IP Access Lists IP Access Lists IP Access Lists

Similar documents
IP505SM_manual_cn.doc

TCP/IP TCP/IP OSI IP TCP IP IP TCP/IP TCP/IP

epub 30-12

Windows XP

D E 答 案 :C 3. 工 作 站 A 配 置 的 IP 地 址 为 /28. 工 作 站 B 配 置 的 IP 地 址 为 /28. 两 个 工 作 站 之 间 有 直 通 线 连 接, 两 台

Lorem ipsum dolor sit amet, consectetuer adipiscing elit

1.ai

高中英文科教師甄試心得

Microsoft Word - template.doc

C3_ppt.PDF

Microsoft Word - Final Exam Review Packet.docx

epub

一、选择题

局域网技术课程设计报告.doc

4. 每 组 学 生 将 写 有 习 语 和 含 义 的 两 组 卡 片 分 别 洗 牌, 将 顺 序 打 乱, 然 后 将 两 组 卡 片 反 面 朝 上 置 于 课 桌 上 5. 学 生 依 次 从 两 组 卡 片 中 各 抽 取 一 张, 展 示 给 小 组 成 员, 并 大 声 朗 读 卡

<4D F736F F F696E74202D20A1B6CFEEC4BFD2BB20B3F5CAB6BCC6CBE3BBFACDF8C2E7A1B7C8CECEF1C8FD20CAECCFA A1A24950D0ADD2E9BACD4950B5D8D6B72E707074>

<4D F736F F D C4EAC0EDB9A4C0E04142BCB6D4C4B6C1C5D0B6CFC0FDCCE2BEABD1A15F325F2E646F63>

ebook140-8

Preface This guide is intended to standardize the use of the WeChat brand and ensure the brand's integrity and consistency. The guide applies to all d

网工新答案

软件测试(TA07)第一学期考试

Microsoft Word - CX VMCO 3 easy step v1.doc

Microsoft Word doc

SEC-220

電子商業伺服器管理(終極版).doc

川 外 250 人, 上 外 222 人, 广 外 209 人, 西 外 195 人, 北 外 168 人, 中 南 大 学 135 人, 西 南 大 学 120 人, 湖 南 大 学 115 人, 天 外 110 人, 大 连 外 国 语 学 院 110 人, 上 海 外 事 学 院 110 人,

TX-NR3030_BAS_Cs_ indd

BYOD Http Redirect convergence Client (1) 2008R2 NLB( ) (2) NLB Unicast mode switch flooding (arp ) NLB DNS Redirect 1. Round-Robin DNS DNS IP/DNS Cli

Lorem ipsum dolor sit amet, consectetuer adipiscing elit

Microsoft PowerPoint - Aqua-Sim.pptx

穨control.PDF

IP TCP/IP PC OS µclinux MPEG4 Blackfin DSP MPEG4 IP UDP Winsock I/O DirectShow Filter DirectShow MPEG4 µclinux TCP/IP IP COM, DirectShow I

NSC-161

<4D F736F F D205F FB942A5CEA668B443C5E9BB73A740B5D8A4E5B8C9A552B1D0A7F75FA6BFB1A4ACFC2E646F63>

Guide to Install SATA Hard Disks

PowerPoint Presentation

K7VT2_QIG_v3

99 學年度班群總介紹 第 370 期 班群總導 陳怡靜 G45 班群總導 陳怡靜(河馬) A 家 惠如 家浩 T 格 宜蓁 小 霖 怡 家 M 璇 均 蓁 雴 家 數學領域 珈玲 國燈 英領域 Kent

AL-M200 Series

Microsoft PowerPoint - STU_EC_Ch08.ppt

財金資訊-80期.indd

Chn 116 Neh.d.01.nis

计算机网络概论

Microsoft Word - 11月電子報1130.doc

2-7.FIT)

Symantec™ Sygate Enterprise Protection 防护代理安装使用指南

<4D F736F F F696E74202D20312EB9FEB6FBB1F5B9A4D2B5B4F3D1A7D5E7C1BCA3BAC3E6CFF2D1D0BEBFC9FAB8B4CAD4B5C4BDE1B9B9BBAFC3E6CAD4BFBCBACBCCBDCBF7D3EBCAB5BCF92E BBCE6C8DDC4A3CABD5D>

Microsoft Word - ChineseSATII .doc


國立中山大學學位論文典藏.PDF

BC04 Module_antenna__ doc

唐彪《讀書作文譜》述略

C6_ppt.PDF

2015年4月11日雅思阅读预测机经(新东方版)

參 加 第 二 次 pesta 的 我, 在 是 次 交 流 營 上 除 了, 與 兩 年 沒 有 見 面 的 朋 友 再 次 相 聚, 加 深 友 誼 外, 更 獲 得 與 上 屆 不 同 的 體 驗 和 經 歴 比 較 起 香 港 和 馬 來 西 亞 的 活 動 模 式, 確 是 有 不 同 特

101 年 全 國 高 職 學 生 實 務 專 題 製 作 競 賽 暨 成 果 展 報 告 書 題 目 :Beat CNN`s Report, 驚 艷 外 國 人 的 嘴 - 皮 蛋 之 大 改 造 指 導 老 師 : 林 佩 怡 參 賽 學 生 : 胡 雅 吟 楊 椀 惇 張 毓 津 許 巧 文

ch09.PDF

Microsoft Word - 第四組心得.doc

C o n t e n t s Acceptance Allow Love Apologize Archangel Metatron Archangel Michael Ask for

WebSphere Studio Application Developer IBM Portal Toolkit... 2/21 1. WebSphere Portal Portal WebSphere Application Server stopserver.bat -configfile..

ebook140-11

( 一 ) 實 習 的 時 候 就 和 讀 書 會 的 同 學 一 起 把 陳 嘉 陽 紮 實 地 讀 過 一 遍 了, 也 因 此 在 考 完 教 檢 之 後, 我 們 只 有 把 不 熟 或 是 常 考 的 章 節 再 導 讀 一 次 ( 例 如 : 統 計 行 政 法 規 ), 主 力 則 是

Simulator By SunLingxi 2003

第六章

pdf

可 愛 的 動 物 小 五 雷 雅 理 第 一 次 小 六 甲 黃 駿 朗 今 年 暑 假 發 生 了 一 件 令 人 非 常 難 忘 的 事 情, 我 第 一 次 參 加 宿 營, 離 開 父 母, 自 己 照 顧 自 己, 出 發 前, 我 的 心 情 十 分 緊 張 當 到 達 目 的 地 後

: : : : : ISBN / C53:H : 19.50

翻 那 本 日 记, 好 像 和 自 己 赌 气, 好 像 那 个 人 还 在 乎 一 样, 里 面 的 内 容, 因 为 在 较 着 劲, 就 是 不 愿 意 去 看 那 些 甜 蜜 的 过 往 小 小 的 日 记 本 塞 在 行 李 箱 的 底 部, 安 静 地 呆 在 那 儿, 只 是, 不

A Community Guide to Environmental Health

K301Q-D VRT中英文说明书141009

入學考試網上報名指南

自由軟體教學平台

<D0D0D5FED7A8CFDF2E696E6464>

《计算机网络》实验指导书

计算机网络

ebook140-9

Microsoft PowerPoint _代工實例-1

第4章网络层_2_.doc

國立中山大學學位論文典藏

105 年 國 中 教 育 會 考 重 要 日 期 項 目 日 期 及 時 間 報 名 1. 集 體 報 名 :105 年 3 月 10 日 ( 星 期 四 ) 至 3 月 12 日 ( 星 期 六 ) 每 日 8:00~12:00 13:30~17:00 2. 個 別 報 名 : 於 上 網 填


UTI (Urinary Tract Infection) - Traditional Chinese

States and capital package

Microsoft Word

蔡 氏 族 譜 序 2

Microsoft Word 國企國貿.doc

Microsoft Word - TIP006SCH Uni-edit Writing Tip - Presentperfecttenseandpasttenseinyourintroduction readytopublish

ext-web-auth-wlc.pdf

(Microsoft Word - 10\246~\253\327\262\304\244@\264\301\256\325\260T_Version4)

國 立 政 治 大 學 教 育 學 系 2016 新 生 入 學 手 冊 目 錄 表 11 國 立 政 治 大 學 教 育 學 系 博 士 班 資 格 考 試 抵 免 申 請 表 論 文 題 目 申 報 暨 指 導 教 授 表 12 國 立 政 治 大 學 碩 博 士 班 論

GPRS IP MODEM快速安装说明

Microsoft Word - 論文封面 修.doc

UDP 8.2 TCP/IP OSI OSI 3 OSI TCP/IP IP TCP/IP TCP/IP Transport Control Protocol TCP User Datagram Protocol UDP TCP TCP/IP IP TCP TCP/IP TC

89???????q?l?????T??

工程师培训

Microsoft Word - 十月號.doc

Untitiled

¶C¶L§§¬_™¨ A.PDF

國 史 館 館 刊 第 23 期 Chiang Ching-kuo s Educational Innovation in Southern Jiangxi and Its Effects ( ) Abstract Wen-yuan Chu * Chiang Ching-kuo wa

Chapter #

Transcription:

Chapter 10 Access Lists

IP Access Lists IP Access Lists IP Access Lists

Security) IP Access Lists Access Lists (Network

router

For example, RouterA can use an access list to deny access from Network 4 to Network 1; both networks are shown in Fig. 10-1.

With the following conceptual syntax, you create the standard access list to block access from Network 4 to Network 1: access list 1 deny Network 4 access list 1 permit any

If you wanted to deny traffic from Network 3 and Network 4, the access list conceptual syntax are: access list 1 deny Network 3 access list 1 deny Network 4 access list 1 permit any

IP Access Lists Lists IP Lists IP IP Standard Access IP Extended Access

IP Standard Access Control Lists (ACL) Concepts For example, we assume that Bob is not allowed to access Server1, but Larry is.

IP Standard Access Lists ( ) Filtering logic could be configured on any of the three routers and on any of their interfaces.

Here are some key features of Cisco access lists: Packets can be filtered as they enter an interface, before the routing decision. Packets can be filtered before they exit an interface, after the routing decision.

Here are some key features of Cisco access lists: (cont.) Deny implies that the packets will be filtered. Permit implies that the packets will not be filtered.

Here are some key features of Cisco access lists: (cont.) The filtering logic is configured in the access list. At the end of every access list is an implied that deny all traffic statement.

Access Lists have two major steps in their logic: matching and action. Look the packets with Bob s So the access List for source IP address and preventing Bob s traffic to the server might go something like: the Server1 s destination IP address. When you see them, discard them. If you see any other packets, do not discard them.

IP Standard Access Lists ( ) 1~99

IP Standard Access Lists ( ) IP Access-list access-list-number [permit deny] source [source wildcard mask]

IP Standard Access Lists ( ) ip access-group access-list-number [in out]

IP Standard Access Lists ( ) Source address Wildcard Mask Wildcard Mask 0 don t care 1 need match 0.0.0.0

Source address Wildcard Mask ( )

Source address Wildcard Mask ( )

Source address Wildcard Mask ( ) Source: 203.66.47.1 Wildcard Mask : 0.0.0.255 203.66.47.0

Source address Wildcard Mask ( ) Source: 203.66.47.50 Wildcard Mask : 0.0.0.0 203.66.47.50 IP

Wildcard mask examples Consider the IP addresses and wildcard mask shown in Table 1.

Wildcard mask examples (cont.) An access-list that states access-list 1 permit 172.22.1.0 0.0.254.255 Will allow traffic from any odd-numbered subnet to pass.

Wildcard mask examples (cont.)

Wildcard mask examples (cont.)

Wildcard mask Eg. 1: The following example tells the router to match the first three octets exactly but the fourth octet can be anything. access-list 10 deny 172.16.10.0 0.0.0.255

Wildcard mask Eg. 2: The following example tells the router to match the first two octets and that the last two octets can be anything. access-list 10 deny 172.16.0.0 0.0.255.255

Wildcard mask Eg. 3: The following example tells the router to start at network 172.16.16.0 and use a block size of 4. The blocking range would then access-list be 172.16.16.0 10 deny through 172.16.19.0. 172.16.16.0 0.0.3.255

Wildcard mask Eg. 4: The example shows an access list starting at network 172.16.16.0 and going up a block size of 8 to 172.16.23.0. access-list 10 deny 172.16.16.0 0.0.7.255

Wildcard mask Eg. 5: The following example starts at network 172.16.32.0 and goes up a block size of 32 to 172.16.63.0. access-list 10 deny 172.16.32.0 0.0.31.255

Wildcard mask Eg. 6: The last example starts at network 172.16.64.0 and goes up a block size of 64 to 172.16.127.0. access-list 10 deny 172.16.64.0 0.0.63.255

Wildcard mask Please keep in mind when working with block size and wildcards: Each block size must start at 0 or a multiple of the block size.

Wildcard mask For example, you can t say that you want a block size of 8 and then start at 12. You must use 0-7, 8-15, 16-23, etc. For a block size of 32, the ranges are 0-31, 32-63,

Standard IP Access List Examples Standard IP access list permit or deny packets based only on the source address. These address can be a single host address, a subnet address, or a full network address.

Using the sample network in Fig. 10-8, you can create a standard IP access list that blocks host 172.22.5.2 from accessing subnet 172.22.2.0.

Fig. 10-9 shows the commands you would enter on RouterB to accomplish this task.

Standard IP ACL Examples (cont. Correct placement of a list is imperative. If the list were placed on RouterB s access list 1 deny 172.22.5.2 S1 interface as an inbound access list 1 permit any list, it would work with the int s1 sample network. ip access-group 1 in

Standard IP ACL Examples (cont. However, if RouterB had another Ethernet interface, as shown in Fig. 10-10, placing the access list on S1 would inadvertently block traffic to the 2nd Ethernet interface, E1.

Standard IP ACL Examples (cont. You should apply the standard IP access list as close to the destination as possible. Otherwise, you will inadvertently block access to portions of your network.

Standard IP ACL Examples (cont. To view the access list defined on your routers, use show access-lists command and show ip access-lists command.

Standard IP ACL Examples (cont. To view which interfaces have IP access lists set, use show ip interface command.

Standard IP ACL Examples (cont. You can remove the access list with the no ip access-group [list #].

Standard IP ACL Examples (cont. Now assume that instead of blocking a single host from subnet 172.22.5.0, you want to block all traffic from this subnet to subnet 172.22.2.0.

Standard IP ACL Examples (cont. Finally, assume that you want to block access to the 172.22.2.0 subnet from all hosts on subnets 172.22.4.0 and 172.22.5.0.

Monitoring Standard IP Access Lists Three main commands are available for monitoring access lists on your router. show access-lists show ip access-lists show ip interface

Sam is not allowed access to Bugs or Daffy Hosts on the Seville Ethernet are not allowed access to hosts on the Yosemite Ethernet All other combined are

( )

IP Extended Access Lists 100~199 IP Extended Access Lists

192.72.37.0 FTP S0 192.72.37.0 192.72.36.0 E0

( ) access-list 105 deny tcp 192.72.37.0 0.0.0.255 192.72.36.0 0.0.0.255 eq 20 access-list 105 deny tcp 192.72.37.0 0.0.0.255 192.72.36.0 0.0.0.255 eq 21

( ) access-list 105 permit IP interface e0 192.72.37.0 0.0.0.255 192.72.36.0 0.0.0.255 ip access-group 105

IP Extended Access Lists ( ) TCP UDP FTP 21 Telnet 23 port SMTP name 25 HTTP 80 POP3 110 NNTP 119 PPTP 1723 L2TP 1701 TFTP 69 BOOTPS 67 BOOTPC 68 TCP UDP port number

drivers\etc services IP Extended Access Lists ( ) %systemroot%\system32\

IP Extended Access Lists ( )

Extended IP ACL Examples Using Fig. 10-18 as an example, this section discuss how to block host 172.22.5.2 from accessing Web services on server 172.22.2.2.

Extended IP ACL Examples (cont.)

Standard and Extended IP Access Lists: Matching

Extended access-lists Commands

Extended access-lists Commands

ACL Implement. Considerations Create your ACLs using a text editor outside the router, and copy and paste configuration into the router.

ACL Implement. Consider. (cont.) Place Standard ACLs as close to the packet s destination as possible.

ACL Implement. Consider. (cont.) Place Extended ACLs as close to the source of the packet as possible to discard the packets quickly.

IP Access Lists IP Access Lists IP Access Lists

(conf) ip access-group 10 out IP Access Lists access-lists accessgroup conf ter (conf) access-list 10 deny (conf) int fa0/0 190.168.1.20 0.0.0.0 (conf) access-list 10 permit any

P Access Lists ( ) conf ter (conf) access-list 11 deny (conf) int fa0/0 190.168.1.1 0.0.0.255 (conf) access-list 11 permit any (conf) ip access-group 11 out

IP Access Lists ( ) show interface fa0/0

IP Access Lists ( ) access-lists access-group 190.168.1.0 Telnet conf ter (conf) access-list 111 deny tcp any 190.168.1.0 0.0.0.255 eq telnet

IP Access Lists ( ) access-lists access-group ( ) (conf) access-list 111 permit (conf) int fa0/0 ip any any (conf) ip access-group 111 out

IP Access Lists ( ) access-lists show ip access-list

IP Access Lists ( ) Bob is denied access to all FTP servers on R1 s Ethernet Larry is denied access to Server1 s Web server All other combined are allowed.

IP Access Lists ( ) ( )

IP Access Lists ( ) R1 s Extended Access List int s0 ip addr 172.16.12.1 255.255.255.0 ip access-group 101 in int s1 ip addr 172.16.13.1 255.255.255.0 ip access-group 101 in

IP Access Lists ( ) ( ) ccess-list 101 deny tcp host 172.16.3.10 172.16.1.0 0.0.0.255 eq ftp ccess-list 101 deny tcp host 172.16.2.10 host 172.16.1.100 eq http p access-group 101 permit ip any any

IP Access Lists ( ) Bob is denied access to all FTP servers on R1 s Ethernet -> R3 R3 Larry is denied access to Server1 s Web server -> R2 R2

ccess-list 101 permit ip any any IP Access Lists ( ) R3 s Extended Access List Stopping Bob from Reaching FTP Servers int e0 ip addr 172.16.3.1 255.255.255.0 ip access-group 101 in ccess-list 101 deny tcp host 172.16.3.10 172.16.1.0 0.0.0.0 eq ftp

acess-list 101 permit ip any any IP Access Lists ( ) R2 s Extended Access List Stopping Larry from Accessing int e0 Web Servers ip addr 172.16.2.1 255.255.255.0 ip access-group 101 in access-list 101 deny tcp host 172.16.2.10 172.16.1.100 0.0.0.0 eq http

IP Access Lists ( ) ICMP access-list 101 deny icmp host 172.22.5.2 host 172.22.2.2 echo-replay ip access-group 101 permit ip any any

IP Access Lists ( ) ICMP (conf) int e0 (conf) ip access-group 101 in

IP Access Lists ( ) Server ping echo access-list 101 deny icmp 172.22.5.0 0.0.0.255 host 172.22.2.2 echo-replay ip access-group 101 permit ip any any

If you want to remove a list from a list from an interface, you can use the no ip-access-group [list #] [in out] command. (see Fig. 10-22)

IP Access Lists ( ) Controlling VTY line Access Telnet conf ter (conf) access-list 12 permit 192.168.1.1 0.0.0.0 or (conf) access-list 12 permit host 192.168.1.1

IP Access Lists ( ) Telnet ( ) (conf) line vty 0 4 (conf-line) access-class 12 in

IP Access Lists ( ) Telnet (conf) access-list 13 permit (conf) line vty 0 4 192.168.1.0 0.0.0.255 (conf-line) access-class 13 in

IP Access Lists IP Access Lists IP Access Lists

IP Access Lists Ans: B Which one of the following is a range of standard IP access list? A. 0~99 B. 1~99 C. 100~199 D. 200~299 E. None of the above

Ans: A IP Access Lists ( ) Which one of the following command assigns a number and condition for the list? A. access-list B. access-group C. access-number D. list-number E. None of the above

Which one of the following command will you use to display access lists set in IP interface? A. show int ip B. show ip access-list C. show ip list D. show ip int E. None of the above Ans: D

Which one of the following command will you use to display all access-lists on Serial 0? A. show all access-list B. show access-list ser0 C. show ip ser 0 access-list D. show ip int ser0 E. None of the above Ans: D

Ans: A IP Access Lists ( ) Which one of the following command will you use to permit all SNMP? A. access-list 123 permit tcp any any eq SNMP B. access-list 123 permit SNMP C. access-list 123 deny all D. access-list 123 deny SNMP all

Ans: A IP Access Lists ( ) What does any mean in access-list command? A. 0.0.0.0 255.255.255.255 B. 1.1.1.1 255.255.255.255 C. 255.255.255.255 0.0.0.0 D. 0.0.0.0 255.255.255.0 E. 0.0.0.0 0.0.0.0

IP Access Lists Ans: C Which one of the following wildcard mask will you use to match the range 180.80.32.0~180.80.63.255? A. 0.0.0.0 B. 255.255.255.255 C. 0.0.31.255 D. 0.0.0.255 E. 0.0.255.255

IP Access Lists Which of the following wildcard masks is most useful for matching all IP packets in subnet 10.1.128.0, mask 255.255.255.0? A. 0.0.0.31 B. 0.0.0.240 C. 0.0.0.255 D. 0.0.255.255

IP Access Lists Which of the following wildcard masks is most useful for matching all IP packets in subnet 10.1.128.0, mask 255.255.240.0? A. 0.0.0.31 B. 0.0.0.240 C. 0.0.0.255 D. 0.0.15.255