ACL Instructor Workbook

March 25, 2018 | Author: Mohammed Zabed | Category: Router (Computing), Port (Computer Networking), Routing, Internet Protocols, Ip Address


Comments



Description

ExtendedACL Any Access 0.0.0.0 Lists Workbook Version 1.2 Instructor’s Edition permit deny access-list Standard access-group Wildcard Mask Access-List Numbers IP Standard IP Extended Ethernet Type Code Ethernet Address DECnet and Extended DECnet XNS Extended XNS Appletalk 48-bit MAC Addresses IPX Standard IPX Extended IPX SAP (service advertisement protocol) IPX SAP SPX Extended 48-bit MAC Addresses IPX NLSP IP Standard, expanded range IP Extended, expanded range SS7 (voice) Standard Vines Extended Vines Simple Vines Transparent bridging (protocol type) Transparent bridging (vendor type) Extended Transparent bridging Source-route bridging (protocol type) Source-route bridging (vendor type) 1 100 200 700 300 400 500 600 700 800 900 1000 1000 1100 1200 1300 2000 2700 1 101 201 200 700 1100 200 700 to to to to to to to to to to to to to to to to to to to to to to to to to to 99 199 299 799 399 499 599 699 799 899 999 1099 1099 1199 1299 1999 2699 2999 100 200 300 299 799 1199 299 799 Produced by: Robb Jones [email protected] Frederick County Career & Technology Center Cisco Networking Academy Frederick County Public Schools Frederick, Maryland, USA Special Thanks to Melvin Baker and Jim Dorsch for taking the time to check this workbook for errors. Instructors (and anyone else for that matter) please do not post the Instructors version on public websites. When you do this your giving everyone else worldwide the answers. Yes, students look for answers this way. It also discourages others; myself included, from posting high quality materials. Inside Cover What are Access Control Lists? ACLs... ...are a sequential list of instructions that tell a router which packets to permit or deny. General Access Lists Information Access Lists... ...are read sequentially. ...are set up so that as soon as the packet matches a statement it stops comparing and permits or denys the packet. ...need to be written to take care of the most abundant traffic first. ...must be configured on your router before you can deny packets. ...can be written for all supported routed protocols; but each routed protocol must have a different ACL for each interface. ...must be applied to an interface to work. How routers use Access Lists (Outbound Port - Default) The router checks to see if the packet is routable. If it is it looks up the route in its routing table. The router then checks for an ACL on that outbound interface. If there is no ACL the router switches the packet out that interface to its destination. If there is an ACL the router checks the packet against the access list statements sequentially. Then permits or denys each packet as it is matched. If the packet does not match any statement written in the ACL it is denyed because there is an implicit “deny any” statement at the end of every ACL. 1 2 Router D S1 E0 .do not have any destination information so it must placed as close to the destination as possible. . interface E0. Since its using only the source address to permit or deny packets the ACL here will not effect packets reaching Routers B. If you want to block traffic from Juan’s computer from reaching Janet’s computer with a standard access list you would place the ACL close to the destination on Router D..Standard Access Lists Standard Access Lists.. ..filter (permit or deny) only source addresses... and C.work at layer 3 of the OSI model.. ... or C.. Router A Router B S0 S1 E0 S0 Router C S1 E0 S0 E0 Janet’s Computer Matt’s Computer Juan’s Computer Jimmy’s Computer If you place the ACL on router A to block traffic to Router D it will also block all packets going to Routers B.are numbered from 1 to 99.. Why standard ACLs are placed close to the destination. . because all the packets will have the same source address. Standard Access List Placement Sample Problems FA0 FA1 Router A Jan’s Computer Juan’s Computer In order to permit packets from Juan’s computer to arrive at Jan’s computer you would place the standard access list at router interface ______. FA1 E0 S0 Router A Lisa’s Computer E1 S1 Router B Paul’s Computer Lisa has been sending unnecessary information to Paul. Where would you place the standard ACL to deny all traffic from Lisa to Paul? Router Name ______________ Router B Interface ___________ E1 Where would you place the standard ACL to deny traffic from Paul to Lisa? Router Name ______________ Router A Interface ___________ E0 3 . Standard Access List Placement Router B S0 S1 Router A E0 S0 S1 Ricky’s Computer FA1 S1 Router C Jenny’s Computer Amanda’s Computer Carrol’s Computer George’s Computer Kathy’s Computer S1 Router D E0 Jeff’s Computer S0 Jim’s Computer S1 E0 S0 Router E Linda’s Computer 4 Sarah’s Computer FA1 S1 Router F Jackie’s Computer Melvin’s Computer . Where would you place a standard access list to permit traffic from Ricky’s computer to reach Jeff’s computer? 2. Where would you place a standard access list to deny traffic from Melvin’s computer from reaching Jenny’s computer? 3. Where would you place a standard access list to permit traffic from George’s computer to reach Linda and Sarah’s computer? 10. Where would you place a standard access list to permit traffic from Jackie’s computer to reach Linda’s computer? 7. Where would you place a standard access list to permit traffic from Ricky’s computer to reach Carrol and Amanda’s computer? 8.Standard Access List Placement 1. Where would you place a standard access list to deny traffic to Jenny’s computer from Jackie’s computer? 9. Where would you place an ACL to deny traffic from Jeff’s computer from reaching George’s computer? 11. Where would you place a standard access list to deny traffic to Sarah’s computer from Ricky’s computer? 12. Where would you place a standard access list to deny traffic to Carrol’s computer from Sarah’s computer? 4. Where would you place an ACL to deny traffic from Linda’s computer from reaching Jackie’s computer? Router D Router Name_________________ Interface ____________________ E0 Router A Router Name_________________ Interface ____________________ E0 Router C Router Name_________________ Interface ____________________ FA1 Router D Router Name_________________ Interface ____________________ E0 Router D Router Name_________________ Interface ____________________ E0 Router E Router Name_________________ Interface ____________________ E0 Router C Router Name_________________ Interface ____________________ FA1 Router A Router Name_________________ Interface ____________________ E0 Router E Router Name_________________ Interface ____________________ E0 Router C Router Name_________________ Interface ____________________ FA1 Router E Router Name_________________ Interface ____________________ E0 Router F Router Name_________________ Interface ____________________ FA1 5 . Where would you place a standard access list to permit traffic from Ricky’s computer to reach Jeff’s computer? 5. Where would you place a standard access list to deny traffic from Amanda’s computer from reaching Jeff and Jim’s computer? 6. . However.work at both layer 3 and 4 of the OSI model... Routers B. and C will have to route the packet before it is finally blocked at Router E. Since it can permit or deny based on the destination address it can reduce backbone overhead and not effect traffic to Routers B. are placed close to the source. ... If you want to deny traffic from Juan’s computer from reaching Janet’s computer with an extended access list you would place the ACL close to the source on Router A...Extended Access Lists Extended Access Lists... interface E0..filter (permit or deny) based on the: source address destination address protocol port number . 6 . . . Router B S0 S1 Router A E0 FA0 S0 Router C S1 S0 E0 Janet’s Computer Matt’s Computer Juan’s Computer Router D S1 E0 Jimmy’s Computer If you place the ACL on Router E to block traffic from Router A. it will work. This increases the volume of useless network traffic. Why extended ACLs are placed close to the source.are numbered from 100 to 199. or C. Where would you place the extended ACL to deny all traffic from Lisa to Paul? Router A Interface ___________ Router Name ______________ FA0 Where would you place the extended ACL to deny traffic from Paul to Lisa? Router Name ______________ Router B Interface ___________ FA1 7 . E0 FA0 S0 Router A Lisa’s Computer FA1 S1 Router B Paul’s Computer Lisa has been sending unnecessary information to Paul.Extended Access List Placement Sample Problems E0 E1 Router A Jan’s Computer Juan’s Computer In order to permit packets from Juan’s computer to arrive at Jan’s computer you would place the extended access list at router interface ______. Extended Access List Placement Router B S0 S1 Router A FA0 S0 S1 Ricky’s Computer E1 S1 Router C Jenny’s Computer Amanda’s Computer Carrol’s Computer George’s Computer Kathy’s Computer S1 Router D FA0 Jeff’s Computer S0 Jim’s Computer S1 FA0 S0 Router E Linda’s Computer 8 Sarah’s Computer FA1 S1 Router F Jackie’s Computer Melvin’s Computer . Where would you place an ACL to deny traffic from Jeff’s computer from reaching George’s computer? 2. Where would you place an extended access list to deny traffic from Melvin’s computer from reaching Jeff and Jim’s computer? 7. Where would you place an extended access list to deny traffic from Linda’s computer from reaching Jenny’s computer? Router D Router Name_________________ Interface ____________________ FA0 Router F Router Name_________________ Interface ____________________ FA1 Router A Router Name_________________ Interface ____________________ FA0 Router F Router Name_________________ Interface ____________________ FA1 Router C Router Name_________________ Interface ____________________ E1 Router F Router Name_________________ Interface ____________________ FA1 Router C Router Name_________________ Interface ____________________ E1 Router D Router Name_________________ Interface ____________________ FA0 Router E Router Name_________________ Interface ____________________ FA0 Router E Router Name_________________ Interface ____________________ FA0 Router C Router Name_________________ Interface ____________________ E1 Router E Router Name_________________ Interface ____________________ FA0 9 .Extended Access List Placement 1. Where would you place an extended access list to deny traffic to Sarah’s computer from Jackie’s computer? 5. Where would you place an extended access list to permit traffic from Jim’s computer to reach Carrol and Amanda’s computer? 9. Where would you place an extended access list to deny traffic to Jenny’s computer from Sarah’s computer? 11. Where would you place an extended access list to permit traffic from Carrol’s computer to reach Jeff’s computer? 6. Where would you place an extended access list to permit traffic from George’s computer to reach Jeff’s computer? 8. Where would you place an extended access list to deny traffic to Carrol’s computer from Ricky’s computer? 4. Where would you place an extended access list to permit traffic from George’s computer to reach Linda and Sarah’s computer? 12. Where would you place an ACL to deny traffic from Linda’s computer from reaching Kathy’s computer? 10. Where would you place an extended access list to permit traffic from Jackie’s computer to reach Linda’s computer? 3. increases the CPU processing time because the routing decision is made and the packet switched to the correct outgoing port before it is tested against the ACL. Access Lists on your outgoing port.168.. ...36 log autonomous number 1 to 99 10 indicates a specific host address (Optional) generates a log entry on the router for each packet that matches this statement ..90. .90..168.filters and denys packets before the router has to make a routing decision. .0 autonomous number 1 to 99 source address permit or deny source address access-list 78 deny host 192...0.0....are outbound by default unless otherwise specified... Breakdown of a Standard ACL Statement permit or deny wildcard mask access-list 1 permit 192.36 0.requires less CPU processing.Choosing to Filter Incoming or Outgoing Packets Access Lists on your incoming port. . etc.36 0.0 permit or deny autonomous number 100 to 199 protocol icp.12 eq 23 log permit or deny source address Protocols Include: IP IGMP TCP GRE UDP IGRP ICMP EIGRP indicates a specific host IPINIP OSPF NOS Integer 0-255 To match any internet protocol use IP.175.90.0. ip.0.63.12 0.168.63.0 192.36 host 192. udp. source address destination address port number (23 = telnet) indicates a specific host destination address access-list 178 deny tcp host 192. icmp. tcp. icmp. tcp. source wildcard mask destination wildcard mask access-list 125 permit ip 192. ip.Breakdown of an Extended ACL Statement autonomous number 100 to 199 protocol icp.175.90. operator eq for = gt for > lt for < neg for = (Optional) generates a log entry on the router for each packet that matches this statement 11 .168.0.0. udp. etc. are not compatable with any IOS prior to Release 11. but will allow all other traffic. ..What are Named Access Control Lists? Named ACLs..provide the ability to modify your ACLs without deleting and reloading the revised access list..2.can not repeat the same name on multiple ACLs. Applying a Standard Named Access List called “George” Write a named standard access list called “George” on Router A. .identify ACLs with an intuutive name instead of a number..eliminate the limits imposed by using numbered ACLs... (798 for standard and 799 for extended) .70. (ie. .16.... Place the access list at: Router Name: Router A Interface: E1 Access-list Name: George [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)#ip access-list standard George Router(config-std-nacl)# deny host 72. ..are standard or extended ACLs which have an alphanumeric name instead of a number. ..35 Router(config-std-nacl)# access-list permit any Router(config-std-nacl)# interface e1 Router(config-if)# ip access-group George out Router(config-if)# exit Router(config)# exit 12 .... 1-99 or 100-199) Named Access Lists Information Named Access Lists. It will only allow you to add statements to the end of the exsisting statements... interface E1 to block Melvin’s computer from sending information to Kathy’s computer. but will permit all other HTTP traffic to reach the only the 192.0 0.168. Applying an extended Named Access List called “Gracie” .207. Deny all other IP traffic.27 eq www Router(config-ext-nacl)# permit tcp any 192.168.168. Interface E0 called “Gracie” to deny HTTP traffic intended for web server 192.0 network. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.207.207.0.27.255 eq www Router(config-ext-nacl)# interface e0 Router(config-if)# ip access-group Gracie in Router(config-if)# exit Router(config)# exit [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: E0 Access-list Mail: Gracie Write a named extended access list called “Gracie” on Router A.13 Router# configure terminal (or config t) Router(config)#ip access-list extended Gracie Router(config-ext-nacl)# deny tcp any host 192.168.0.207. 16.0 any or Access-list 110 deny ip host 192.0. 4.0.255.150.0 0. Matching a specific host.168.0 Access-list 125 deny udp 10.168.255 any 14 .0.50 0. Match a specific host.0 mask) or Access-List 10 permit host 192.Choices for Using Wildcard Masks Wildcard masks are usually set up to do one of four things: 1.150.150. 2. Matching an entire subnet Example 1 Address: 192.50 (standard assume a 0.0.0.0.0.0.255.0.255.168.16. 3.168.168.0 Access-list 25 deny 192. Match all addresses.50.255 Example 3 Address: 10.0 or ACL’s Access-List 10 permit 192.0.255 Example 2 Address: 172. Match an entire subnet.255.0. Match a specific range.50. 1.255.168.50 For extended access lists: Access-list 110 deny ip 192. For standard access lists: Access-List 10 permit 192.0.150.0 Subnet Mask: 255.0 Subnet Mask: 255.168.0.50 0.150.0.0 0.0.0.0.0.0 0.0 Access-list 12 permit 172.255.0 Subnet Mask: 255.50 any 2. 0.50.32 to 172. 255.255 any 15 .255.255. 31.168.31 any 4.16. 16. 255.255.250.255.16.0. 0.16.15.31 any e Example 2 Address Range: 192.127 Wildcard: 192. 32 0.0.16.0.255. 255.255.127 -192.0.0 0.0.224 255. 0 0. 168.31.250. 0.112 Subnet Mask: 255. Match a specific range Example 1 Address: 10. Match everyone.250. 15. 16. 255. 0.0. 0. 168.112 0.16.127 Access-list 125 deny ip 192.168.127 any (This ACL would block the lower half of the subnet.0.3.) Example 3 Address: 172. 250. 0.168.32 0. 250.0 255. For standard access lists: Access-List 15 permit any or Access-List 15 deny 0. 16.0 255.250.63 Wildcard: 172. 224 Wildcard: 0.0. 31 Access-list 125 permit ip 172.50. 31 Access-list 125 permit udp 10.250. 255 Custom Subnet mask: -255.255 For extended access lists: Access-List 175 permit ip any any or Access-List 175 deny tcp 0.0 to 192. 63 -172. 0 (This address must match exactly.10..0.170.150.Creating Wildcard Masks Just like a subnet mask the wildcard mask tells the router what part of the address to check or ignore. one (1) will be ignored.0. 255 .255) This also works with subnets.0 172.) One’s will be ignored. Example #2: 10.255.255.0 255.0 204.24.255 Do the math.) 255 .10.10.25.255.0 subnet address will match.. Zero (0) must match exactly.150.30 255.25. Example #1: IP Address and subnet mask: IP Address and wildcard mask: 204. As a rule of thumb the wildcard mask is the reverse of the subnet mask.0 0.255.30 0.255 = 0 255 ..0.224 192.255 = 0 (This is the inverse of the subnet mask.100.95 0.0.0.0.10.0 0. Example #4: IP Address and subnet mask: IP Address and wildcard mask: Do the math..100.0 255.224 = 31 Example #5: IP Address and subnet mask: IP Address and wildcard mask: 192.100. 255 .255.170.0 = 255 16 .0 to 10.0.95 0.255.255 to create the wildcard) (This is the inverse of the subnet mask.127.255 (Any 10.100. a range of addresses.128. or an entire subnet. 10.150.150.255.0.0.0.255 All zero’s (or 0.) 172.150.128.31 (Subtract the subnet mask from 255. The source address can be a single address.24.128 = 127 255 .10.0) means the address must match exactly.0.128. Example #3: 10. 0 .192 __________________________________ 7.150. 0 . 0 . 0 .255. 255 Subnet Mask: 255. 0 Subnet Mask: 255.16 0 .32 0 .255. Create a wildcard mask to match this range.255.0.255. Create a wildcard mask to match this range.0 0 . Create a wildcard mask to match this range. Create a wildcard mask to match this host.10. 0 Subnet Mask: 255.10.0.30.0 __________________________________ 4. IP Address: 210. 255 Subnet Mask: 255. Create a wildcard mask to match this range. IP Address: 172. 31 . 31 Subnet Mask: 255. IP Address: 165. Create a wildcard mask to match this range. Create a wildcard mask to match this range.16.248 __________________________________ 11. IP Address: 171. 0 .0 ___________________________________ 2. 0 .255. IP Address: 172. 0 . 255 .255. IP Address: 10.0.35.255. 0 .18. 0 .0 ___________________________________ 3. 0 . 0 .0 __________________________________ 6.2 0 . 0 Subnet Mask: 255.0 0 .168.255. IP Address: 195.100.50.255.0. 7 Subnet Mask: 255.0. 255 .25. Create a wildcard mask to match this exact address. 0 .230. IP Address: 192. IP Address: 192. 255 .255.255.10. Create a wildcard mask to match this range.255.0.192 __________________________________ 9. IP Address: 210.255.248 __________________________________ 17 .0 __________________________________ 5. 0 . 0 .16 0 . 0 . 255 Subnet Mask: 255.224. IP Address: 10.0. Create a wildcard mask to match this host.28.Wildcard Mask Problems 1. Create a wildcard mask to match this exact address.0.0 __________________________________ 10. 0 .255.128 0 .250.224 __________________________________ 8.35 0 . Create a wildcard mask to match this range. 0 . 255 Subnet Mask: 255.0 0 . 0 . IP Address: 135.255.0 __________________________________ 12. 7 Subnet Mask: 255.255.150. 0 . 0 Subnet Mask: 255.255.75.0 0 .130 0 .70 0 .190. 63 Subnet Mask: 255. 0 .0.0.10.255. 10.10.30.255 any 192.168.10.220.0.10.50.16.255 192.10.12.0 0. access-list 111 permit ip any any Any Address Answer: __________________________________________________________________ 10.168.1 to 172.10.18.10.223.254 Answer: __________________________________________________________________ 9.168.0 0.0.0.15 Answer: __________________________________________________________________ 6.0 0. access-list 105 permit 192. access-list 108 deny ip 192.10.0.4.1 to 192.0 0.0.30. access-list 11 deny 210.10.0 0.254 Answer: __________________________________________________________________ 5.255 172.0.127 172.1 to 210.30. 1.168.10. access-list 195 permit udp 172.0 192.1 to 192.168.10.10.220.15. access-list 5 permit any Any address Answer: __________________________________________________________________ 3.254 Answer: __________________________________________________________________ 8.50 Answer: __________________________________________________________________ 2.10.0 0.32.16.1 to 172.0.0.10.24.15.50.0 0.10.50.16.1 eq 80 172.12.0 0.150.255 host 192.0.63 Answer: __________________________________________________________________ 4.127 Answer: __________________________________________________________________ 18 .223.168.50.0.0. access-list 171 deny any host 175.12.0. access-list 109 permit tcp 172.15 172.0.63 host 172.168.1 to 195.220.0.223.0.0. access-list 125 deny tcp 195.1 fragments 195. access-list 10 permit 192.0.Wildcard Mask Problems Based on the given information list the usable source addresses or range of usable source addresses that would be permitted or denied for each access list statement.150.10 fragments Any Address Answer: __________________________________________________________________ 7.15.0.50 0.255 210. 255.0.0.10 0.255.168.255 172.0 192.0.15.168.254 Answer: _________________________________________________________________ 18.0.30.30.0.1.1 to 172.0 192.30. access-list 101 Permit ip 192.15.11.1 to 192.0 0.0.168.168.0 0.1 to 175.3 192.15.7 Answer: _________________________________________________________________ 13.15.85.15.1 to 192.15.254 Answer: _________________________________________________________________ 21.0.168.1 to 192.0 0.255.0.0.0.0.18.1 to 192.15.254 Answer: _________________________________________________________________ 20.254 Answer: _________________________________________________________________ 19.0.168.0 192.0.168.0.255.15 Answer: _________________________________________________________________ 14.15.0 192.30.0.254 Answer: _________________________________________________________________ 19 .168.127 Answer:__________________________________________________________________ 17. access-list 10 permit 175.85.1 to 172.0.0 0.0 gt 22 172.0.15.31 any 172.0.50.31 Answer: _________________________________________________________________ 15.10 0.127 192. access-list 190 permit tcp 172.15.15.255 192.0 0.31 192.15 192.0.0.0.0 192.15.15.255 10.0.168.63 192.168.0.15.0.10.0.0.15.10.0.15.0. access-list 100 permit ip 10.30.15. access-list 130 permit ip 192.10 0.0.1 to 192.0.0. access-list 140 permit ip 192.30.85.0 0.1 to 192.0 0.15.255 172.0.0.120.30.0.3 Answer: _________________________________________________________________ 12.0.0.255 192.0 0.0.0.0.0.168.15.0. access-list 150 permit ip 192.0.0 0.0.7 192.15.0 0.168. access-list 185 permit ip 192.0 192.0 0.0 0.15.255 172.168.0 0.0 0.0.168. access-list 195 permit icmp 172.168.15.18 0.15.1.63 Answer: _________________________________________________________________ 16.16.10.15.255 172.168.0.15.0.15.31 Answer: _________________________________________________________________ 22.168.0 0.1 to 172.168.168.168.15. access-list 120 permit ip 192.168.16.1 to 192.10 0. access-list 110 permit ip 192.15.255 175. access-list 160 deny udp 172.120.50.10 0.10 0.16.168.168.168.15.120.168.15.0.168.168.1 to 10.15.168.0.0. 30.10 0. access-list 105 permit any 192.0 0.4.4.30.220.1 Answer: __________________________________________________________________ 2.255 192.255 172.63 Answer: __________________________________________________________________ 4.4.7 Answer: __________________________________________________________________ 9.10.50.0.15 192.1 to 192.255.10.Wildcard Mask Problems Based on the given information list the usable destination addresses or range of usable destination addresses that would be permitted or denied for each access list statement.168.0 0.0.0.254 Answer: __________________________________________________________________ 6.1 to 192.0 192.18 Answer: __________________________________________________________________ 10.220.0 192.0 0.168.18.0.0 0.0.254 Answer: __________________________________________________________________ 8.168.0.15.0.0.63 192.30.0.168.168.0.0 0.255.15.0.1 fragments 172.168.0.15.0.15.0.0.0.0 0.0.10.168. access-list 150 permit ip 192.255 Any Address Answer: __________________________________________________________________ 7.0.168.168.1 to 192.15 172.0.1.0 eq 21 172.0.10 0.168.30.15.255 192.0 0.0.255 172.223.30.10.0 0.0.1 to 192. access-list 160 deny udp 172.7 192.63 192.130.18 0.15 Answer: __________________________________________________________________ 5.10. access-list 108 deny ip 192. access-list 150 permit ip 192.32.168.1 to 192.30.0.0.63 host 172.0.15.0.100 0.168.16.32. access-list 120 permit ip 192.0.0.access-list 125 deny tcp 195.10.168. access-list 120 deny tcp 172.0 0.32.0 192.0. 1.0.0 0.168.0.10 0.30.168.220. access-list 101 deny ip 140.10.63 Answer: __________________________________________________________________ 20 .4.0 255.15.32.10.15.220.110.0 0. access-list 115 permit any any Any address Answer: __________________________________________________________________ 3.0.168.1 to 172.168.18. .. .Writing Standard Access Lists. 38 172.35 or access-list 10 deny 172. but will allow all other traffic.168.0.1 E1 E0 S0 Jim’s 210.28.30.32 Frank’s Computer Melvin’s Computer Kathy’s Computer 192.70.0 Computer 192.90.35 Router(config)# access-list 10 permit 0.16.70.0 255.70.70.168.255.0 or access-list 10 deny host 172.Router A 192. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.90.70.0.70.255.168.90.16.35 0.16.0.16. Place the access list at: Router Name: Router A Interface: E1 Access-list #: 10 [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# access-list 10 deny 172.35 Standard Access List Sample #1 Write a standard access list to block Melvin’s computer from sending information to Kathy’s computer.16.16.255 or access-list 10 permit any Router(config)# interface e1 Router(config-if)# ip access-group 10 out Router(config-if)# exit Router(config)# exit [Viewing information about existing ACL’s] Router# show configuration Router# show access list 10 22 (This will show which access groups are associated with particular interfaces) (This will show detailed information about this ACL) .0.2 172.36 172. 0 or access-list 28 deny host 192.168. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. but will allow all other traffic from the 192.28.0 0.Standard Access List Sample #2 Write a standard access list to block Jim’s computer from sending information to Frank’s computer.30.168.90.90.16.90.0.36 or access-list 28 deny 192.255 Router(config)# interface e0 Router(config-if)# ip access-group 28 out Router(config-if)# exit Router(config)# exit Router# copy run start [Disabling ACL’s] Router# configure terminal Router(config)# interface e0 Router(config-if)# no ip access-group 28 out Router(config-if)# exit Router(config)# exit [Removing an ACL] Router# configure terminal Router(config)# interface e0 Router(config-if)# no ip access-group 28 out Router(config-if)# exit Router(config)# no access-list 28 Router(config)# exit 23 . Deny all other traffic.0.90.0 network.36 Router(config)# access-list 28 permit 192.168.255 Router(config)# access-list 28 permit 210.0 network.0 0.168. Place the access list at: Router Name: Router A Interface: E0 Access-list #: 28 [Writing and installing an ACL] Router# configure terminal Router(config)# access-list 28 deny 192.0 network to reach the 172.168.70.28.0.36 0.0.0.90.0. Permit all traffic from the 210.30. 16 ________________________________________________________ or access-list 35 deny 223. List all the command line options for this problem.255.32.32.0. but will allow all other traffic.32.16.190.16.94 FA0 172.FA0 S0 223.0 ________________________________________________________ access-list 35 permit any Router(config)# ________________________________________________________ or access-list 35 permit 0. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.0 255.190.36 Michael’s Computer 223.28. Place the access list at: Router B Router Name: ___________________________ FA1 Interface: _______________________________ 35 (1-99) Access-list #: ____________________________ [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# ________________________________________________________ access-list 35 deny 223.0.1 Router A S1 Router B FA1 192.16 0.0.16.32.190.32.255.16 or access-list 35 deny host 223.0.95 Standard Access List Problem #1 Write a standard access list to block Debbie’s computer from receiving information from Michael’s computer.255 ______________________________________________________ FA1 Router(config)# interface ________ 35 Router(config-if)# ip access-group ________ in or out (circle one) Router(config-if)# exit Router(config)# exit 24 .16 Debbie’s Computer 192.190.190.32.32. Place the access list at: Router Name: ___________________________ Router B Interface: _______________________________ FA0 Access-list #: ____________________________ 40 (1-99) [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# ________________________________________________________ access-list 40 permit 223.255.0.190.0.255 Router(config)#_________________________________________________________ access-list 40 permit any Router(config)#_________________________________________________________ or access-list 40 permit 0.16.0.0.255. List all the command line options for this problem.190.16.190.0 0.0.16 or ________________________________________________________ access-list 40 permit 223.Standard Access List Problem #2 Write a standard access list to permit Debbie’s computer to receive information from Michael’s computer.255 access-list 40 deny 172. Permit all other traffic.32.16 or ________________________________________________________ access-list 40 permit host 223.190. Block all traffic from the 172.0 Router(config)#_________________________________________________________ access-list 40 deny 223.0.32.0.255.16 0.32.0 255.0 network. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.32.32.0 0.190.0.0 network.0. but will deny all other traffic from the 224.255 _______________________________________________________ FA0 Router(config)# interface ________ 40 Router(config-if)# ip access-group ________ in or out (circle one) Router(config-if)# exit Router(config)# exit 25 . 255 FA1 Router(config)# interface ________ 45 in or out (circle one) Router(config-if)# ip access-group ________ Router(config-if)# exit Router(config)# exit 26 .0 access-list 45 deny 204.125 0.125 access-list 45 deny host 204.30.90.124 E0 S0 10.168.126 access-list 45 deny host 204.0.30.35 Carol’s Computer Rodney’s Computer Router B S1 10. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.0. Place the access list at: Router B Router Name: ___________________________ FA1 Interface: _______________________________ 45 (1-99) Access-list #: ____________________________ [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# or or or or access-list 45 deny 204.90.90.30.90.125 access-list 45 deny 204.30.0 0.Router A 204.126 access-list 45 deny 204. but will allow all other traffic from the 204.30.0.5 204.0 network.90.126 Standard Access List Problem #3 Write a standard access list to block Rodney and Carol’s computer from sending information to Jim’s computer.90.0.90.90.250.90.30.90.30.125 204.88. Block all other traffic.0.30.88.250.36 Jim’s Computer FA1 192.90.30.30.126 0.0 access-list 45 permit 204.30.168.30.30.0.4 192. 90.30.0 range from reaching Jim’s computer while permitting the lower half of the range. For help with named ACLs review pages 12 and 13.Standard Access List Problem #4 Using a minimum number of commands write a standard access list named “Ralph” to block Carol’s computer from sending information to Jim’s computer. Block the upper half of the 204.90.0.30.0. but will permit Jim to receive data from Rodney. For help with blocking the upper half of the range review page 13 or the wildcard mask problems on pages 16 and 17.127 _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ FA1 Router(config-std-nacl)# interface ________ Ralph in or out (circle one) Router(config-if)# ip access-group ________ Router(config-if)# exit Router(config)# exit 27 . Block all other traffic. Place the access list at: Router B Router Name: ___________________________ FA1 Interface: _______________________________ Ralph Access-list Name: ____________________________ [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# ip ________________________________________________________ access-list standard Ralph Router(config-std-nacl)# permit _______________________________________________ 204.0 0. 180.225.30.225.1 E0 S0 S1 E1 212.3 212.30.30.225.30.225.180.10.225.0 network.Router B S0 S1 Router A 172.3 or access-list 55 deny 172.6 172.0.10. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.3 access-list 55 deny host 172.30.2 access-list 55 deny host 172.30.225.2 and 172.0 ________________________________________________________ access-list 55 permit any E1 Router(config)# interface ________ 55 in or out (circle one) Router(config-if)# ip access-group ________ Router(config-if)# exit Router(config)# exit 28 .5 S1 Router C 212.2 172.180.0 ________________________________________________________ or access-list 55 deny 172.225.3 0.10.30.30.2 or access-list 55 deny 172.225.180.3 from sending information to the 212.30.0.10.225. but will allow all other traffic.225.30.2 0.30. Place the access list at: Router C Router Name: ___________________________ E1 Interface: _______________________________ 55 (1-99) Access-list #: ____________________________ [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# or access-list 55 deny 172.225.0.2 Standard Access List Problem #5 Write a standard access list to block 172.0. 10.0.2 log access-list 60 deny host 212.10.6 log access-list 60 permit host 212.0 network.10.0 log ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ E0 Router(config)# interface ________ 60 in or out (circle one) Router(config-if)# ip access-group ________ Router(config-if)# exit Router(config)# exit 29 .180.0 log ________________________________________________________ or access-list 60 permit 212.0.Standard Access List Problem #6 Write a standard access list to block and log 212.10.180.180. Deny all other traffic.0.10.180. Permit and log 212.10.6 log or access-list 60 permit 212. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.6 0.180.225.180.0 network.180.30.10.6 to send data to the 172.10.0.2 0.180. (Check the example on page 10 for help with the logging option.2 log or access-list 60 deny 212.2 from sending information to the 172.225.30.) Place the access list at: Router A Router Name: ___________________________ E0 Interface: _______________________________ 60 (1-99) Access-list #: ____________________________ [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# or access-list 60 deny 212. 32.31 or access-list 65 deny 198.140.25 0.140. Place the access list at: Router B Router Name: ___________________________ FA1 Interface: _______________________________ 65 (1-99) Access-list #: ____________________________ [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# ________________________________________________________ access-list 65 deny 192.0 network.32.10.8 198.25 or access-list 65 deny 198.15.15.0 network.0.15.15.0. Permit all other traffic.10.168.10.15.168.168.Router C Router A S0 S1 FA0 S1 198.15.31 from sending information to the 210. Do not permit any traffic from 198.168.25 access-list 65 deny host 198.172 210.0 ________________________________________________________ access-list 65 permit any ________________________________________________________ ________________________________________________________ FA1 Router(config)# interface ________ 65 in or out (circle one) Router(config-if)# ip access-group ________ Router(config-if)# exit Router(config)# exit 30 .25 to reach the 210.140.1 FA0 FA1 192.0.15. For help with this problem review page 13 or the wildcard mask problems on pages 16 and 17.25 Router B S0 192.32.15.0.10.25 Standard Access List Problem #7 Write a standard access list to block the addresses 192.32.10.0 0.140.10.32.1 to 192.32.15.3 210.168. 0. Place the access list at: Router Name: ___________________________ Router A Interface: _______________________________ FA0 Access-list Name: ____________________________ Cisco_Lab_A [Writing and installing an ACL] Router# configure terminal (or config t) access-list standard Cisco_Lab_A Router(config)# ________________________________________________________ permit 198.192 to reach network 192. Allow host 198.0. Permit all other traffic.0.0 network.0 0.255 _______________________________________________ permit any _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ FA0 Router(config-std-nacl)# interface ________ Cisco_Lab_A Router(config-if)# ip access-group __________________ in or out (circle one) Router(config-if)# exit Router(config)# exit 31 .32.32.15.127 Router(config-std-nacl)# _______________________________________________ deny 198.0.32. block the upper half of the addresses.10.10.Standard Access List Problem #8 Write a standard named access list called “Cisco_Lab_A” to permit traffic from the lower half of the 198.168.0 network to reach 192.15.32.10.0.0 0. For help with this problem review page 13 or the wildcard masks problems on pages 16 and 17. For assistance with named ACLs review pages 12 and 13.168.10. 0 ________________________________________________________ or or access-list 75 deny 10.2.1.3.2.1.0 network.4.1.Standard Access List Problem #9 Write a standard access list to block network 192.0.0.0 0.0.1 or access-list 75 deny 10. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.0 from receiving information from the following addresses: 10.4.250.250.1.250.0.1 0.255 ________________________________________________________ access-list 75 permit any ________________________________________________________ ________________________________________________________ FA0 Router(config)# interface ________ 75 Router(config-if)# ip access-group ________ in or out (circle one) Router(config-if)# exit Router(config)# exit 32 .250.250.250.0 255.2.250.1 access-list 75 deny host 10.0 ________________________________________________________ access-list 75 deny 10.0.255.0.4.250.0 ________________________________________________________ or or access-list 75 deny 10.255.250. 10. and the entire 10.1 access-list 75 deny host 10. Allow all other traffic.1 access-list 75 deny 10.4.1 access-list 75 deny 10.2.250.1.3.1 access-list 75 deny host 10.250. Place the access list at: Router A Router Name: ___________________________ FA0 Interface: _______________________________ Access-list #: ____________________________ 75 (1-99) [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# or access-list 75 deny 10.1.0.1.168.0.1 0. 10.255.250.1 0.250.250. ...Writing Extended Access Lists. 90.255.35 0.70.255 Router(config)# interface fa0 Router(config-if)# ip access-group 110 in [Viewing information about existing ACL’s] Router(config-if)# exit Router# show configuration (This will show which access groups are associated with particular interfaces) Router(config)# exit Router# configure terminal (or config t) Router(config)# access-list 110 deny ip 172. but will allow all other traffic.90.16.32 192.0 192.16.0.0.2550.70.0. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.34 172.0.35 John’s Computer Gail’s Computer Router A 192.0.90.2 172.16.255.255.0 255.70.168.0. Extended Access List Sample #1 172.35 host 192.90.168.70.16.1 FA1 FA0 .0.16.36 0.255.38 Celeste’s Computer Deny/Permit Specific Addresses 192.168.168.0.0 255.36 Router(config)# access-list 110 permit ip any any or access-list 110 permit ip 0.70.0 [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: FA0 Access-list #: 110 Write an extended access list to prevent John’s computer from sending information to Mike’s computer.36 Mike’s Computer Router# show access list 110 (This will show detailed information about this ACL) or access-list 110 deny ip host 172.168.90. 255 0.90.0.0 0.0 172.0.0.16.255 or access-list 135 deny ip host 192.32.255.70.168.16.0 0.0.16.16.0 network from reaching Gail’s computer at 172.0.168.70.0 0.70.70.90.0.90.0 network from receiving information from Mike’s computer at 192.35 Deny/Permit Specific Addresses [Removing an ACL] Router# configure terminal Router(config)# interface e1 Router(config-if)# no ip access-group 135 out Router(config-if)# exit Router(config)# no access-list 135 Router(config)# exit [Disabling ACL’s] Router# configure terminal Router(config)# interface e1 Router(config-if)# no ip access-group 135 out Router(config-if)# exit Router(config)# exit Router# configure terminal Router(config)# access-list 135 deny ip 192.70.0 255.127 172.16.16. Extended Access List Sample #2 .168.0.255 Router(config)# interface fa1 Router(config-if)# ip access-group 135 in Router(config-if)# exit Router(config)# exit Router# copy run start [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: FA1 Access-list #: 135 Write an extended access list to block the 172.0.70. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.36.0.168.0.255.0.255.168.127 host 172.0.90.36 0.36 172.255. Block the lower half of the ip addresses from 192.90.0 or access-list 135 deny ip 192.255 Router(config)# access-list 135 deny ip 192.90.0 255.0.0.32 0.0 0.0.0.168.32 Router(config)# access-list 135 permit ip any any or access-list 135 permit ip 0. Permit all other traffic. 20.122.128 0. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.70.168.0 192.70.20.225.70.89 Extended Access List Problem #1 172.122.122.89 host 192.20.122.129 Jackie’s Computer Deny/Permit Specific Addresses 192.20.122. 36 .168.0.0.0.172.80 Bob’s Computer Cindy’s Computer 172.128 Jay’s Computer Router B FA1 S1 192.52 ______________________________________________________________________________________ access-list 105 permit ip any any ______________________________________________________________________________________ ______________________________________________________________________________________ access-list 105 deny ip 172.128 FA0 Router(config)# interface __________ 105 in or out (circle one) Router(config-if)# ip access-group _________ Router(config-if)# exit Router(config)# exit Router# copy run start or Router(config)# Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router A Router Name: ___________________________ FA0 Interface: _______________________________ 105 (100-199) Access-list #: ____________________________ Write an extended access list to prevent Jay’s computer from receiving information from Cindy’s computer.168.168.0.30.2 0. Permit all other traffic.15 Router A S0 FA0 192.168.70.0 access-list 105 deny ip host 172. 20.122.122.255.70.0.0.122.0.255 or Router# configure terminal Router(config)# access-list 110 deny ip host 192.70.0. Extended Access List Problem #2 .129.20.0 0.122.0 network from reaching Cindy’s computer at 172.0. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.0.0 0.0 255.122.168.20.70.70.0 or _____________________________________________________________________________________ access-list 110 deny ip 192.0.127 host 172.0 network from receiving information from Jackie’s computer at 192.122.255.168.0.0 172.70.0.0.89 E1 Router(config)# interface __________ 105 in or out (circle one) Router(config-if)# ip access-group _________ Router(config-if)# exit Router(config)# exit Router# copy run start ____________________________________________________________________________________ ____________________________________________________________________________________ ____________________________________________________________________________________ ____________________________________________________________________________________ access-list 110 permit ip any any _____________________________________________________________________________________ access-list 110 deny ip 192.0.255 [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Router B Interface: _______________________________ FA1 Access-list #: ____________________________ 110 (100-199) Write an extended access list to block the 172.70.168.89.20.168.20.168.0.129 172.129 0. Permit all other traffic.89 0.127 172. Block the lower half of the ip addresses from 192.168.20.37 Deny/Permit Specific Addresses access-list 110 deny ip 192.0 0.0 0. 10 Jan’s Computer 218.35.10 FA1 Router(config-ext-nacl)# interface ____________ Router(config-if)# ip access-group Lab_166 _________ in or out (circle one) Router(config-if)# exit Router(config)# exit _____________________________________________________________________________ _____________________________________________________________________________ permit ip 172.38 Router B S0 FA1 172.18 0.50.0 218. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.35.18 Rachael’s Computer Deny/Permit Specific Addresses S1 permit ip host 172.2.59.59.2.1 Router A .18 host 218.1 172.15.59.0.35.0.50.50.35.35.50.59.0 or Router(config-ext-nacl)# Router(config)#_____________________________________________________________________________________ access-list extended Lab_166 Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Router B Interface: _______________________________ FA1 Access-list Name: ____________________________ Lab_166 Write a named extended access list called “Lab_166” to permit Jan’s computer at 218.0.59.2.0.10 to receive packets from Rachael’s computer at 172.10 0.59.2.50.50. but not Rebecca’s computer at 172.2. Extended Access List Problem #3 218. Deny all other packets.59.18.12 Juan’s Computer E0 218.15 Rebecca’s Computer 172.2.35.2. 35. but not Rachael’s computer at 172. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.2.2.59.50.2.12 0. Permit all other traffic.0.59.59.0.12 host 172.0 [Writing and installing an ACL] Place the access list at: Router A Router Name: ___________________________ E0 Interface: _______________________________ 120 (100-199) Access-list #: ____________________________ Write an extended access list to allow Juan’s computer at 218.35.0 172.18 0.2.35.50.18 or _____________________________________________________________________________________ access-list 120 deny ip 218.0.50. Extended Access List Problem #4 .39 Deny/Permit Specific Addresses FA1 Router(config)# interface __________ 115 Router(config-if)# ip access-group _________ in or out (circle one) Router((config-if)# exit Router(config)# exit Router# copy run start _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ access-list 120 permit ip any any Router# configure terminal Router(config)# access-list 120 deny ip host 218.18.12 to send information to Rebecca’s computer at 172.59.15.0. 5 E0 192.18.18.0 0.20.255.0.16.2550.0 network.50.20.16.20. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.0 0.255. Extended Access List Sample #3 192.20.11 Bob’s Computer Deny/Permit Entire Ranges 192.50.50.168.0 255.0.0 network to receive packets from the 192.16.0.0.20.255. Deny all other traffic.50.0.0.6 Cindy’s Computer Ralph’s Computer Router A S0 .0.40 192.0.255.0 255.255 Router(config)# interface e1 Router(config-if)# ip access-group 111 in Router(config-if)# exit Router(config)# exit [Writing and installing an ACL] Place the access list at: Router Name: Router B Interface: E1 Access-list #: 111 Write an extended access list to permit the 192.255 Router(config)# access-list 111 deny ip any any or access-list 111 deny ip 0.50.16.10 E1 Router B S1 192.18.18.12 Barbra’s Computer [Viewing information about existing ACL’s] Router# show access list 111 Router# show configuration (This will show detailed information about this ACL) (This will show which access groups are associated with particular interfaces) Router# configure terminal (or config t) Router(config)# access-list 111 permit ip 192.7 192.255 192.18. 0.0 255.20.0.255.18.50.255 Router(config)# access-list 188 permit ip any any or access-list 188 permit ip 0.0.0 network. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.0.0.255.50.16.255.0 0.0 network from receiving information from the 192. Extended Access List Sample #4 .0 255.255 Router(config)# interface e0 Router(config-if)# ip access-group 188 in Router(config-if)# exit Router(config)# exit Router# copy run start [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: E0 Access-list #: 188 Write an extended access list to block the 192.41 Deny/Permit Entire Ranges [Removing an ACL] Router# configure terminal Router(config)# interface e0 Router(config-if)# no ip access-group 188 out Router(config-if)# exit Router(config)# no access-list 188 Router(config)# exit [Disabling ACL’s] Router# configure terminal Router(config)# interface e0 Router(config-if)# no ip access-group 188 out Router(config-if)# exit Router(config)# exit Router# configure terminal Router(config)# access-list 188 deny ip 192.16.0.255 192.0.255 0.255.0. Permit all other traffic.20.0 0.18. 250.10.10.0.59.0 0.0.0 0.95.95.11 Router A S0 FA0 .10 Rachel’s Computer Todd’s Computer 204.0.10.2.0.150.250.150. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.95.150.255 210.18 David’s Computer FA0 Router(config)# interface ____________ 125 Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit ______________________________________________________________________________________ ______________________________________________________________________________________ ______________________________________________________________________________________ access-list 125 permit ip any any Router(config)#______________________________________________________________________________________ access-list 125 deny ip 204.250. Deny/Permit Entire Ranges Router B Extended Access List Problem #5 204.95.15 Rebecca’s Computer 172. Permit all other traffic.0 network.2.95.42 204. but not the 210.1 S0 210.150.2.150.0.12 S1 FA1 172.0 172.59.255 Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Router B Interface: _______________________________ FA1 Access-list #: ____________________________ 125 (100-199) Write an extended access list to permit network 204.0.59.59.0 to send packets to network 172. 10 0.0 network.255 204.10 to receive information from the 172.95. Extended Access List Problem #6 .95.0.0.150.255.0.0.0 network.0 FA1 Router(config)# interface __________ 130 Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start or Router# configure terminal Router(config)# access-list 130 permit ip 172.150.59. Deny all other hosts on the 204. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.95.43 Deny/Permit Entire Ranges _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ access-list 130 permit any any _____________________________________________________________________________________ access-list 130 deny ip 172.0.255 host 204.59.0.95. Permit all other traffic.0.255.0 network access from the 172.0255 _____________________________________________________________________________________ access-list 130 permit ip 172.59.0 0.59.0.2.10 [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Router B Interface: _______________________________ FA1 Access-list #: ____________________________ 130 (100-199) Write an extended access list to allow Rachel’s computer at 204.150.0 0.95.255.150.0.0 0.59.150.0 0.0.255 204. 70.255 210.0 network.170.255.0 0.0.168.0 0.70.0.50.250.0.70.0 0. and 10.168.0.3 Tim’s Computer Deny/Permit Entire Ranges S1 E1 192.0 0.1. Extended Access List Problem #7 172.168. Permit all other traffic.45 Phyllis’s Computer Tommy’s Computer 172.0 255.44 172.0.120.120.250.255 Router(config)#access-list _____________________________________________________________________________________ extended Godzilla Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router A Router Name: ___________________________ E0 Interface: _______________________________ Godzilla Access-list Name: ____________________________ Write a named extended access list called “Godzilla” to prevent the 172.0.0.0 192.120.45 210.2 S0 Router B 192.168.170.45 Router A S0 E0 .1. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. but will permit traffic to the 192.255.168.255 _____________________________________________________________________________ Router(config-ext-nacl)#_____________________________________________________________________________ deny ip 172120.120.170.0 networks.250.168.120.0 E1 10.0 .50.0 network from sending information to the 210.4 Denise’s Computer E0 Router(config-ext-nacl)# interface ____________ Router(config-if)# ip access-group _________ Godzilla in or out (circle one) Router(config-if)# exit Router(config)# exit permit ip any any _____________________________________________________________________________ deny ip 172.168.255 10.255.255.0.1.0.50.50. 0.50.255 192.170.0 0.0 network to receive information from Phyllis’s computer at 172.0 0.255 host 192.0.50.170.0.45 Deny/Permit Entire Ranges ____________________________________________________________________________________ ____________________________________________________________________________________ ____________________________________________________________________________________ ____________________________________________________________________________________ _____________________________________________________________________________________ access-list 140 permit ip 172.255. Extended Access List Problem #8 .168.50.0 192.120. Allow the 192.50.3 0.0 network.0.120.0 0.255 access-list 140 permit ip host 172.120.0.168.0.170.50.120.0. Deny all other traffic. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.3 [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Router A Interface: _______________________________ E0 Access-list #: ____________________________ 140 (100-199) Assuming default subnet masks write an extended access list to permit Tim at 192.168.3 to receive data from the 172.168.0.168.0.0.45.0.45 0.45 192.168.255.120.255 _____________________________________________________________________________________ access-list 140 permit ip 172.0 E0 Router(config)# interface __________ 140 Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start or or Router# configure terminal Router(config)# access-list 140 permit ip 172.0.0.120.0 0.50. 0.44 Rodney’s Computer Jim’s Computer Router A S0 FA0 192. Permit all other traffic.168.0.15.50.43 E1 172.255 Router(config)# interface fa1 Router(config-if)# ip access-group 185 in Router(config-if)# exit [Viewing information about existing ACL’s] Router(config)# exit [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: FA0 Access-list #: 185 Write an extended access list to deny the first 15 usable addresses of the 192.255.0.0 0.0.50.168.97 Frank’s Computer Deny/Permit a Range of Addresses S1 Router# show configuration Router# show access list 185 (This will show detailed information about this ACL) (This will show which access groups are associated with particular interfaces) Router# configure terminal (or config t) Router(config)# access-list 185 deny ip 192.0.168.21.20 .255.15.0 network from reaching the 172. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.0 255.15.15.255.168.255 Router(config)# access-list 185 permit ip any any or access-list 185 permit ip 0.21.15.96 Carol’s Computer 172.95 Router B 172.21.21.15 172.0 255.50.255.168. Extended Access List Sample #5 192.255.21.46 192.0 network.50.255 0.0.0.0 0.0. Deny all other traffic. Extended Access List Sample #6 .0.255 Router(config)# access-list 121 deny ip any any or access-list 121 deny ip 0.127 172.0.50.15.0.50.255.0.0.47 Deny/Permit a Range of Addresses [Removing an ACL] Router# configure terminal Router(config)# interface fa0 Router(config-if)# no ip access-group 121 in Router(config-if)# exit Router(config)# no access-list 121 Router(config)# exit [Disabling ACL’s] Router# configure terminal Router(config)# interface fa0 Router(config-if)# no ip access-group 121 in Router(config-if)# exit Router(config)# exit Router# configure terminal Router(config)# access-list 121 permit ip 192.0 network access to the 172.0 255.255.255 Router(config)# interface fa0 Router(config-if)# ip access-group 121 in Router(config-if)# exit Router(config)# exit Router# copy run start [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: FA0 Access-list #: 121 Write an extended access list which will allow the lower half of 192.0.0 0.255.0 0. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.168.0.21.21.255.255 0.0 network.0 255.0.15.168. 31.0 0.195.145 S0 Mike’s Computer 192.195.195.125.168.0 network from reaching the 192.0.125.0 network.0.88 John’s Computer Gail’s Computer 192.168.195.255 Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Router A Interface: _______________________________ E1 Access-list #: ____________________________ 145 (100-199) Write an extended access list to prevent the first 31 usable addresses in the 192.168.192.168.0.125.90 E0 Router A E1 Router(config)# interface ____________ 145 Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit ______________________________________________________________________________________ ______________________________________________________________________________________ ______________________________________________________________________________________ access-list 145 permit ip any any Router(config)#______________________________________________________________________________________ access-list 145 deny ip 192. 48 .125.195.168.125. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. Permit all other traffic.168.31 192.254 E1 172.0 0.168.168.168.108 Celeste’s Computer Deny/Permit a Range of Addresses 192.195.168.0.17 192.0 Extended Access List Problem #9 192. 195. Extended Access List Problem #10 .31.1 through 172.125.31.0.0.31.7 to send date to the 192.0 0.168.255 Router# configure terminal Router(config)#______________________________________________________________________________________ access-list extended Media_Center [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Router A Interface: _______________________________ S0 Access-list Name: ____________________________ Media_Center Write a named extended access list called “Media_Center” to permit the range of addresses from 172. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.0.0. Deny all other traffic.195.168.49 Deny/Permit a Range of Addresses S0 Router(config-ext-nacl)# interface __________ Router(config-if)# ip access-group Media_Center ________________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start _____________________________________________________________________________ _____________________________________________________________________________ _____________________________________________________________________________ _____________________________________________________________________________ _____________________________________________________________________________ _____________________________________________________________________________ Router(config-ext-nacl)#_____________________________________________________________________________ permit ip 172.195.0 network.7 192.125.0 0. 16. Keep in mind that there are multiple ways this ACL can be written.0.0 network.6 Cindy’s Computer Ralph’s Computer 192.7 S1 S0 S0 E1 172.11 Jill’s Computer S1 Router C FA0 Router(config)# interface ____________ 155 in or out (circle one) Router(config-if)# ip access-group _________ Router(config-if)# exit ______________________________________________________________________________________ ______________________________________________________________________________________ access-list 155 permit ip any any ______________________________________________________________________________________ access-list 155 deny ip 192.0.50.31 172.4 through 192.12 Deny/Permit a Range of Addresses 172.0. Permit all other traffic.18.75.75.0 0.16.22.20.18.0 network to reach the 172.20.22.0 0.22.20.20.0.16.8 Router B Router A Barbra’s Computer 172.16.20.10 Brad’s Computer FA1 172.10 Bob’s 172.22.0.50 192.9 Computer 172.20.16.0 network.2.5 FA0 .255 Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Router A Interface: _______________________________ FA0 Access-list #: ____________________________ 155 (100-199) Write an extended access list to permit the first 3 usable addresses in the 192.50.18.0.255 Router(config)#______________________________________________________________________________________ access-list 155 permit ip 192. Extended Access List Problem #11 192.75.75.16.75.16.75. Deny the addresses from 192.50.22.16.3 172.75.0.20.22.31 from reaching the 172.0.0 0.0 0.22. 51 Deny/Permit a Range of Addresses E1 Router(config)# interface __________ 160 Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start ____________________________________________________________________________________ ____________________________________________________________________________________ ____________________________________________________________________________________ ____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ access-list 160 permit ip any any _____________________________________________________________________________________ access-list 160 deny ip 172.75.20.0.22.255 Router# configure terminal Router(config)#______________________________________________________________________________________ access-list 160 permit ip 172.16.0. Deny the first half of the addresses from the 172.50.18.0.0.0.0 0.7 172.127 172.127 from sending data to the 172.8 through 172.0 0.255 [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Router B Interface: _______________________________ E1 Access-list #: ____________________________ 160 (100-199) Write an extended access list to deny the addresses from 172.22.0.22.22.0 0. Extended Access List Problem #12 .0. Keep in mind that there are multiple ways this ACL can be written. Permit all other traffic.0 network from reaching the 192.75.75.0 0.18.50.18.75.50.0 network.0 network.75.22.0. 70. Deny all other traffic.63 172.155 10.0 192.16.0.168.70.250.4.0 network.16.1 Router A S0 FA0 .0.88. Extended Access List Problem #13 172.88.1 FA0 FA1 Router(config)# interface ____________ 165 in or out (circle one) Router(config-if)# ip access-group _________ Router(config-if)# exit ______________________________________________________________________________________ ______________________________________________________________________________________ ______________________________________________________________________________________ Router(config)#______________________________________________________________________________________ access-list 165 permit ip 192.70.168.0 network to reach the lower half of the addresses in the 172.250.0 FA1 Peggy’s Computer Denise’s Computer 192.0 0. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.168.127 Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Router B Interface: _______________________________ FA1 Access-list #: ____________________________ 165 (100-199) Write an extended access list to permit the first 63 usable addresses in the 192.1.88.0 0.70.70.16.88.16.88.168.0. but not the upper half.200 Router B FA1 S1 192.145 Celeste’s Computer Bob’s Computer 172.52 172.204 Deny/Permit a Range of Addresses 10.168.16.0. 1.53 Deny/Permit a Range of Addresses Router(config)# interface __________ FA1 170 Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start ____________________________________________________________________________________ ____________________________________________________________________________________ ____________________________________________________________________________________ ____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ access-list 170 permit ip any any or _____________________________________________________________________________________ access-list 170 deny ip 10.1.0.0 0.1.168.88.0 0.88.204 [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Router A Interface: _______________________________ FA1 Access-list #: ____________________________ 170 (100-199) Write an extended access list to deny the addresses from 10.63 from sending data to Denise’s computer.0 through 10. Extended Access List Problem #14 .0.250.0.63 host 192.0 Router# configure terminal Router(config)# access-list 170 deny ip 10.0.250. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. Permit all other traffic.168.250.204 0.1.250.0.0.63 192. 0 eq www or access-list 198 deny tcp any host 192.168.10 Router# show access list 198 Router# show configuration (This will show detailed information about this ACL) (This will show which access groups are associated with particular interfaces) Router# configure terminal (or config t) Router(config)# access-list 198 deny tcp any 192.255 eq www Router(config)# interface e0 Router(config-if)# ip access-group 198 in Router(config-if)# exit Router(config)# exit [Viewing information about existing ACL’s] [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: E0 Access-list #: 198 Write an extended access list to deny HTTP traffic intended for web server 192.168.50.0.207. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.0.207.0 network.168.27 0.168.26 Router A S0 E0 192.50.168.128. Deny all other IP traffic.25 Web Server 192.128.27 eq www Router(config)# access-list 198 permit tcp any 192.27.0.207.12 210.27 .0.168. but will permit all other HTTP traffic to reach the only the 192.207.168.54 210.207.50.207.207.168. Extended Access List Sample #7 192.128.207.0 0.11 Web Server Deny/Permit Port Numbers Router B S1 E1 210. 50.0 and 192.0. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. Deny all other traffic.168.255 192.0.0.0 networks.207.128.128. 55 .0.168.50.255 echo-reply Router(config)# interface e0 Router(config-if)# ip access-group 134 in Router(config-if)# exit Router(config)# exit Router# copy run start [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: E0 Access-list #: 134 Write an extended access list to permit pings in either direction between hosts on the 210.0 0.Extended Access List Sample #8 Deny/Permit Port Numbers [Removing an ACL] Router# configure terminal Router(config)# interface e0 Router(config-if)# no ip access-group 134 out Router(config-if)# exit Router(config)# no access-list 134 Router(config)# exit [Disabling ACL’s] Router# configure terminal Router(config)# interface e0 Router(config-if)# no ip access-group 134 out Router(config-if)# exit Router(config)# exit Router# configure terminal Router(config)# access-list 134 permit icmp 210.207.0 0. 56 192.30.76.155 10.250.4.0 E1 Peggy’s Computer Deny/Permit Telnet 172.16.16.0 192.168.33.210 Router B E1 S1 192.168.33.1 E0 192.168.33.214 Denise’s Computer Router# show configuration (This will show which access groups are associated with particular interfaces) (using line VTY 0 4 instead of an interface like E1 allows you to apply this access list to all VTY lines with one statement) Router# show access list 45 (This will show detailed information about this ACL) Router# configure terminal (or config t) Router(config)# access-list 45 permit 192.168.33.214 0.0.0.0 or access-list 45 permit host 192.168.33.214 Router(config)# access-list 45 permit 192.30.76.155 0.0.0.0 or access-list 45 permit host 92.30.76.155 Router(config)# line vty 0 4 Router(config-if)# ip access-class 45 in Router(config-if)# exit [Viewing information about existing ACL’s] Router(config)# exit [Writing and installing an ACL] Place the access list at: Router Name: Router B Interface: line VTY 0 4 Access-list #: 45 Write an extended access list to permit Denise’s and Bob’s computers to telnet into Router B. Deny all other telnet traffic Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. Standard Access List Sample #9 192.30.76.145 Celeste’s Computer Bob’s Computer 172.20.70.1 Router A S0 E0 57 Deny/Permit Port Numbers [Removing an ACL] Router# configure terminal Router(config)# interface e0 Router(config-if)# no ip access-group 155 out Router(config-if)# exit Router(config)# no access-list 155 Router(config)# exit [Disabling ACL’s] Router# configure terminal Router(config)# interface e0 Router(config-if)# no ip access-group 155 out Router(config-if)# exit Router(config)# exit Router# configure terminal Router(config)# access-list 155 deny tcp any 192.30.76.0 0.0.0.13 eq ftp Router(config)# access-list 155 permit tcp any any or access-list 155 deny tcp 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255 Router(config)# interface e0 Router(config-if)# ip access-group 155 in Router(config-if)# exit Router(config)# exit Router# copy run start [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: E0 Access-list #: 155 Write an extended access list to deny FTP to ip addresses 192.30.76.0 through 192.30.76.13. Permit all other traffic. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. Extended Access List Sample #10 58 E0 172.16.70.1 S0 10.250.8.0 192.128.45.33 Bill’s Computer 192.128.45.35 Jennifer’s Computer FA1 Router(config)# interface ____________ 175 in or out (circle one) Router(config-if)# ip access-group _________ Router(config-if)# exit ______________________________________________________________________________________ ______________________________________________________________________________________ ______________________________________________________________________________________ access-list 175 permit icmp 192.128.45.0 0.0.0.255 10.250.2.0 0.0.0.255 Router(config)#______________________________________________________________________________________ access-list 175 permit icmp 192.128.45.0 0.0.0.255 172.16.125.0 0.0.0.255 Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Router B Interface: _______________________________ FA1 Access-list #: ____________________________ 175 (100-199) Write an extended access list to permit ICMP traffic from the 192.128.45.0 network to reach the 172.16.125.0 255.255.255.0 and 10.250.2.0 255.255.255.0 networks. Deny all other traffic. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. Deny/Permit a Port Numbers Router A Extended Access List Problem #15 172.16.125.1 Jackie’s Computer E1 10.250.2.0 Router B FA1 S1 192.128.45.8 FA0 0 0.127 from reaching the 192.0.8.255 eq 23 Router(config-ext-nacl_______________________________________________________________________________ Router# configure terminal access-list extended Peggys_Lab Router(config)#______________________________________________________________________________________ [Writing and installing an ACL] Place the access list at: Router B Router Name: ___________________________ FA0 Interface: _______________________________ Access-list Name: Peggys_Lab ____________________________ Write a named extended access list called “Peggys_Lab” to deny telnet from 10.0 network.250.0.8. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.0 through 10.45.59 Deny/Permit a Port Numbers FA0 Router(config-ext-nacl)# interface __________ Peggys_Lab Router(config-if)# ip access-group _________________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start ____________________________________________________________________________ ____________________________________________________________________________ ____________________________________________________________________________ ____________________________________________________________________________ permit tcp any any ____________________________________________________________________________ deny tcp 10. Permit all other traffic.128.0.250.127 192.45.0 0.128. Extended Access List Problem #16 .250.0.8. 101 Web Server #2 Web Server #1 203. Deny all other telnet traffic from the 172.18.100.100.140 or access-list 50 permit 172.0.18.1 Router A S0 FA0 .18.0.60 203.0 172.142 0.60.0 Router(config)# access-list 50 permit 172.60.10.250.140 or access-list 50 permit host 172.140 FA1 172.18.18.18.0 Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Router B Interface: _______________________________ line vty 04 Access-list #: ____________________________ 50 (1-99) Write an access list to permit Becky and Mary’s computer to telnet into Router B.0. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.194.60.102 Becky’s Computer 172.140 0.18. Access List Problem #17 203.18.60.60.1 S0 Deny/Permit Port Numbers Router B S1 204.100.142 Mary’s Computer vty 04 Router(config)# interface line ____________ 50 Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit access-list 50 permit 172.60.0.60.142 or access-list 50 permit 172.18.194.0 network.60.142 or access-list 50 permit host 172.60.18.60.194. 194.0.0 eq 80 [Writing and installing an ACL] Place the access list at: Router A Router Name: ___________________________ FA0 Interface: _______________________________ 185 (100-199) Access-list #: ____________________________ Write an extended access list to deny all HTTP traffic intended for the web server at 203.0. Deny all other IP traffic to the 203.100.100.100. Permit HTTP traffic to any other web servers.194.194.102.102 eq 80 or _____________________________________________________________________________________ access-list 185 deny tcp any 203. Extended Access List Problem #18 .61 Deny/Permit Port Numbers FA0 Router(config)# interface __________ 185 Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ access-list 185 permit tcp any any eq 80 _____________________________________________________________________________________ Router# configure terminal (or config t) Router(config)# access-list 185 deny tcp any host 203. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.194.0 network.100.102 0. 50.168.23.23.168.255 eq ftp Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Router A Interface: _______________________________ E0 Access-list #: ____________________________ 190 (100-199) Write an access list to permit TFTP traffic to all hosts on the 192.0 Router B E1 Web Server #2 172.195 172.10.25 .50. Deny all other TFTP traffic.23.125 Web Server #1 Bobbie’s Computer Router A S0 E0 E1 192.15.168.172.0 0.0 network.15.168.62 192.15. Access List Problem #19 192.196 S1 172.168.82 Deny/Permit Port Numbers 192.0.15. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.50.0.197 Gail’s Computer E0 Router(config)# interface ____________ 190 Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit ______________________________________________________________________________________ ______________________________________________________________________________________ ______________________________________________________________________________________ Router(config)#______________________________________________________________________________________ access-list 175 permit tcp any 192.15. Extended Access List Problem #20 .168.168.255 eq 80 [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Router B Interface: _______________________________ E1 Access-list #: ____________________________ 195 (100-199) Write an extended access list that permits web traffic from web server #2 at 172. and 192.50.196 to reach everyone on the 192.23.0 networks.0 192.168.23.63 Deny/Permit Port Numbers E1 Router(config)# interface __________ 195 Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ Router# configure terminal Router(config)# access-list 195 deny tcp host 172.0.15.0. Deny all other IP traffic going to the 192.255 eq 80 or _____________________________________________________________________________________ access-list 195 deny tcp 172.0.196 0.0.168.15.15.50.0 network.0.23.0 0.0.50.172.0. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.0 0.10.15.196 192. 0.255 any router(config)# access-list 100 deny ip 172. router# config t router(config)# access-list 100 permit ip your-subnet-# your-subnet-mask-# any router(config)# interface e0 (or whatever your outbound port is) router(config-if)# ip access-group out router(config-if)# exit router(config)# exit To keep packets with unreachable destinations from entering your network add this command: ip route 0.16.255.255.255.0.255.0 null 0 255 To protect against smurf and other attacks add the following commands to every external interface: no ip directed-broadcast no ip source-route fair-queue scheduler interval 500 64 .0.0.0.0 0.0 0.0.0.255.0.255 any router(config)# access-list 100 deny ip your-subnet-# your-subnet-mask-# any router(config)# access-list 100 deny igmp any any router(config)# access-list 100 deny icmp any any redirect router(config)# access-list 100 permit any any router(config)# interface e0 (or whatever your inbound port is) router(config-if)# ip access-group in router(config-if)# exit router(config)# exit Another handy security tool is to only allow ip packets out of your network with your source address.0 0.0 0.0.168.255 any router(config)# access-list 100 deny ip 224.0.0.0 31.255.255 any router(config)# access-list 100 deny ip 192.0.255.0.Optional ACL Commands & Other Network Security Ideas In order to reduce the chance of spoofing from outside your network consider adding the following statements to your network’s inbound access list.255.255 any router(config)# access-list 100 deny ip 127.0 0.0. router# config t router(config)# access-list 100 deny ip 10. .......12 Applying a Standard Named Access List called “George”................................................................6 Why Extended ACLs must be placed close to the destination.................46-53 Deny/Permit Port Numbers.........................................................................................................2 Why Standard ACLs must be placed close to the destination..................................................................33-63 Deny/Permit Specific Addresses...............................................................................................8-9 Choosing to Filter Incoming or Outgoing Packets.......4-5 Extended Access Lists..........................................................................6 Extended Access List Placement Sample Problems...........................................................3 Standard Access List Placement Problems..1 General Access Lists Information.1 Standard Access Lists...........................................................................33-39 Deny/Permit Entire Ranges...................................................................................................................................................65 Port Numbers..................................................40-45 Deny/Permit a Range of Addresses.........................................................12 Named Access Lists Information.......................................................................................................11 What are Named Access Control Lists...........................12 Applying an Extended Named Access List called “Gracie”.......................................2 Standard Access List Placement Sample Problems....................................54-63 Optional ACL Commands...............................................................................................................................................Index / Table of Contents Access-List Numbers.........................10 Breakdown of a Extended ACL Statement...............................................14-15 Creating Wildcard Masks...........................................21-32 Writing Extended Access Lists.............................................................64 Index / Table of Contents..............................................................................................................................................................................................................10 Breakdown of a Standard ACL Statement..................................................7 Extended Access List Placement Problems..................18-20 Writing Standard Access Lists.............16 Wildcard Mask Problems............Inside Cover What are Access Control Lists?..............................................................................................................................13 Choices for Using Wildcard Masks...........................................................66-Inside Cover 65 .........................................1 How routers use Access Lists....................... iana. Commonly used TCP and UDP applications are assigned a port number. POP3 . You can also type the name (ie. Some commonly used port numbers: 0 1 5 7 9 11 13 17 18 19 20 21 22 23 25 29 37 39 42 66 Reserved TCPMUX RJE ECHO DISCARD SYSTAT DAYTIME QUOTE MSP CHARGEN FTP-DATA FTP SSH Telnet SMTP MSG ICP TIME RLP NAMESERV (TCP Port Service Multiplexer) (Remote Job Entry) (Active users) (Quote of the day) (Message Send Protocol) (Character generator) (File Transfer Protocol .110. such as: HTTP .Control) (Remote Login Protocol) (Terminal Connection) (Simple Mail Transfer Protocol) (Resource Location Protocol (Host Name Server) .20.024 to 49.Data) (File Transfer Protocol .023 1. Telnet) instead of the port number (ie. it specifies that application in each data transmission by using its port number. FTP . 23).80.Port Numbers Port numbers are now assigned by the ICANN (Internet Corporation for Assigned Names and Numbers). When an application communicates with another application on another node on the internet.535 Below is a short list of some commonly used ports. Port numbers range from 0 to 65536 and are divided into three ranges: Well Known Ports Registered Ports Dynamic and/or Private Ports 0 to 1.151 49.152 to 65.org/assignments/port-numbers. For a complete list of port numbers go to http://www. Version 2) POP3 (Post Office Protocol .Version 3) AUTH (Authentication Service) SFTP (Simple File Transfer Protocol) UUCP-PATH (UUCP Path Service) SQLSERV (SQL Services) NNTP (Newsgroup) NTP (Network Tim Protocol) NetBIOS-NS (NetBIOS Name Service) NetBIOS-SSN (NetBIOS Session Service ) IMAP (Interim Mail Access Protocol) SQL-NET (NetBIOS Session Service) SQLSRV (SQL Service) SNMP (Simple Network Management Protocol) BGP (Border Gateway Protocol) GACP (Gateway Access Control Protocol) IRC (Internet Relay Chat) DLS (Directory Location Service) LDAP (Lightweight Directory Access Protocol) NETWARE-IP (Novell Netware over IP ) HTTPS (HTTP MCom) SNPP (Simple Network Paging Protocol) Microsoft-DS Apple QuickTime DHCP Client DHCP Server SNEWS MSN Inside Cover .43 49 53 67 68 69 70 75 79 80 95 101 108 109 110 113 115 117 118 119 123 137 139 143 150 156 161 179 190 194 197 389 396 443 444 445 458 546 547 563 569 NICNAME LOGIN DNS BOOTP BOOTPS TFTP GOPHER (Who Is) (Login Host Protocol) (Domain Name Server) (Bootstrap Protocol Server) (Bootstrap Protocol Client) (Trivial File Transfer Protocol) (Gopher Services ) (Any Privite Dial-out Service) FINGER HTTP (Hypertext Transfer Protocol) SUPDUP (SUPDUP Protocol) HOSTNAME (NIC Host Name Server) SNAGAS (SNA Gateway Access Server) POP2 (Post Office Protocol .
Copyright © 2024 DOKUMEN.SITE Inc.