7. access-list configuration

26
ICND2 v1.0—6-1 Access Control Lists Configuring and Troubleshootin g ACLs

Upload: viet-thang-nguyen

Post on 28-Apr-2015

55 views

Category:

Documents


1 download

TRANSCRIPT

Page 1: 7. Access-List Configuration

ICND2 v1.0—6-1

Access Control Lists

Configuring and Troubleshooting ACLs

Page 2: 7. Access-List Configuration

ICND2 v1.0—6-2

Testing Packets with Numbered Standard IPv4 ACLs

Page 3: 7. Access-List Configuration

ICND2 v1.0—6-3

•Activates the list on an interface.

•Sets inbound or outbound testing.

•no ip access-group access-list-number {in | out} removes the ACL from the interface.

ip access-group access-list-number {in | out}

•Uses 1 to 99 for the access-list-number.

•The first entry is assigned a sequence number of 10, and successive entries are incremented by 10.

•Default wildcard mask is 0.0.0.0 (only standard ACL).

•no access-list access-list-number removes the entire ACL.

• remark lets you add a description to the ACL.

access-list access-list-number {permit | deny | remark} source [mask]

RouterX(config)#

RouterX(config-if)#

Numbered Standard IPv4 ACL Configuration

Page 4: 7. Access-List Configuration

ICND2 v1.0—6-4

Permit my network only

Numbered Standard IPv4 ACLExample 1

RouterX(config)# access-list 1 permit 172.16.0.0 0.0.255.255(implicit deny all - not visible in the list)(access-list 1 deny 0.0.0.0 255.255.255.255)

RouterX(config)# interface ethernet 0RouterX(config-if)# ip access-group 1 outRouterX(config)# interface ethernet 1RouterX(config-if)# ip access-group 1 out

Page 5: 7. Access-List Configuration

ICND2 v1.0—6-5

Deny a specific

host

Numbered Standard IPv4 ACL Example 2

RouterX(config)# access-list 1 deny 172.16.4.13 0.0.0.0 RouterX(config)# access-list 1 permit 0.0.0.0 255.255.255.255(implicit deny all)(access-list 1 deny 0.0.0.0 255.255.255.255)

RouterX(config)# interface ethernet 0RouterX(config-if)# ip access-group 1 out

Page 6: 7. Access-List Configuration

ICND2 v1.0—6-6

Deny a specific subnet

Numbered Standard IPv4 ACL Example 3

RouterX(config)# access-list 1 deny 172.16.4.0 0.0.0.255RouterX(config)# access-list 1 permit any(implicit deny all)(access-list 1 deny 0.0.0.0 255.255.255.255)

RouterX(config)# interface ethernet 0RouterX(config-if)# ip access-group 1 out

Page 7: 7. Access-List Configuration

ICND2 v1.0—6-7

•Permits only hosts in network 192.168.1.0 0.0.0.255 to connect to the router vty lines

access-list 12 permit 192.168.1.0 0.0.0.255(implicit deny any) !line vty 0 4access-class 12 in

Example:

access-class access-list-number {in | out}

•Restricts incoming or outgoing connections between a particular vty and the addresses in an ACL

RouterX(config-line)#

Standard ACLs to Control vty Access

Page 8: 7. Access-List Configuration

ICND2 v1.0—6-8

Testing Packets with Numbered Extended IPv4 ACLs

Page 9: 7. Access-List Configuration

ICND2 v1.0—6-9

ip access-group access-list-number {in | out}

•Activates the extended list on an interface

•Sets parameters for this list entry

access-list access-list-number {permit | deny} protocol source source-wildcard [operator port] destination destination-wildcard [operator port] [established] [log]

RouterX(config)#

RouterX(config-if)#

Numbered Extended IPv4 ACL Configuration

Page 10: 7. Access-List Configuration

ICND2 v1.0—6-10

Numbered Extended IPv4 ACL Example 1

RouterX(config)# access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 21RouterX(config)# access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 20RouterX(config)# access-list 101 permit ip any any(implicit deny all)(access-list 101 deny ip 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255)

RouterX(config)# interface ethernet 0RouterX(config-if)# ip access-group 101 out

•Deny FTP traffic from subnet 172.16.4.0 to subnet 172.16.3.0 out E0

•Permit all other traffic

Page 11: 7. Access-List Configuration

ICND2 v1.0—6-11

Numbered Extended IPv4 ACL Example 2

RouterX(config)# access-list 101 deny tcp 172.16.4.0 0.0.0.255 any eq 23RouterX(config)# access-list 101 permit ip any any(implicit deny all)

RouterX(config)# interface ethernet 0RouterX(config-if)# ip access-group 101 out

•Deny only Telnet traffic from subnet 172.16.4.0 out E0

•Permit all other traffic

Page 12: 7. Access-List Configuration

ICND2 v1.0—6-12

ip access-list {standard | extended} name

[sequence-number] {permit | deny} {ip access list test conditions}

{permit | deny} {ip access list test conditions}

ip access-group name {in | out}

Named IP ACL Configuration

•Alphanumeric name string must be unique

• If not configured, sequence numbers are generated automatically starting at 10 and incrementing by 10

•no sequence number removes the specific test from the named ACL

•Activates the named IP ACL on an interface

RouterX(config {std- | ext-}nacl)#

RouterX(config-if)#

RouterX(config)#

Page 13: 7. Access-List Configuration

ICND2 v1.0—6-13

Deny a specific host

Named Standard IPv4 ACL Example

RouterX(config)#ip access-list standard troublemakerRouterX(config-std-nacl)#deny host 172.16.4.13RouterX(config-std-nacl)#permit 172.16.4.0 0.0.0.255RouterX(config-std-nacl)#interface e0RouterX(config-if)#ip access-group troublemaker out

Page 14: 7. Access-List Configuration

ICND2 v1.0—6-14

Deny Telnet from a specific subnet

Named Extended IPv4 ACL Example

RouterX(config)#ip access-list extended badgroupRouterX(config-ext-nacl)#deny tcp 172.16.4.0 0.0.0.255 any eq 23RouterX(config-ext-nacl)#permit ip any anyRouterX(config-ext-nacl)#interface e0RouterX(config-if)#ip access-group badgroup out

Page 15: 7. Access-List Configuration

ICND2 v1.0—6-15

Commenting ACL Statements

access-list access-list-number remark remark

ip access-list {standard|extended} name

•Creates a named ACL comment

•Creates a numbered ACL comment

RouterX(config {std- | ext-}nacl)#

RouterX(config)#

remark remark

RouterX(config)#

•Creates a named ACL

Or

Page 16: 7. Access-List Configuration

ICND2 v1.0—6-16

Monitoring ACL Statements

RouterX# show access-lists {access-list number|name}

RouterX# show access-lists Standard IP access list SALES10 deny 10.1.1.0, wildcard bits 0.0.0.25520 permit 10.3.3.130 permit 10.4.4.140 permit 10.5.5.1Extended IP access list ENG10 permit tcp host 10.22.22.1 any eq telnet (25 matches)20 permit tcp host 10.33.33.1 any eq ftp30 permit tcp host 10.44.44.1 any eq ftp-dataDisplays all access lists

Page 17: 7. Access-List Configuration

ICND2 v1.0—6-17

Verifying ACLs

RouterX# show ip interfaces e0Ethernet0 is up, line protocol is upInternet address is 10.1.1.11/24Broadcast address is 255.255.255.255Address determined by setup commandMTU is 1500 bytesHelper address is not setDirected broadcast forwarding is disabledOutgoing access list is not setInbound access list is 1Proxy ARP is enabledSecurity level is defaultSplit horizon is enabledICMP redirects are always sentICMP unreachables are always sentICMP mask replies are never sentIP fast switching is enabledIP fast switching on the same interface is disabledIP Feature Fast switching turbo vectorIP multicast fast switching is enabledIP multicast distributed fast switching is disabled<text ommitted>

Page 18: 7. Access-List Configuration

ICND2 v1.0—6-18

Troubleshooting Common ACL Errors

Error 1: Host 10.1.1.1 has no connectivity with 10.100.100.1.

Page 19: 7. Access-List Configuration

ICND2 v1.0—6-19

Error 2: The 192.168.1.0 network cannot use TFTP to connect to10.100.100.1.

Troubleshooting Common ACL Errors (Cont.)

Page 20: 7. Access-List Configuration

ICND2 v1.0—6-20

Error 3: 172.16.0.0 network can use Telnet to connect to 10.100.100.1,but this connection should not be allowed.

Troubleshooting Common ACL Errors (Cont.)

Page 21: 7. Access-List Configuration

ICND2 v1.0—6-21

Error 4: Host 10.1.1.1 can use Telnet to connect to 10.100.100.1,but this connection should not be allowed.

Troubleshooting Common ACL Errors (Cont.)

Page 22: 7. Access-List Configuration

ICND2 v1.0—6-22

Error 5: Host 10.100.100.1 can use Telnet to connect to 10.1.1.1,but this connection should not be allowed.

A B

Troubleshooting Common ACL Errors (Cont.)

Page 23: 7. Access-List Configuration

ICND2 v1.0—6-23

Error 6: Host 10.1.1.1 can use Telnet to connect into router B, but this connection should not be allowed.

BA

Troubleshooting Common ACL Errors (Cont.)

Page 24: 7. Access-List Configuration

ICND2 v1.0—6-24

Visual Objective 6-1: Implementing and Troubleshooting ACLs

WG Router s0/0/0 Router fa0/0 Switch

A 10.140.1.2 10.2.2.3 10.2.2.11

B 10.140.2.2 10.3.3.3 10.3.3.11

C 10.140.3.2 10.4.4.3 10.4.4.11

D 10.140.4.2 10.5.5.3 10.5.5.11

E 10.140.5.2 10.6.6.3 10.6.6.11

F 10.140.6.2 10.7.7.3 10.7.7.11

G 10.140.7.2 10.8.8.3 10.8.8.11

H 10.140.8.2 10.9.9.3 10.9.9.11

SwitchH

Page 25: 7. Access-List Configuration

ICND2 v1.0—6-25

Summary

•Standard IPv4 ACLs allow you to filter based on source IP address.

•Extended ACLs allow you to filter based on source IP address, destination IP address, protocol, and port number.

•Named ACLs allow you to delete individual statements froman ACL.

•You can use the show access-lists and show ip interface commands to troubleshoot common ACL configuration errors.

Page 26: 7. Access-List Configuration

ICND2 v1.0—6-26