CIT 384: Network AdministrationSlide #1 CIT 384: Network Administration Access Lists.

Slides:



Advertisements
Similar presentations
Access Control List (ACL)
Advertisements

© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Chapter 9: Access Control Lists Routing & Switching.
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Access Control Lists John Mowry.
Chapter 9: Access Control Lists
1 Topic 2 – Lesson 4 Packet Filtering Part I. 2 Basic Questions What is packet filtering? What is packet filtering? What elements are inside an IP header?
Basic IP Traffic Management with Access Lists
© 2006 Cisco Systems, Inc. All rights reserved. ICND v2.3—4-1 Managing IP Traffic with ACLs Configuring IP ACLs.
© 2006 Cisco Systems, Inc. All rights reserved. ICND v2.3—4-1 Managing IP Traffic with ACLs Introducing ACLs.
© 2007 Cisco Systems, Inc. All rights reserved.ICND2 v1.0—6-1 Access Control Lists Introducing ACL Operation.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco PublicITE I Chapter 6 1 Access Control Lists Accessing the WAN – Chapter 5.
NESCOT CATC1 Access Control Lists CCNA 2 v3 – Module 11.
WXES2106 Network Technology Semester /2005 Chapter 10 Access Control Lists CCNA2: Module 11.
1 Access Lists. 2 Introduction ACL (access list)  a list of conditions that categorize packets. Rules:  Sequential order.  Until a match is made. 
Standard, Extended and Named ACL.  In this lesson, you will learn: ◦ Purpose of ACLs  Its application to an enterprise network ◦ How ACLs are used to.
CCNA 2 v3.1 Module 11.
Access Lists 1 Network traffic flow and security influence the design and management of computer networks Access lists are permit or deny statements that.
Year 2 - Chapter 6/Cisco 3 - Module 6 ACLs. Objectives  Define and describe the purpose and operation of ACLs  Explain the processes involved in testing.
Implementing Standard and Extended Access Control List (ACL) in Cisco Routers.
CCNA2 Routing Perrine modified by Brierley Page 18/6/2015 Module 11 Access Control Non e0e1 s server.
1 Semester 2 Module 11 Access Control Lists (ACLs) Yuda college of business James Chen

1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved.
CISCO NETWORKING ACADEMY Chabot College ELEC Access Control Lists - Introduction.
January 2009Prof. Reuven Aviv: Firewalls1 Firewalls.
© 2002, Cisco Systems, Inc. All rights reserved..
CIT 384: Network AdministrationSlide #1 CIT 384: Network Administration VLANs.
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Chapter 9: Access Control Lists Routing & Switching.
Access Control List ACL. Access Control List ACL.
Access Control Lists (ACLs)
Access Control List (ACL) W.lilakiatsakun. ACL Fundamental ► Introduction to ACLs ► How ACLs work ► Creating ACLs ► The function of a wildcard mask.
Sybex CCNA Chapter 12: Security Instructor & Todd Lammle.
1 © 2004 Cisco Systems, Inc. All rights reserved. CCNA 2 v3.1 Module 11 Access Control Lists (ACLs)
Chapter 5 Lecture Week 5 Access Control Lists (ACLs)
1 © 2004 Cisco Systems, Inc. All rights reserved. CCNA 2 v3.1 Module 11 Access Control Lists (ACLs)
Access Control List (ACL)
Instructor & Todd Lammle
CCNA – Cisco Certified Network Associates Access Control List (ACL) By Roshan Chaudhary Lecturer Islington College.
Access-Lists Securing Your Router and Protecting Your Network.
ACLs ACLs are hard. Read, read, read. Practice, practice, practice ON TEST4.
Page 1 Access Lists Lecture 7 Hassan Shuja 04/25/2006.
Access Control List ACL’s 5/26/ What Is an ACL? An ACL is a sequential collection of permit or deny statements that apply to addresses or upper-layer.
1 What Are Access Lists? –Standard –Checks Source address –Generally permits or denies entire protocol suite –Extended –Checks Source and Destination address.
Ch. 5 – Access Control Lists. Part 1: ACL Fundamentals.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Access Control Lists Accessing the WAN – Chapter 5.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Filtering Traffic Using Access Control Lists Introducing Routing and Switching.
Saeed Darvish Pazoki – MCSE, CCNA Abstracted From: Cisco Press – ICND 2 – 6 IP Access Lists 1.
CN2668 Routers and Switches Kemtis Kunanuraksapong MSIS with Distinction MCTS, MCDST, MCP, A+
Page 1 Chapter 11 CCNA2 Chapter 11 Access Control Lists : Creating ACLs, using Wildcard Mask Bits, Standard and Extended ACLs.
1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved. CNIT 221 Security 1 ver.2 Module 6 City College.
Chapter 10 Security. A typical secured network Recognizing Security Threats 1- Application-layer attacks Ex: companyname.com/scripts/..%5c../winnt/system32/cmd.exe?/c+dir+c:\
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Chapter 9: Access Control Lists Routing & Switching.
ACCESS CONTROL LIST.
Tracking Rejected Traffic.  When creating Cisco router access lists, one of the greatest downfalls of the log keyword is that it only records matches.
Sybex CCNA Chapter 10: Security Instructor & Todd Lammle.
Access Control Lists Mark Clements. 17 March 2009ITCN 2 This Week – Access Control Lists What are ACLs? What are they for? How do they work? Standard.
Wild Stuff ExtendedACLGeneralACLStandardACL Got the Right Number?
CCNA4 Perrine / Brierley Page 12/20/2016 Chapter 05 Access Control Non e0e1 s server.
Access Control List (ACL) W.lilakiatsakun. Transport Layer Review (1) TCP (Transmission Control Protocol) – HTTP (Web) – SMTP (Mail) UDP (User Datagram.
ACLs Access Control Lists
1 Access Control Lists (ACLs). 222 Overview 1.Network administrators must be able to a.deny unwanted access to a network and b.allow authorized users.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Access Control Lists Accessing the WAN – Chapter 5.
Extended Access Control Lists. Extended ACLs Can Filter on One or Many Data Fields.
Lab 12 – Cisco Firewall.
Instructor Materials Chapter 7: Access Control Lists
Instructor Materials Chapter 4: Access Control Lists
Chapter 4: Access Control Lists (ACLs)
Access Control Lists (ACLs)
Access Control Lists Last Update
Chapter 4: Access Control Lists
Access Control Lists CCNA 2 v3 – Module 11
Presentation transcript:

CIT 384: Network AdministrationSlide #1 CIT 384: Network Administration Access Lists

CIT 384: Network AdministrationSlide #2 Topics 1.Access Lists 2.Wildcard Masks 3.Standard ACLs 4.Extended ACLs 5.Examples 6.Named ACLs 7.Reflexive ACLs

CIT 384: Network AdministrationSlide #3 Access Control Lists ACLs cause routers to filter packets –Packets specified by IP address, protocol, etc. –Used to protect network from attacks.

CIT 384: Network AdministrationSlide #4 What You Can Do Filter packets based on:  IP address packet is coming from  IP address packet is going to  Network protocol (ICMP, TCP, BGP, etc.)  TCP/UDP port packet is coming from  TCP/UDP port packet is going to  TCP flags (SYN,ACK,RST,etc.) set in packet

CIT 384: Network AdministrationSlide #5 What You Can Do Using packet filtering you can:  Prevent any outside IP address from connecting to the telnet port on any of your networks.  Allow certain IP addresses to connect to the ssh port on a single server on your network.  Allow anyone to connect via HTTP or HTTPS to your web server.

CIT 384: Network AdministrationSlide #6 What You Can’t Do Basic packet filtering isn’t powerful enough to:  Specify which users can login via telnet from the outside.  Limit which files can be transferred out of your network.  Prevent people from tunneling IM protocols over outbound HTTP connections.

CIT 384: Network AdministrationSlide #7 Where Can ACLs Be Used On each interface inbound: before routing decisions outbound: after reouting decisions

CIT 384: Network AdministrationSlide #8 Wildcard Masks Wildcard masks –Define portion of IP address to be ignored. –0s for matching bits, 1s for wildcard bits –Logical inverse of a subnet mask Wildcard MaskBinaryDescription Entire IP must match st 24 bits must match st 20 bits must match st 22 bits must match

CIT 384: Network AdministrationSlide #9 Computing Wildcard Masks Take network address + netmask to block Subtract subnet mask from

CIT 384: Network AdministrationSlide #10 Types of Cisco ACLs Standard ACLs Filter based on source IP address. Extended ACLs Filter based on source + destination IP address. Filter based on protocol and port information. Time-based ACLs Filter based on date and time. Context-based ACLs Stateful packet filtering with dynamic ACLs

CIT 384: Network AdministrationSlide #11 Access List Numbering Numeric RangeAccess List Type 1-99Standard ACLs Extended ACLs Ethernet Type Code Transparent Bridging Extended Transparent Standard ACLs Extended ACLs SS7 (voice) ACLs

CIT 384: Network AdministrationSlide #12 Standard ACLs access-list # action source [wildcard_mask] access-list 1 remark Stop traffic from Bob. access-list 1 deny access-list 1 permit interface fa0/1 ip address ip access-group 1 out Bob fa0/ /24 fa0/ /24

CIT 384: Network AdministrationSlide #13 Standard ACLs access-list 1 remark Stop traffic from Bob. access-list 1 deny host access-list 1 permit any interface fa0/1 ip address ip access-group 1 out Bob fa0/ /24 fa0/ /24

CIT 384: Network AdministrationSlide #14 Extended ACLs access-list # action protocol source [source_wildcard] [s-port] destination [dest_wildcard] [d-port] [precedence #] [tos #] [established] access-list 101 remark Stop A from telneting to B. access-list 101 deny tcp any any eq 23 access-list 101 permit ip any any interface fa0/0 ip access-group 101 in fa0/0 fa0/1 A B

CIT 384: Network AdministrationSlide #15 Specifying Ports lt n All ports less than n gt n All ports greater than n eq n Port n neq n All ports except for n range n m All ports from n through m, inclusive.

CIT 384: Network AdministrationSlide #16 established keyword Used to matched established TCP connections –Matches packets with either ACK or RST set. –Only 1 st TCP packet does not have these flags. –Used to allow response packets to outgoing connections. access-list 110 permit tcp any any established access-list 110 deny ip any any access-list 111 permit tcp any any eq telnet access-list 111 deny ip any any interface fa0/0 access-group 110 in access-group 111 out

CIT 384: Network AdministrationSlide #17 ACL Processing Access lists processed sequentially 1.If rule matches, permit or deny action is taken. 2.If not, processing goes on to next list. 3.Last entry typically permit or denies any. 4.Router adds a deny all to the end of all ACLs. For best perf, place most used entries at top.

CIT 384: Network AdministrationSlide #18 Example: outbound telnet Client on internal net telnets to external server. –Must allow outgoing packets to send commands. –Must allow incoming packets to receive responses.

CIT 384: Network AdministrationSlide #19 Outgoing Packets  Source IP of packets is client’s IP address.  Dest IP of packets is server’s IP address.  Protocol type is TCP.  TCP destination port is 23.  TCP source port is a random port X >1023.  1st outgoing packet will establish connect with SYN flag set.  Remaining outgoing packets will have ACK flag set.

CIT 384: Network AdministrationSlide #20 Incoming Packets  Source IP of packets is server’s IP address.  Dest IP of packets is client’s IP address.  Protocol type is TCP.  TCP source port is 23.  TCP destination port is same random port X >1023.  All incoming packets will have ACK flag set.

CIT 384: Network AdministrationSlide #21 Example: outbound telnet DirSrcDestProtoS.PortD.PortACK?Action OutIntAnyTCP>102323EitherAccept InAnyIntTCP23>1023YesAccept EitherAny EitherDeny 1.Rule allows outgoing telnet packets. 2.Rule allows response packets back in. 3.Rule denies all else, following Principle of Fail- Safe Defaults.

CIT 384: Network AdministrationSlide #22 Example: outbound telnet access-list 110 permit tcp any gt 1023 any eq telnet access-list 110 deny ip any any access-list 111 permit tcp any eq telnet any gt 1023 established access-list 111 deny ip any any interface fa0/1 access-group 110 out access-group 111 in

CIT 384: Network AdministrationSlide #23 Preventing IP Spoofing Must occur on Internet gateway router. Incoming packets from your IP range are spoofed. Or there’s an unexpected egress to your network. ! ACL to block IP address spoofing access-list 111 deny ip any access-list 111 permit ip any any ! Internet interface; to block spoofing interface serial0 ip access-group 111 in

CIT 384: Network AdministrationSlide #24 Editing Access Lists Adding a new line access list 1 deny host Added to end of ACL (before implicit deny) Any other modification 1.Create access list with new number 2.Change interface to use new ACL 3.Delete old ACL ( no access list 1 ) 4.Create copy of new ACL with old number 5.Change interface to use old ACL # 6.Delete new ACL #

CIT 384: Network AdministrationSlide #25 Named ACLs Advantages –Use names to identify purpose of ACLs. –Can insert, delete, and modify entries in ACL. Router(config)#ip access-list extended barney Router(config-ext-nacl)#permit tcp host eq www any Router(config-ext-nacl)#deny udp host Router(config-ext-nacl)#deny ip ! The next statement is purposefully wrong so that the process of changing ! the list can be seen. Router(config-ext-nacl)#deny ip Router(config-ext-nacl)#deny ip host host Router(config-ext-nacl)#deny ip host host Router(config-ext-nacl)#permit ip any any Router(config-ext-nacl)#interface serial

CIT 384: Network AdministrationSlide #26 Editing Named ACLs Router(config)#ip access-list extended barney Router(config-ext-nacl)#no deny ip Router(config-ext-nacl)#^Z Router#show access-list Extended IP access list barney 10 permit tcp host eq www any 20 deny udp host deny ip deny ip host host deny ip host host permit ip any any Note that no 40 would have performed the same deletion.

CIT 384: Network AdministrationSlide #27 Applying ACLs to Lines Use access-class instead of access-group line vty 0 4 login password cisco access-class 10 in

CIT 384: Network AdministrationSlide #28 Reflexive ACLs Allow creation of dynamic ACLs. –Outbound list creates entries in temporary ACL –Inbound list filters based on temporary ACL Use to manage user sessions –Opens filter for response packets to connection. –Unlike established, only opens filter for packets that are responses to current sessions. –Established always allows ACK|RST from any IP –Reflexive entries timeout if no traffic for 300s.

CIT 384: Network AdministrationSlide #29 Reflexive ACLs Outbound List ip access-list extended outlist ! Allow all and add to reflexive list tmplist permit tcp any any reflect tmplist Inbound List ip access-list extended inlist ! allow TCP port 80 to internal web server permit tcp any host eq www ! evaluate temporary reflexive list created by outlist evaluate tmplist ! deny anything that reaches this point deny ip any any

CIT 384: Network AdministrationSlide #30 Logging ACL Use Use log keyword to log usage of ACL. Router1(config)# access-list 120 permit ip any any log Router1(config)# interface fa0/1 Router1(config-if)# ip access-group 150 in Apr 6 20:33:17: %SEC-6-IPACCESSLOGRP: list 120 permitted ospf > , 9 packets Apr 6 20:33:17: %SEC-6-IPACCESSLOGDP: list 120 permitted icmp > (0/0), 4 packets

CIT 384: Network AdministrationSlide #31 References 1.James Boney, Cisco IOS in a Nutshell, 2 nd edition, O’Reilly, D. Brent Chapman, Simon Cooper, and Elizabeth D. Zwicky, Building Internet Firewalls, 2 nd edition, O’Reilly, Cisco, Cisco Connection Documentation, Cisco, Internetworking Basics, c/introint.htm c/introint.htm 5.Gary A. Donahue, Network Warrior, O’Reilly, Wendell Odom, CCNA Official Exam Certification Library, 3 rd edition, Cisco Press, Jeff Sedayao, Cisco IOS Access Lists, O’Reilly, 2001.