in 60 days – icnd2

21

Upload: eshe

Post on 12-Jan-2016

36 views

Category:

Documents


0 download

DESCRIPTION

In 60 Days – ICND2. Access Lists. Traffic Cops. Decides what can pass through router Set of YES/NO filters Have several uses…. Use ACLs. To filter traffic Reference NAT pools Debugging With route maps for routing. Types of ACL. Standard Extended Named. Standard IP ACL. - PowerPoint PPT Presentation

TRANSCRIPT

Page 1: In 60 Days – ICND2
Page 2: In 60 Days – ICND2

In 60 Days – ICND2

Access Lists

Page 3: In 60 Days – ICND2

Traffic Cops

• Decides what can pass through router• Set of YES/NO filters• Have several uses…

Page 4: In 60 Days – ICND2

Use ACLs

• To filter traffic• Reference NAT pools• Debugging• With route maps for routing

Page 5: In 60 Days – ICND2

Types of ACL

• Standard• Extended• Named

Page 6: In 60 Days – ICND2

Standard IP ACL

• Numbered from 1 to 99• Can filter on source

host/network• Can’t filter ports or protocols

Page 7: In 60 Days – ICND2

Extended IP ACLs

• Numbered from 100-199• Filters port/destination/source

etc.• More complicated to

configure

Page 8: In 60 Days – ICND2

Named ACLs

• Names instead of numbers• Can be standard or extended• Slightly different commands

Page 9: In 60 Days – ICND2

Need to Know...

• Port numbers• Command syntax• ACL rules

Page 10: In 60 Days – ICND2

Common PortsPort Service Port Service

20 FTP Data 80 HTTP

21 FTP Control 110 POP3

22 SSH 119 NNTP

23 Telnet 123 NTP

25 SMTP 161/162 SNMP

53 DNS 443 HTTPS

69 TFTP

Page 11: In 60 Days – ICND2

Command Syntax

• We will come to this!

Page 12: In 60 Days – ICND2

ACL Rule #1

• One ACL per interface per direction

One incoming

One outgoing

One incoming

One outgoing

Page 13: In 60 Days – ICND2

ACL Rule #2

• Processed top down• Incoming 172.16.1.1Permit 10.0.0.0

No match

Permit 192.168.1.1

No match

Permit 172.16.0.0

Match – Permit

Permit 172.16.1.0

Not processed

Deny 172.16.1.1

Not processed

Page 14: In 60 Days – ICND2

ACL Rule #3

• Implicit ‘deny all’ at bottom• Incoming 172.20.1.1Permit 10.0.0.0

No match

Permit 192.168.1.1

No match

Permit 172.16.0.0

No match

Permit 172.16.1.0

No match

Deny all Match – DROP PACKET

Page 15: In 60 Days – ICND2

ACL Rule #4

• Router can’t filter self generated traffic

Ping 172.16.1.1 172.16.1.1

ACL – Deny 172.16.1.1BLOCKED

172.16.1.1

ACL – Deny 172.16.1.1UNCHECKED

Ping 172.16.1.1

Page 16: In 60 Days – ICND2

ACL Rule #5 – Can’t Edit Live

• Can’t edit live standard or extended lists• Can edit named1. Stop access list working

(from interface)2. Copy into notepad – edit -

reapply

Page 17: In 60 Days – ICND2

ACL Rule #6

• Disable ACL on the interfaceR1(config)#no ip access-group 101 in

Page 18: In 60 Days – ICND2

ACL Rule #7

• Can reuse the same ACL

S0/1ACL 101 IN

ACL 101 – Deny Web Traffic

S0/0ACL 101 IN

Page 19: In 60 Days – ICND2

ACL Rule #8

• Keep ‘em short• Most specific rules at top

Permit 10.0.0.0

Permit 192.168.1.1

Permit 172.16.0.0

Deny 172.16.1.1

Should be at top

Page 20: In 60 Days – ICND2

ACL Rule #9

• Place as close to traffic source as possible

S0/1ACL 101 IN

ACL 101 – Deny Web Traffic

Do not put it here

Page 21: In 60 Days – ICND2

End