: Only numbered access lists can be applied to VTYs. Identical restrictions should be set on all the VTYs, because a user can attempt to connect to any of them.

Verifying ACLs There are many show commands that will verify the content and placement of ACLs on the router: show ip interface show access-lists show access-list <ACL-number> show running-config show ip interface command displays IP interface information and indicates whether any ACLs are assigned to the interface. show access-lists command displays the contents of all ACLs on the router. To see a specific list, add the ACL name or number as an option for this command. The show running-config command will also reveal the access lists on a router and the interface assignment information.

Extended ACLs Extended ACLs are used more often than standard ACLs because they provide a greater range of control and, therefore, add additional security. What do you think your test will include? Like standard ACLs, extended ACLs check the packet source addresses, but they can also check the destination address, protocols and port numbers (or services).

Extended ACLs At the end of the extended ACL statement, an administrator can specify a TCP or UDP port number. Using Port Numbers: The ability to filter on protocol and port number allows you to build very specific extended ACLs. Using the appropriate port number, you can specify an application by configuring either the port number or the name of a well-known port. The slide shows some examples of how an administrator specifies a TCP or UDP port number by placing it at the end of the extended ACL statement. Logical operations can be used, such as equal (eq), not equal (neq), greater than (gt), and less than (lt). Using Keywords:

Extended ACLs Use the ‘?’ to display a list of layer-4 protocols and their associated port numbers

Creating Extended ACLs 209.165.200.255/27 ISP R2 S0/0/1 10.2.2.1/30 S0/0/0 10.1.1.1/30 S0/0/1 10.2.2. 2/30 R1 R3 192.168.10.0/24 192.168.11.0/24 Fa0/0 Fa0/0 In this example, the network administrator needs to restrict Internet access to allow only website browsing. ACL 103 applies to traffic leaving the 192.168.10.0 network, and ACL 104 to traffic coming into the network. ACL 103 allows traffic coming from any address on the 192.168.10.0 network to go to any destination, subject to the limitation that traffic goes to ports 80 (HTTP) and 443 (HTTPS) only. The nature of HTTP requires that traffic flow back into the network, but the network administrator wants to restrict that traffic to HTTP exchanges from requested websites. The security solution must deny any other traffic coming into the network. ACL 104 does that by blocking all incoming traffic, except for the established connections. HTTP establishes connections starting with the original request and then through the exchange of ACK, FIN, and SYN messages. The established parameter allows responses to traffic that originates from the 192.168.10.0 /24 network to return inbound on s0/0/0. A match occurs if the TCP datagram has the ACK or reset (RST) bits set, which indicates that the packet belongs to an existing connection. Administrator needs to restrict Internet access to allow only website browsing. ACL 103 applies to traffic leaving the 192.168.10.0 network, and ACL 104 to traffic coming into the network.

Extended ACLs - Established Allow access to traffic that originated in the network only Allow external network testing WAN In Out A(config)#access-list 101 Permit TCP Any Any Established A(config)#access-list 101 Permit ICMP Any Any Echo-Reply A(config)#access-list 101 Permit ICMP Any Any Unreachable

Applying Extended ACLs 209.165.200.255/27 ISP R2 S0/0/1 10.2.2.1/30 S0/0/0 10.1.1.1/30 S0/0/1 10.2.2. 2/30 R1 R3 192.168.10.0/24 192.168.11.0/24 Fa0/0 Fa0/0 ACL 103 is allowing internal users to access the Internet – it is applied to the S0/0/0 outbound. ACL 104 is allowing established Internet traffic to enter network 192.168.10.0 – it is applied to S0/0/0 inbound.

Applying Extended ACLs 10.1.1.1/30 S0/0/0 192.168.10.1/24 R1 192.168.11.1/24 Fa0/0 Fa0/1 PC1 192.168.10.10/24 Fa0/1 Fa0/1 PC2 192.168.11.10/24 Fa0/2 Fa0/2 Deny FTP traffic from subnet 192.168.11.0 going to subnet 192.168.10.0, but permitting all other traffic. FTP requires ports 20 and 21, therefore both eq 20 and eq 21 must be specified to deny FTP With extended ACLs, you can choose to use port numbers as in the example, or to call out a well-known port by name: access-list 101 deny tcp 192.168.11.0 0.0.0.255 192.168.10.0 0.0.0.255 eq ftp access-list 101 deny tcp 192.168.11.0 0.0.0.255 192.168.10.0 0.0.0.255 eq ftp-data

Applying Extended ACLs 10.1.1.1/30 S0/0/0 192.168.10.1/24 R1 192.168.11.1/24 Fa0/0 Fa0/1 PC1 192.168.10.10/24 Fa0/1 Fa0/1 PC2 192.168.11.10/24 Fa0/2 Fa0/2 Deny Telnet traffic from 192.168.11.0 leaving interface Fa0/0, but allow all other IP traffic from any other source to any destination out Fa0/0. Note the use of the any keywords, meaning from anywhere going to anywhere.

Chap 5 – Access Control Lists Learning Objectives Explain how ACLs are used to secure a medium-size Enterprise branch office network. Configure standard ACLs in a medium-size Enterprise branch office network. Configure extended ACLs in a medium-size Enterprise branch office network. Describe complex ACLs in a medium-size Enterprise branch office network. Implement, verify and troubleshoot ACLs in an enterprise network environment.

Any Questions?

Lab Topology Chapter 5.2.8 – Standard ACLs R2 R3 R1 ISP S0/0/1 DCE 209.165.200.224/27 ISP Fa0/1 Fa0/0 192.168.20.1/254 S0/1/0 209.165.202.129/27 .226 R2 .225 Fa0/0 S0/0/0 S0/0/1 DCE 209.165.201.1/27 WWW/TFTP 192.168.20.254/24 .2 .1 Ext Host 209.165.202.158/27 10.1.1.0/30 10.2.2.0/30 S0/0/0 DCE S0/0/1 .1 .2 R1 R3 Allow only PC 1 to Telnet to R3 WWW 209.165.201.30/27 Fa0/0 Fa0/1 The router (R1) connected to the Internet is used to propagate a default route to other routers in the OSPF routing domain. This router is sometimes called the edge, entrance or gateway router. However, in OSPF terminology, the router located between an OSPF routing domain and a non-OSPF network is called the Autonomous System Boundary Router (ASBR). In the topology shown, the Loopback1 (Lo1) represents a link to a non-OSPF network. Fa0/0 192.168.10.0/24 192.168.11.0/24 192.168.30.0/24 The 192.168.10.0/24 network is allowed access to all locations, except the 192.168.11.0/24 network. The 192.168.11.0/24 network is allowed access to all destinations, except to any networks connected to the ISP. The 192.168.30.0/10 network is allowed access to all destinations. Host 192.168.30.128 is not allowed access outside of the LAN. S1 S2 S3 PC1 192.168.10.10 PC2 192.168.11.10 PC3 192.168.30.10 PC4 192.168.30.128

Lab Topology Chapter 5.3.4 – Extended ACLs R2 R3 R1 ISP S0/0/1 DCE 209.165.200.224/27 ISP Fa0/1 Fa0/0 192.168.20.1/254 S0/1/0 209.165.202.129/27 .226 R2 .225 Fa0/0 S0/0/0 S0/0/1 DCE 209.165.201.1/27 WWW/TFTP 192.168.20.254/24 .2 .1 Ext Host 209.165.202.158/27 10.1.1.0/30 10.2.2.0/30 Outside hosts are allowed to establish a web session with the internal web server on port 80 only. Only established TCP sessions are allowed in. Only ping replies are allowed through R2. S0/0/0 DCE S0/0/1 WWW 209.165.201.30/27 .2 R1 .1 R3 All IP addresses of the 192.168.30.0/24 network are blocked from accessing all IP addresses of the 192.168.20.0/24 network. The first half of 192.168.30.0/24 is allowed access to all other destinations. The second half of 192.168.30.0/24 network is allowed access to the 192.168.10.0/24 and 192.168.11.0/24 networks. The second half of 192.168.30.0/24 is allowed web and ICMP access to all remaining destinations. All other access is implicitly denied. Fa0/0 Fa0/1 The router (R1) connected to the Internet is used to propagate a default route to other routers in the OSPF routing domain. This router is sometimes called the edge, entrance or gateway router. However, in OSPF terminology, the router located between an OSPF routing domain and a non-OSPF network is called the Autonomous System Boundary Router (ASBR). In the topology shown, the Loopback1 (Lo1) represents a link to a non-OSPF network. Fa0/0 192.168.10.0/24 192.168.11.0/24 192.168.30.0/24 For the 192.168.10.0/24 network, block Telnet access to all locations and TFTP access to the corporate Web/TFTP server at 192.168.20.254. All other access is allowed. For the192.168.11.0/24 network, allow TFTP access and web access to the corporate Web/TFTP server at 192.168.20.254. Block all other traffic from the 192.168.11.0/24 network to the 192.168.20.0/24 network. All other access is allowed. S1 S2 S3 PC1 192.168.10.10 PC2 192.168.11.10 PC3 192.168.30.10 PC4 192.168.30.128

Chapter 5.2.8 /5.3.4 – Standard/Extended Lab Topology Chapter 5.2.8 /5.3.4 – Standard/Extended ACLs The router (R1) connected to the Internet is used to propagate a default route to other routers in the OSPF routing domain. This router is sometimes called the edge, entrance or gateway router. However, in OSPF terminology, the router located between an OSPF routing domain and a non-OSPF network is called the Autonomous System Boundary Router (ASBR). In the topology shown, the Loopback1 (Lo1) represents a link to a non-OSPF network.