Acl

45

Transcript of Acl

Page 1: Acl
Page 2: Acl

• ACL is a set of rules which will allow or deny the specific

traffic moving through the router

• It is a Layer 3 security which controls the flow of traffic from

one router to another.

• It is also called as Packet Filtering Firewall.

Access Control List

Page 3: Acl

Types of Access-list

ACCESS-LIST

NUMBERED NAMED

STANDARD EXTENDED STANDARD EXTENDED

Page 4: Acl

Standard Access List

• The access-list number range is 1 – 99

• Can block a Network, Host and Subnet

• Two way communication is stopped

• All services are blocked.

• Implemented closest to the destination.

• Filtering is done based on only source IP address

• The access-list number range is 100 – 199

• Can block a Network, Host, Subnet and Service

• One way communication is stopped

• Selected services can be blocked.

• Implemented closest to the source.

• Checks source, destination, protocol, port no

Extended Access List

Page 5: Acl

• Deny : Blocking a Network/Host/Subnet/Service

• Permit : Allowing a Network/Host/Subnet/Service

• Source Address : The address of the PC from where

the request starts.

• Destination address : The address of the PC where the

request ends.

• Inbound : Traffic coming into the interface

• Outbound : Traffic going out of the interface

Terminology

Page 6: Acl

• All deny statements have to be given First

• There should be at least one Permit statement

• An implicit deny blocks all traffic by default when

there is no match (an invisible statement).

• Can have one access-list per interface per

direction. (i.e.) Two access-list per interface, one in

inbound direction and one in outbound direction.

• Works in Sequential order

• Editing of access-lists is not possible (i.e)

Selectively adding or removing access-list

statements is not possible.

Rules of Access List

Page 7: Acl

• Tells the router which addressing bits must match in

the address of the ACL statement.

• It’s the inverse of the subnet mask, hence is also

called as Inverse mask.

• A bit value of 0 indicates MUST MATCH (Check Bits)

• A bit value of 1 indicates IGNORE (Ignore Bits)

• Wild Card Mask for a Host will be always 0.0.0.0

Wild Card Mask

Page 8: Acl

• A wild card mask can be calculated using

the formula :

Global Subnet Mask – Customized Subnet Mask

-------------------------------Wild Card Mask

E.g.255.255.255.255

– 255.255.255.240 ---------------------

0. 0. 0. 15

Wild Card Mask

Page 9: Acl

Network Diagram

E0 10.1.1.1/8

HYD

LAN – 10.0.0.0/8

E0 20.1.1.1/8

KSA

LAN – 20.0.0.0/8

E0 30.1.1.1/8

UAE

LAN – 30.0.0.0/8

1.1.1.1/8S0

S11.1.1.2/8

2.2.2.1/8S0

S12.2.2.2/8

Page 10: Acl

• The access-list number range is (1–99) & (1600- 1999)

• Can block a Network, Host and Subnet

• Two way communication is stopped

• All services are blocked.

• Implemented closest to the destination.

• Filtering is done based on only source IP address

Standard Access List

Page 11: Acl

Creation of Standard Access List(config)# access-list <acl no> <permit/deny>

<source add> <source WCM>

Implementation of Standard Access List(config)# interface <interface type> <interface no>

(config-if)# ip access-group <number> <out/in>

To Verify :# show access-list

# show access-list <no>

Page 12: Acl

• The access-list number range is (100 – 199) & (2000-2699)

• Can block a Network, Host, Subnet and Service

• One way communication is stopped

• Selected services can be blocked.

• Implemented closest to the source.

• Checks source, destination, protocol, port no.

Extended Access List

Page 13: Acl

IP

TCP

HTTP

TELNET

FTP

SMTP

UDP

DNS

TFTP

DHCP

NNTP

ICMP

PING

TRACEROUTE

Page 14: Acl

Operators : eq (equal to) neq (not equal to) lt (less than) gt (greater than)

Page 15: Acl

Creation of Extended Access List

(config)# access-list <acl no> <permit/deny>

<protocol> <source add> <source WCM>

<destination add> < destination WCM>

<operator> <service>

Implementation of Extended Access List

(config)# interface <interface type> <interface no>

(config-if)# ip access-group <number> <out/in>

Page 16: Acl

• Access-lists are identified using Names rather than

Numbers.

• Names are Case-Sensitive

• No limitation of Numbers here.

• One Main Advantage is Editing of ACL is Possible (i.e)

Removing a specific statement from the ACL is

possible.

(IOS version 11.2 or later allows Named ACL)

Named Access List

Page 17: Acl

Standard Named Access List

Creation of Standard Named Access List

(config)# ip access-list standard <name>

(config-std-nacl)# <permit/deny> <source

address> <source wildcard mask>

Implementation(config)#interface <interface type><interface no>

(config-if)#ip access-group <name> <out/in>

Page 18: Acl

Extended Named Access List

Creation of Extended Named Access List

(config)# ip access-list extended <name>

(config-ext-nacl)#<permit/deny> <protocol>

<source add> <source WCM> <dest. add>

<dest. WCM> <operator><service>

Implementation

(config)# interface <interface type><interface no>

(config-if)#ip access-group <name> <out/in>

Page 19: Acl
Page 20: Acl
Page 21: Acl
Page 22: Acl
Page 23: Acl
Page 24: Acl
Page 25: Acl
Page 26: Acl
Page 27: Acl
Page 28: Acl
Page 29: Acl
Page 30: Acl
Page 31: Acl
Page 32: Acl
Page 33: Acl
Page 34: Acl
Page 35: Acl
Page 36: Acl
Page 37: Acl
Page 38: Acl
Page 39: Acl
Page 40: Acl
Page 41: Acl
Page 42: Acl
Page 43: Acl
Page 44: Acl
Page 45: Acl