ACL Workbook - Student

March 26, 2018 | Author: maui2000 | Category: Router (Computing), Routing, Internet Protocols, Networking Standards, Information Age


Comments



Description

ExtendedACL Any Access 0.0.0.0 Lists Workbook Version 1.2 permit deny access-list Standard access-group Wildcard Mask Access-List Numbers IP Standard IP Extended Ethernet Type Code Ethernet Address DECnet and Extended DECnet XNS Extended XNS Appletalk 48-bit MAC Addresses IPX Standard IPX Extended IPX SAP (service advertisement protocol) IPX SAP SPX Extended 48-bit MAC Addresses IPX NLSP IP Standard, expanded range IP Extended, expanded range SS7 (voice) Standard Vines Extended Vines Simple Vines Transparent bridging (protocol type) Transparent bridging (vendor type) Extended Transparent bridging Source-route bridging (protocol type) Source-route bridging (vendor type) 1 100 200 700 300 400 500 600 700 800 900 1000 1000 1100 1200 1300 2000 2700 1 101 201 200 700 1100 200 700 Produced by: Robb Jones [email protected] Frederick County Career & Technology Center Cisco Networking Academy Frederick County Public Schools Frederick, Maryland, USA Special Thanks to Melvin Baker and Jim Dorsch for taking the time to check this workbook for errors. Inside Cover to to to to to to to to to to to to to to to to to to to to to to to to to to 99 199 299 799 399 499 599 699 799 899 999 1099 1099 1199 1299 1999 2699 2999 100 200 300 299 799 1199 299 799 What are Access Control Lists? ACLs... ...are a sequential list of instructions that tell a router which packets to permit or deny. General Access Lists Information Access Lists... ...are read sequentially. ...are set up so that as soon as the packet matches a statement it stops comparing and permits or denys the packet. ...need to be written to take care of the most abundant traffic first. ...must be configured on your router before you can deny packets. ...can be written for all supported routed protocols; but each routed protocol must have a different ACL for each interface. ...must be applied to an interface to work. How routers use Access Lists (Outbound Port - Default) The router checks to see if the packet is routable. If it is it looks up the route in its routing table. The router then checks for an ACL on that outbound interface. If there is no ACL the router switches the packet out that interface to its destination. If there is an ACL the router checks the packet against the access list statements sequentially. Then permits or denys each packet as it is matched. If the packet does not match any statement written in the ACL it is denyed because there is an implicit “deny any” statement at the end of every ACL. 1 Router A Router B S0 S1 E0 S0 Router C S1 E0 S0 E0 Janet’s Computer Matt’s Computer Juan’s Computer Jimmy’s Computer If you place the ACL on router A to block traffic to Router D it will also block all packets going to Routers B.. Why standard ACLs are placed close to the destination. interface E0.Standard Access Lists Standard Access Lists.. Since its using only the source address to permit or deny packets the ACL here will not effect packets reaching Routers B..do not have any destination information so it must placed as close to the destination as possible... or C.. 2 Router D S1 E0 ..work at layer 3 of the OSI model... . and C..filter (permit or deny) only source addresses. because all the packets will have the same source address. If you want to block traffic from Juan’s computer from reaching Janet’s computer with a standard access list you would place the ACL close to the destination on Router D. .are numbered from 1 to 99. . . Standard Access List Placement Sample Problems FA0 FA1 Router A Jan’s Computer Juan’s Computer In order to permit packets from Juan’s computer to arrive at Jan’s computer you would place the standard access list at router interface ______. Where would you place the standard ACL to deny all traffic from Lisa to Paul? Router Name ______________ Router B Interface ___________ E1 Where would you place the standard ACL to deny traffic from Paul to Lisa? Router Name ______________ Router A Interface ___________ E0 3 . FA1 E0 S0 Router A Lisa’s Computer E1 S1 Router B Paul’s Computer Lisa has been sending unnecessary information to Paul. Standard Access List Placement Router B S0 S1 Router A E0 S0 S1 Ricky’s Computer FA1 S1 Router C Jenny’s Computer Amanda’s Computer Carrol’s Computer George’s Computer Kathy’s Computer S1 Router D E0 Jeff’s Computer S0 Jim’s Computer S1 E0 S0 Router E Linda’s Computer 4 Sarah’s Computer FA1 S1 Router F Jackie’s Computer Melvin’s Computer . Where would you place an ACL to deny traffic from Jeff’s computer from reaching George’s computer? Router Name_________________ Interface ____________________ 11. Where would you place a standard access list to deny traffic to Sarah’s computer from Ricky’s computer? Router Name_________________ Interface ____________________ 12. Where would you place a standard access list to permit traffic from Ricky’s computer to reach Jeff’s computer? Router Name_________________ Interface ____________________ 5. Where would you place an ACL to deny traffic from Linda’s computer from reaching Jackie’s computer? Router Name_________________ Interface ____________________ 5 . Where would you place a standard access list to deny traffic to Jenny’s computer from Jackie’s computer? Router Name_________________ Interface ____________________ 9. Where would you place a standard access list to permit traffic from Jackie’s computer to reach Linda’s computer? Router Name_________________ Interface ____________________ 7. Where would you place a standard access list to permit traffic from Ricky’s computer to reach Carrol and Amanda’s computer? Router Name_________________ Interface ____________________ 8. Where would you place a standard access list to deny traffic from Amanda’s computer from reaching Jeff and Jim’s computer? Router Name_________________ Interface ____________________ 6. Where would you place a standard access list to deny traffic from Melvin’s computer from reaching Jenny’s computer? Router D Router Name_________________ Interface ____________________ E0 Router A Router Name_________________ Interface ____________________ E0 3. Where would you place a standard access list to permit traffic from George’s computer to reach Linda and Sarah’s computer? Router Name_________________ Interface ____________________ 10. Where would you place a standard access list to deny traffic to Carrol’s computer from Sarah’s computer? Router Name_________________ Interface ____________________ 4.Standard Access List Placement 1. Where would you place a standard access list to permit traffic from Ricky’s computer to reach Jeff’s computer? 2. .. However.are numbered from 100 to 199. This increases the volume of useless network traffic.. 6 .. Why extended ACLs are placed close to the source. and C will have to route the packet before it is finally blocked at Router E.Extended Access Lists Extended Access Lists. . Since it can permit or deny based on the destination address it can reduce backbone overhead and not effect traffic to Routers B. interface E0. are placed close to the source. Routers B.... . If you want to deny traffic from Juan’s computer from reaching Janet’s computer with an extended access list you would place the ACL close to the source on Router A..work at both layer 3 and 4 of the OSI model. Router B S0 S1 Router A E0 FA0 S0 Router C S1 S0 E0 Janet’s Computer Matt’s Computer Juan’s Computer Router D S1 E0 Jimmy’s Computer If you place the ACL on Router E to block traffic from Router A.filter (permit or deny) based on the: source address destination address protocol port number . . it will work. or C... Extended Access List Placement Sample Problems E0 E1 Router A Jan’s Computer Juan’s Computer In order to permit packets from Juan’s computer to arrive at Jan’s computer you would place the extended access list at router interface ______. E0 FA0 S0 Router A Lisa’s Computer FA1 S1 Router B Paul’s Computer Lisa has been sending unnecessary information to Paul. Where would you place the extended ACL to deny all traffic from Lisa to Paul? Router A Interface ___________ Router Name ______________ FA0 Where would you place the extended ACL to deny traffic from Paul to Lisa? Router Name ______________ Router B Interface ___________ FA1 7 . Extended Access List Placement Router B S0 S1 Router A FA0 S0 S1 Ricky’s Computer E1 S1 Router C Jenny’s Computer Amanda’s Computer Carrol’s Computer George’s Computer Kathy’s Computer S1 Router D FA0 Jeff’s Computer S0 Jim’s Computer S1 FA0 S0 Router E Linda’s Computer 8 Sarah’s Computer FA1 S1 Router F Jackie’s Computer Melvin’s Computer . Where would you place an extended access list to deny traffic from Linda’s computer from reaching Jenny’s computer? Router Name_________________ Interface ____________________ 9 . Where would you place an extended access list to permit traffic from Carrol’s computer to reach Jeff’s computer? Router Name_________________ Interface ____________________ 6. Where would you place an extended access list to deny traffic from Melvin’s computer from reaching Jeff and Jim’s computer? Router Name_________________ Interface ____________________ 7. Where would you place an extended access list to permit traffic from Jim’s computer to reach Carrol and Amanda’s computer? Router Name_________________ Interface ____________________ 9. Where would you place an ACL to deny traffic from Jeff’s computer from reaching George’s computer? 2. Where would you place an extended access list to deny traffic to Carrol’s computer from Ricky’s computer? Router Name_________________ Interface ____________________ 4. Where would you place an extended access list to deny traffic to Jenny’s computer from Sarah’s computer? Router Name_________________ Interface ____________________ 11. Where would you place an extended access list to permit traffic from Jackie’s computer to reach Linda’s computer? Router D Router Name_________________ Interface ____________________ FA0 Router F Router Name_________________ Interface ____________________ FA1 3.Extended Access List Placement 1. Where would you place an ACL to deny traffic from Linda’s computer from reaching Kathy’s computer? Router Name_________________ Interface ____________________ 10. Where would you place an extended access list to deny traffic to Sarah’s computer from Jackie’s computer? Router Name_________________ Interface ____________________ 5. Where would you place an extended access list to permit traffic from George’s computer to reach Jeff’s computer? Router Name_________________ Interface ____________________ 8. Where would you place an extended access list to permit traffic from George’s computer to reach Linda and Sarah’s computer? Router Name_________________ Interface ____________________ 12. 0..90.168.. .36 0..90..168.requires less CPU processing.increases the CPU processing time because the routing decision is made and the packet switched to the correct outgoing port before it is tested against the ACL.. .....0. ..Choosing to Filter Incoming or Outgoing Packets Access Lists on your incoming port.36 log autonomous number 1 to 99 10 indicates a specific host address (Optional) generates a log entry on the router for each packet that matches this statement .filters and denys packets before the router has to make a routing decision..0 autonomous number 1 to 99 source address permit or deny source address access-list 78 deny host 192.. Access Lists on your outgoing port. . Breakdown of a Standard ACL Statement permit or deny wildcard mask access-list 1 permit 192.are outbound by default unless otherwise specified. 0 permit or deny autonomous number 100 to 199 protocol icp. operator eq for = gt for > lt for < neg for = (Optional) generates a log entry on the router for each packet that matches this statement 11 . source address destination address port number (23 = telnet) indicates a specific host destination address access-list 178 deny tcp host 192.0.63.12 eq 23 log permit or deny source address Protocols Include: IP IGMP TCP GRE UDP IGRP ICMP EIGRP indicates a specific host IPINIP OSPF NOS Integer 0-255 To match any internet protocol use IP.168. tcp.0. source wildcard mask destination wildcard mask access-list 125 permit ip 192.36 host 192.36 0. udp.90.0.168.63. udp. icmp. tcp.0.175. etc. icmp.12 0. ip.175. etc.Breakdown of an Extended ACL Statement autonomous number 100 to 199 protocol icp.0 192.90. ip. provide the ability to modify your ACLs without deleting and reloading the revised access list.. Applying a Standard Named Access List called “George” Write a named standard access list called “George” on Router A..can not repeat the same name on multiple ACLs... . ... It will only allow you to add statements to the end of the exsisting statements.are standard or extended ACLs which have an alphanumeric name instead of a number..eliminate the limits imposed by using numbered ACLs..70. (ie.35 Router(config-std-nacl)# access-list permit any Router(config-std-nacl)# interface e1 Router(config-if)# ip access-group George out Router(config-if)# exit Router(config)# exit 12 .. interface E1 to block Melvin’s computer from sending information to Kathy’s computer.. (798 for standard and 799 for extended) ..16.identify ACLs with an intuutive name instead of a number. ....What are Named Access Control Lists? Named ACLs..2.are not compatable with any IOS prior to Release 11. . 1-99 or 100-199) Named Access Lists Information Named Access Lists.. Place the access list at: Router Name: Router A Interface: E1 Access-list Name: George [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)#ip access-list standard George Router(config-std-nacl)# deny host 72. but will allow all other traffic. . 207.13 Router# configure terminal (or config t) Router(config)#ip access-list extended Gracie Router(config-ext-nacl)# deny tcp any host 192.168.255 eq www Router(config-ext-nacl)# interface e0 Router(config-if)# ip access-group Gracie in Router(config-if)# exit Router(config)# exit [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: E0 Access-list Mail: Gracie Write a named extended access list called “Gracie” on Router A.0.0 0.168.207.27 eq www Router(config-ext-nacl)# permit tcp any 192.27. Deny all other IP traffic.168. but will permit all other HTTP traffic to reach the only the 192. Interface E0 called “Gracie” to deny HTTP traffic intended for web server 192.0.0 network. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.207.168.207. Applying an extended Named Access List called “Gracie” . 50.0 Access-list 12 permit 172.168.168.50 any 2.150.0.16.150.0 any or Access-list 110 deny ip host 192. Matching a specific host.0.255.168.168. Match an entire subnet.0.0.0. Matching an entire subnet Example 1 Address: 192.0 Access-list 25 deny 192.150.0.0 or ACL’s Access-List 10 permit 192.0.0.168.255.50 0.Choices for Using Wildcard Masks Wildcard masks are usually set up to do one of four things: 1.255 Example 3 Address: 10.0.0.168.0.255. Match a specific host.0.150.0.0.50 0. 2.0 Subnet Mask: 255.50.255.0 0.0 0.0 0. Match all addresses. 3. For standard access lists: Access-List 10 permit 192.0.0 Subnet Mask: 255.168.255.255 any 14 .255. 1. Match a specific range.0.150.255 Example 2 Address: 172.0 Subnet Mask: 255.0.50 For extended access lists: Access-list 110 deny ip 192.16.0 Access-list 125 deny udp 10. 4.50 (standard assume a 0.0 mask) or Access-List 10 permit host 192.0. 250.250. 16.0 255.127 Wildcard: 192.16.16. 0.0. Match everyone.16.) Example 3 Address: 172. 31 Access-list 125 permit ip 172. 224 Wildcard: 0. 255.127 -192.0. 168. 0.127 any (This ACL would block the lower half of the subnet. 32 0. 16.250.0.0.255.224 255. 16. 0 0.255. 250. 255. 255.112 0.255.255.32 0.168. 255. 0. 0. 31.31 any 4.250.168.0.0.3. 31 Access-list 125 permit udp 10. Match a specific range Example 1 Address: 10.255 For extended access lists: Access-List 175 permit ip any any or Access-List 175 deny tcp 0. 63 -172. 15.0.31.0 255.50.16.50.127 Access-list 125 deny ip 192. 0.15.63 Wildcard: 172.255.16. For standard access lists: Access-List 15 permit any or Access-List 15 deny 0.0 to 192.112 Subnet Mask: 255.0.255 any 15 .0 0.168. 255 Custom Subnet mask: -255. 168.250.255.250.31 any e Example 2 Address Range: 192.32 to 172.0. 255 Do the math..128.224 192.95 0.0.170. 255 . Example #1: IP Address and subnet mask: IP Address and wildcard mask: 204.150.0.224 = 31 Example #5: IP Address and subnet mask: IP Address and wildcard mask: 192.255 All zero’s (or 0.30 255.128 = 127 255 ..30 0. Example #4: IP Address and subnet mask: IP Address and wildcard mask: Do the math.100.255.0 0. 255 .255.255) This also works with subnets.25..0. Zero (0) must match exactly.Creating Wildcard Masks Just like a subnet mask the wildcard mask tells the router what part of the address to check or ignore.24. The source address can be a single address..0 255.255.0.100.255 = 0 (This is the inverse of the subnet mask.0 subnet address will match.0.150.100.24.10.255 to create the wildcard) (This is the inverse of the subnet mask.0 = 255 16 .0 to 10.255 = 0 255 .0.0.128.0 204.0 255.150. a range of addresses.0 (This address must match exactly.95 0. Example #2: 10.) 255 . one (1) will be ignored.31 (Subtract the subnet mask from 255.) 172.255.0.170.) One’s will be ignored.150.0. Example #3: 10.0.255.0) means the address must match exactly.0.25.150.10.10. As a rule of thumb the wildcard mask is the reverse of the subnet mask.10.255.255.128.100.0 0.10. 10. or an entire subnet.0 172.127.255 (Any 10. 0 Subnet Mask: 255. Create a wildcard mask to match this host.255.0. Create a wildcard mask to match this host. 0 .70 0 .0 Subnet Mask: 255.255.75.0 __________________________________ 6.0.255.255.100.0. Create a wildcard mask to match this range.10. IP Address: 165. Create a wildcard mask to match this range. Create a wildcard mask to match this range.255.255.16.255.255.0.25.10. Create a wildcard mask to match this range.248 __________________________________ 17 .0 ___________________________________ 3.192 __________________________________ 7.0 __________________________________ 5.250.190.18.10. 0 .150.16 Subnet Mask: 255. 0 .0.224 __________________________________ 8.150. IP Address: 195. Create a wildcard mask to match this range. IP Address: 10.32 Subnet Mask: 255.35 Subnet Mask: 255. IP Address: 172.255.0 __________________________________ 12.2 Subnet Mask: 255. IP Address: 10.255. IP Address: 172. 0 .255. 255 Subnet Mask: 255.255.16 Subnet Mask: 255.255.128 Subnet Mask: 255.0 __________________________________ 4.0 Subnet Mask: 255. IP Address: 135.0 __________________________________ 10.224. IP Address: 210.255.255.255.192 __________________________________ 9.30. Create a wildcard mask to match this exact address.168.0.35.10. IP Address: 192.0 0 .230. Create a wildcard mask to match this range.130 Subnet Mask: 255. Create a wildcard mask to match this range.0.0.0 ___________________________________ 2. Create a wildcard mask to match this exact address. IP Address: 171.0. Create a wildcard mask to match this range. IP Address: 210.50.248 __________________________________ 11.0.Wildcard Mask Problems 1.255.0 Subnet Mask: 255.28. IP Address: 192.255. 30.220.0 192. access-list 109 permit tcp 172.255 any Answer: __________________________________________________________________ 8.168.0 0.15. access-list 108 deny ip 192.223.0.10.223. access-list 5 permit any Any address Answer: __________________________________________________________________ 3.0.168.255 Answer: __________________________________________________________________ 6.10.0.0.50.0 0.168.0.24.Wildcard Mask Problems Based on the given information list the usable source addresses or range of usable source addresses that would be permitted or denied for each access list statement.0.50.32.1 fragments 195.10. 1.access-list 10 permit 192.0.10.0 0.255 Answer: __________________________________________________________________ 18 . access-list 171 deny any host 175.0.255 Answer: __________________________________________________________________ 5.0 0.4.150.1 to 195.12.0 0.0.255 host 192.127 172. access-list 125 deny tcp 195.0 0. access-list 195 permit udp 172.10. access-list 111 permit ip any any Answer: __________________________________________________________________ 10.0.0 0.15 172.63 Answer: __________________________________________________________________ 4.223.1 eq 80 Answer: __________________________________________________________________ 9.16.0 0.150.168.50.0.0.18.50 0.168.0.0.50 Answer: __________________________________________________________________ 2.0.10 fragments Answer: __________________________________________________________________ 7.0.0.10.63 host 172. access-list 105 permit 192.50.10.0. access-list 11 deny 210. 31 192.0.0 Answer: _________________________________________________________________ 13.0.1.0.15.0 0.18.0 0.0 Answer: _________________________________________________________________ 14.0 Answer: _________________________________________________________________ 12.0 0.15.10.0 0.30.0 Answer:__________________________________________________________________ 17.168. access-list 190 permit tcp 172.255 Answer: _________________________________________________________________ 18. access-list 140 permit ip 192.0 0.0.0.0 0.0 0.0.0 0.168.0.0.11.63 192.168.30.255 Answer: _________________________________________________________________ 20.168.0.0.0 0.18 0.255 Answer: _________________________________________________________________ 21.255 172.0 0.168.0.30.255.168.127 192. access-list 185 permit ip 192.0.255 172.15.168.0 0.0.255 Answer: _________________________________________________________________ 19 .168.0.255 172.15 192.0 Answer: _________________________________________________________________ 15.0.0. access-list 120 permit ip 192.0.10 0.0.7 192.0 0.0.16.0 0.10 0.0.10 0.30.50.15.0.0.0 Answer: _________________________________________________________________ 16.10.120.0. access-list 150 permit ip 192.255 192.50.10 0.0.10 0.15. access-list 101 Permit ip 192.168.0 0.0.3 192.0.10.85.0.10 0. access-list 10 permit 175.0.0. access-list 100 permit ip 10.15. access-list 160 deny udp 172.0 gt 22 Answer: _________________________________________________________________ 19.30.31 any Answer: _________________________________________________________________ 22.0.15.0.0 0.15.0.0.0.0.168.0.168.168.0.0.0.30.255.0. access-list 130 permit ip 192.0.15.0.0.0. access-list 195 permit icmp 172.15.168. access-list 110 permit ip 192.168.30.15. access-list 120 permit ip 192.168.0.168.0.10. access-list 150 permit ip 192.10.0.1.0.0 192.15.0.0 0.0 255.0.15.0.130. access-list 108 deny ip 192.10.0.15.7 Answer: __________________________________________________________________ 9.0.63 host 172.15 Answer: __________________________________________________________________ 5.10 0.0.0.0.255 Answer: __________________________________________________________________ 8.0.0 0. access-list 160 deny udp 172.168.18 0.30.0 0.168.15 172.255 172.0.0 0.15.220.0.15.1 Answer: __________________________________________________________________ 2.63 192.0 192.0 0. access-list 105 permit any 192.18. access-list 150 permit ip 192.0.10.30.30.0 0.0.0.0.0.0.100 0.0 0.255 Answer: __________________________________________________________________ 7.168.110. access-list 120 deny tcp 172. 1.168.1 fragments 172.Wildcard Mask Problems Based on the given information list the usable destination addresses or range of usable destination addresses that would be permitted or denied for each access list statement.0.220.4.0 0.168.0.0.10.0.50.223.0.255 Answer: __________________________________________________________________ 6. access-list 115 permit any any Any address Answer: __________________________________________________________________ 3.255.63 Answer: __________________________________________________________________ 4.0 192.4. access-list 101 deny ip 140.15.16.32.168.10 0.0.255 192.0.168.0 0.0.0 0.63 Answer: __________________________________________________________________ 20 .32.168.168.access-list 125 deny tcp 195.0 eq 21 Answer: __________________________________________________________________ 10.0.1 to 192.0 0.10 0.0.0.255. .Writing Standard Access Lists. .. 16.16.16.Router A 192.0.70.168. Place the access list at: Router Name: Router A Interface: E1 Access-list #: 10 [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# access-list 10 deny 172.255 or access-list 10 permit any Router(config)# interface e1 Router(config-if)# ip access-group 10 out Router(config-if)# exit Router(config)# exit [Viewing information about existing ACL’s] Router# show configuration Router# show access list 10 22 (This will show which access groups are associated with particular interfaces) (This will show detailed information about this ACL) .35 or access-list 10 deny 172.90.90.0.168.0.70.16.1 E1 E0 S0 Jim’s 210.0 Computer 192.30.28.168.0 255.0 or access-list 10 deny host 172.0.35 0.70.35 Router(config)# access-list 10 permit 0.38 172.35 Standard Access List Sample #1 Write a standard access list to block Melvin’s computer from sending information to Kathy’s computer. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.255.70.70.2 172. but will allow all other traffic.90.32 Frank’s Computer Melvin’s Computer Kathy’s Computer 192.16.255.16.36 172.70. 36 Router(config)# access-list 28 permit 192. Place the access list at: Router Name: Router A Interface: E0 Access-list #: 28 [Writing and installing an ACL] Router# configure terminal Router(config)# access-list 28 deny 192.0 network.90.0 0.0.168. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.30.255 Router(config)# access-list 28 permit 210.90. Deny all other traffic.168.30.255 Router(config)# interface e0 Router(config-if)# ip access-group 28 out Router(config-if)# exit Router(config)# exit Router# copy run start [Disabling ACL’s] Router# configure terminal Router(config)# interface e0 Router(config-if)# no ip access-group 28 out Router(config-if)# exit Router(config)# exit [Removing an ACL] Router# configure terminal Router(config)# interface e0 Router(config-if)# no ip access-group 28 out Router(config-if)# exit Router(config)# no access-list 28 Router(config)# exit 23 .0 0.0 or access-list 28 deny host 192.168. Permit all traffic from the 210. but will allow all other traffic from the 192.0.168.0.0 network to reach the 172.0.36 or access-list 28 deny 192.0.70.Standard Access List Sample #2 Write a standard access list to block Jim’s computer from sending information to Frank’s computer.0.28.28.0 network.168.36 0.90.90.90.16. List all the command line options for this problem.95 Standard Access List Problem #1 Write a standard access list to block Debbie’s computer from receiving information from Michael’s computer.190.36 Michael’s Computer 223. Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# ________________________________________________________ or ________________________________________________________ or ________________________________________________________ Router(config)# ________________________________________________________ or ______________________________________________________ Router(config)# interface ________ Router(config-if)# ip access-group ________ in or out (circle one) Router(config-if)# exit Router(config)# exit 24 .32.32.16.16.190.32.28.1 Router A Router B FA1 192.94 S1 FA0 172.16 Debbie’s Computer 192.32.FA0 S0 223. but will allow all other traffic. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.16. 0 network.0 network.Standard Access List Problem #2 Write a standard access list to permit Debbie’s computer to receive information from Michael’s computer. Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# ________________________________________________________ or ________________________________________________________ or ________________________________________________________ Router(config)#_________________________________________________________ Router(config)#_________________________________________________________ Router(config)#_________________________________________________________ or _______________________________________________________ Router(config)# interface ________ Router(config-if)# ip access-group ________ in or out (circle one) Router(config-if)# exit Router(config)# exit 25 . Permit all other traffic.16.190. Block all traffic from the 172.32. List all the command line options for this problem. but will deny all other traffic from the 223.0. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. 90.35 Carol’s Computer Rodney’s Computer Router B S1 10.0 network.88. but will allow all other traffic from the 204.Router A 204.124 E0 S0 10.168.30.250.90. Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ Router(config)# interface ________ Router(config-if)# ip access-group ________ in or out (circle one) Router(config-if)# exit Router(config)# exit 26 .126 Standard Access List Problem #3 Write a standard access list to block Rodney and Carol’s computer from sending information to Jim’s computer.88.30.250.4 192.125 204.90.90.36 Jim’s Computer FA1 192.168. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.30.30.30.5 204.30. Block all other traffic. but will permit Jim to receive data from Rodney. Block the upper half of the 204. For help with blocking the upper half of the range review page 13 or the wildcard mask problems on pages 16 and 17.90.30. Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list Name: ____________________________ [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# ________________________________________________________ Router(config-std-nacl)# _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ Router(config-std-nacl)# interface ________ Router(config-if)# ip access-group ________ in or out (circle one) Router(config-if)# exit Router(config)# exit 27 .Standard Access List Problem #4 Using a minimum number of commands write a standard access list named “Ralph” to block Carol’s computer from sending information to Jim’s computer. Block all other traffic. For help with named ACLs review pages 12 and 13.0 range from reaching Jim’s computer while permitting the lower half of the range. 6 172.225.225.180.225.225.10.3 212.10. but will allow all other traffic.3 from sending information to the 212. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ Router(config)# interface ________ Router(config-if)# ip access-group ________ in or out (circle one) Router(config-if)# exit Router(config)# exit 28 .30.30.180.225.180.30.10.0 network.30.2 172.2 and 172.5 S1 Router C 212.30.Router B S0 S1 Router A 172.1 E0 S0 S1 E1 212.180.10.2 Standard Access List Problem #5 Write a standard access list to block 172. 30.0 network.0 network. (Check the example on page 10 for help with the logging option.Standard Access List Problem #6 Write a standard access list to block and log 212.10.225. Permit and log 212. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.2 from sending information to the 172.10.) Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ Router(config)# interface ________ Router(config-if)# ip access-group ________ in or out (circle one) Router(config-if)# exit Router(config)# exit 29 .225. Deny all other traffic.180.6 to send data to the 172.180.30. 0 network.25 Router B S0 192.168.15.15.1 to 192.168.15. Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ Router(config)# interface ________ Router(config-if)# ip access-group ________ in or out (circle one) Router(config-if)# exit Router(config)# exit 30 .8 198. For help with this problem review page 13 or the wildcard mask problems on pages 16 and 17.140.0 network.25 to reach the 210.15.15. Permit all other traffic.3 210.15.140.172 210.140.32.Router C Router A S0 S1 FA0 S1 198.10.15.10.31 from sending information to the 210.1 FA0 FA1 192.10.168.32. Do not permit any traffic from 198.32.140.168.15.25 Standard Access List Problem #7 Write a standard access list to block the addresses 192. 192 to reach network 192.15.168.0. Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list Name: ____________________________ [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# ________________________________________________________ Router(config-std-nacl)# _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ _______________________________________________ Router(config-std-nacl)# interface ________ Router(config-if)# ip access-group __________________ in or out (circle one) Router(config-if)# exit Router(config)# exit 31 . For help with this problem review page 13 or the wildcard masks problems on pages 16 and 17.0 network. For assistance with named ACLs review pages 12 and 13. Allow host 198.0 network to reach 192. Permit all other traffic.32.168.Standard Access List Problem #8 Write a standard named access list called “Cisco_Lab_A” to permit traffic from the lower half of the 198. block the upper half of the addresses.32.10.15.10. 0 255.255.255. Place the access list at: Router A Router Name: ___________________________ FA0 Interface: _______________________________ Access-list #: ____________________________ [Writing and installing an ACL] Router# configure terminal (or config t) Router(config)# ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ ________________________________________________________ FA0 Router(config)# interface ________ Router(config-if)# ip access-group ________ in or out (circle one) Router(config-if)# exit Router(config)# exit 32 .1.250.3.4.Standard Access List Problem #9 Write a standard access list to block network 192.0 network. and the entire 10.250.1.2.1.1. 10.250. Allow all other traffic.168.250.255. 10.0 from receiving information from the following addresses: 10. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. Writing Extended Access Lists.. .. 32 192.16.38 Celeste’s Computer Deny/Permit Specific Addresses 192.16.70.0.168.255.0.255.34 172.0.168.0 [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: FA0 Access-list #: 110 Write an extended access list to prevent John’s computer from sending information to Mike’s computer.90.36 Router(config)# access-list 110 permit ip any any or access-list 110 permit ip 0. Extended Access List Sample #1 172.70.255.35 0.0.70.168.0.70.0.35 host 192.1 FA1 FA0 .2 172.2550.16.16.90.0.0 255.168.168. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.35 John’s Computer Gail’s Computer Router A 192.0 192.36 Mike’s Computer Router# show access list 110 (This will show detailed information about this ACL) or access-list 110 deny ip host 172.16.90. but will allow all other traffic.0 255.0.90.255.90.255 Router(config)# interface fa0 Router(config-if)# ip access-group 110 in [Viewing information about existing ACL’s] Router(config-if)# exit Router# show configuration (This will show which access groups are associated with particular interfaces) Router(config)# exit Router# configure terminal (or config t) Router(config)# access-list 110 deny ip 172.70.36 0. 32 Router(config)# access-list 135 permit ip any any or access-list 135 permit ip 0.0.90.16.168.0.90.0.127 host 172.0.16. Block the lower half of the ip addresses from 192.127 172.70.90.70.0.0 or access-list 135 deny ip 192.70.36 172.168.16.0 255.16.0.32 0.0.90.0 172.16.0.0 255.255.0.255 Router(config)# access-list 135 deny ip 192.168.0 0. Permit all other traffic.255 or access-list 135 deny ip host 192.0.255 0.168.168.16.0.255.0.255 Router(config)# interface fa1 Router(config-if)# ip access-group 135 in Router(config-if)# exit Router(config)# exit Router# copy run start [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: FA1 Access-list #: 135 Write an extended access list to block the 172.0 0.255. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.70.0.36 0.0.90.0 0.35 Deny/Permit Specific Addresses [Removing an ACL] Router# configure terminal Router(config)# interface e1 Router(config-if)# no ip access-group 135 out Router(config-if)# exit Router(config)# no access-list 135 Router(config)# exit [Disabling ACL’s] Router# configure terminal Router(config)# interface e1 Router(config-if)# no ip access-group 135 out Router(config-if)# exit Router(config)# exit Router# configure terminal Router(config)# access-list 135 deny ip 192.36.255.0 network from receiving information from Mike’s computer at 192.0.32.0 network from reaching Gail’s computer at 172.168.0. Extended Access List Sample #2 .90.0 0.70.70. 70. Permit all other traffic.128 Jay’s Computer Router B FA1 S1 192.89 192.20.122.36 172.80 Bob’s Computer Cindy’s Computer 172.70.168.122.122. Extended Access List Problem #1 172.129 Jackie’s Computer Deny/Permit Specific Addresses 192. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.15 Router A S0 FA0 .20.168.168.70.20.52 Router(config)# interface ____________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit ______________________________________________________________________________________ ______________________________________________________________________________________ ______________________________________________________________________________________ Router(config)#______________________________________________________________________________________ Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ Write an extended access list to prevent Jay’s computer from receiving information from Cindy’s computer. 0 255. Permit all other traffic.168.0 network from receiving information from Jackie’s computer at 192.20.20.122.37 Deny/Permit Specific Addresses Router(config)# interface __________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start ____________________________________________________________________________________ ____________________________________________________________________________________ ____________________________________________________________________________________ ____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ Router# configure terminal Router(config)# _____________________________________________________________________________________ [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ Write an extended access list to block the 172. Block the lower half of the ip addresses from 192.0 network from reaching Cindy’s computer at 172.168.70. Extended Access List Problem #2 .129.255. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.255.89.70.122. 50.18 Rachael’s Computer Deny/Permit Specific Addresses S1 Router(config-ext-nacl)# interface ____________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit ___________________________________________________________________________ ___________________________________________________________________________ Router(config-ext-nacl)# ____________________________________________________________________________ Router(config)#_____________________________________________________________________________________ Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list Name: ____________________________ Write a named extended access list called “Lab_166” to permit Jan’s computer at 218.10 Jan’s Computer 218.59.59.35.59.35.1 172.50.38 Router B S0 FA1 172.1 Router A .50. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.2. Deny all other packets.18.2.59.12 Juan’s Computer E0 218.2.2.10 to receive packets from Rachael’s computer at 172. Extended Access List Problem #3 218.35. but not Rebecca’s computer at 172.15.15 Rebecca’s Computer 172.2.50.59.35. 59. Permit all other traffic.15.59.18. Extended Access List Problem #4 . but not Rachael’s computer at 172.50.2.12 to send information to Rebecca’s computer at 172.39 Deny/Permit Specific Addresses Router(config)# interface __________ Router(config-if)# ip access-group _________ in or out (circle one) Router((config-if)# exit Router(config)# exit Router# copy run start _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ Router# configure terminal Router(config)#______________________________________________________________________________________ [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ Write an extended access list to allow Juan’s computer at 218.35. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.2. 168.255.0 0.0 0.16.0. Extended Access List Sample #3 192.50.255.50.0. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.18.10 E1 Router B S1 192.16.255.18.16. Deny all other traffic.255 192.40 192.0.0 network.0 255.5 E0 192.0 network to receive packets from the 192.6 Cindy’s Computer Ralph’s Computer Router A S0 .11 Bob’s Computer Deny/Permit Entire Ranges 192.20.50.16.20.255.0.255 Router(config)# access-list 111 deny ip any any or access-list 111 deny ip 0.50.255 Router(config)# interface e1 Router(config-if)# ip access-group 111 in Router(config-if)# exit Router(config)# exit [Writing and installing an ACL] Place the access list at: Router Name: Router B Interface: E1 Access-list #: 111 Write an extended access list to permit the 192.0.0 255.0.7 192.18.0.20.12 Barbra’s Computer [Viewing information about existing ACL’s] Router# show access list 111 Router# show configuration (This will show detailed information about this ACL) (This will show which access groups are associated with particular interfaces) Router# configure terminal (or config t) Router(config)# access-list 111 permit ip 192.18.2550.20.0.18.50.20. Permit all other traffic.255 Router(config)# access-list 188 permit ip any any or access-list 188 permit ip 0.255.0 255. Extended Access List Sample #4 .0.20.255 Router(config)# interface e0 Router(config-if)# ip access-group 188 in Router(config-if)# exit Router(config)# exit Router# copy run start [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: E0 Access-list #: 188 Write an extended access list to block the 192.0.0 0.255 192.0 255.0.0 network.50.255 0.18.16.0.16.255.0 0.0.255.50.18.0. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.20.41 Deny/Permit Entire Ranges [Removing an ACL] Router# configure terminal Router(config)# interface e0 Router(config-if)# no ip access-group 188 out Router(config-if)# exit Router(config)# no access-list 188 Router(config)# exit [Disabling ACL’s] Router# configure terminal Router(config)# interface e0 Router(config-if)# no ip access-group 188 out Router(config-if)# exit Router(config)# exit Router# configure terminal Router(config)# access-list 188 deny ip 192.255.0.0.0 network from receiving information from the 192. 0 172.95.150.12 S1 FA1 172.150.0.1 S0 210.95.42 204.59.150.0 to send packets to network 172.59.59. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.10.95.0.59.10 Rachel’s Computer Todd’s Computer 204.18 David’s Computer Router(config)# interface ____________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit ______________________________________________________________________________________ ______________________________________________________________________________________ ______________________________________________________________________________________ Router(config)#______________________________________________________________________________________ Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ Write an extended access list to permit network 204. Deny/Permit Entire Ranges Router B Extended Access List Problem #5 204.2.250.11 Router A S0 FA0 .10.150.95. but not the 210.15 Rebecca’s Computer 172.2.250. Permit all other traffic.0 network.2. 95.0.95.59. Extended Access List Problem #6 .0 network.0 network access from the 172. Deny all other hosts on the 204.10 to receive information from the 172.43 Deny/Permit Entire Ranges Router(config)# interface __________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ Router# configure terminal Router(config)#______________________________________________________________________________________ [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ Write an extended access list to allow Rachel’s computer at 204.150.150. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.59.0 network. Permit all other traffic.2. 45 210. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.120. but will permit traffic to the 192.255.170.4 Denise’s Computer Router(config-ext-nacl)# interface ____________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit _____________________________________________________________________________ _____________________________________________________________________________ Router(config-ext-nacl)#_____________________________________________________________________________ Router(config)# _____________________________________________________________________________________ Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list Name: ____________________________ Write a named extended access list called “Godzilla” to prevent the 172.50.0 E1 10.170.1.0 network.120.168.0 .255.0 networks.0 Tim’s Computer 192. and 10.168.168.0 255. Permit all other traffic.1.3 E1 192.0 network from sending information to the 210.50.168.168.168.250.70. Extended Access List Problem #7 172.170.44 172.50.70.45 Phyllis’s Computer Tommy’s Computer 172.250.120.2 S0 Deny/Permit Entire Ranges S1 Router B 192.50.0.45 Router A S0 E0 .120. 3 to receive data from the 172.120.0 network.120.45 Deny/Permit Entire Ranges Router(config)# interface __________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start ____________________________________________________________________________________ ____________________________________________________________________________________ ____________________________________________________________________________________ ____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ Router# configure terminal Router(config)#______________________________________________________________________________________ [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ Assuming default subnet masks write an extended access list to permit Tim at 192.50.0.168. Extended Access List Problem #8 .170.168. Deny all other traffic.45. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.0 network to receive information from Phyllis’s computer at 172. Allow the 192.50. 0.0.50.0 network from reaching the 172.255.0 0.50.21.15.15.0 255. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.255 0.43 E1 172. Permit all other traffic.168.95 Router B 172.255.255 Router(config)# access-list 185 permit ip any any or access-list 185 permit ip 0.0.21.44 Rodney’s Computer Jim’s Computer Router A S0 FA0 192.255.168.15.20 .0.21.15 172.15.255 Router(config)# interface fa1 Router(config-if)# ip access-group 185 in Router(config-if)# exit [Viewing information about existing ACL’s] Router(config)# exit [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: FA0 Access-list #: 185 Write an extended access list to deny the first 15 usable addresses of the 192. Extended Access List Sample #5 192.21.168.50.0 0.0.15.0.168.97 Frank’s Computer Deny/Permit a Range of Addresses S1 Router# show configuration Router# show access list 185 (This will show detailed information about this ACL) (This will show which access groups are associated with particular interfaces) Router# configure terminal (or config t) Router(config)# access-list 185 deny ip 192.0.255.255.50.0.46 192.0 255.96 Carol’s Computer 172.168.0 network.21. 0.21.0.255 Router(config)# interface fa0 Router(config-if)# ip access-group 121 in Router(config-if)# exit Router(config)# exit Router# copy run start [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: FA0 Access-list #: 121 Write an extended access list which will allow the lower half of 192.0.15.15.0 0.0.21.0.0.168.50.0 255.168.0.50.127 172.0 0.255.0 network. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. Extended Access List Sample #6 .255.0 network access to the 172.47 Deny/Permit a Range of Addresses [Removing an ACL] Router# configure terminal Router(config)# interface fa0 Router(config-if)# no ip access-group 121 in Router(config-if)# exit Router(config)# no access-list 121 Router(config)# exit [Disabling ACL’s] Router# configure terminal Router(config)# interface fa0 Router(config-if)# no ip access-group 121 in Router(config-if)# exit Router(config)# exit Router# configure terminal Router(config)# access-list 121 permit ip 192.255.255 Router(config)# access-list 121 deny ip any any or access-list 121 deny ip 0.0 255.255 0.255. Deny all other traffic.0. 254 E1 172.168.17 192.195.168.0 network.90 E0 Router A . Deny/Permit a Range of Addresses 192.195.145 S0 Mike’s Computer 192.48 192.168.0 Extended Access List Problem #9 192.168. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.168.168.125.195.125.108 Celeste’s Computer Router(config)# interface ____________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit ______________________________________________________________________________________ ______________________________________________________________________________________ ______________________________________________________________________________________ Router(config)#______________________________________________________________________________________ Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ Write an extended access list to prevent the first 31 usable addresses in the 192.125. Permit all other traffic.168.125.88 John’s Computer Gail’s Computer 192.168.31.195.0 network from reaching the 192.195. 1 through 172.7 to send date to the 192.168.49 Deny/Permit a Range of Addresses Router(config-ext-nacl)# interface __________ Router(config-if)# ip access-group ________________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start _____________________________________________________________________________ _____________________________________________________________________________ _____________________________________________________________________________ _____________________________________________________________________________ _____________________________________________________________________________ _____________________________________________________________________________ Router(config-ext-nacl)#_____________________________________________________________________________ Router# configure terminal Router(config)#______________________________________________________________________________________ [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list Name: ____________________________ Write a named extended access list called “Media_Center” to permit the range of addresses from 172.31.195. Extended Access List Problem #10 . Deny all other traffic.0 network.31.195. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.125. 8 Router B Router A Barbra’s Computer 172.0 network.20.18.22.16.20.5 FA0 .50 192.0 network.7 S1 S0 S0 E1 172.10 Brad’s Computer FA1 172.22. Keep in mind that there are multiple ways this ACL can be written.16.9 Computer 172.31 from reaching the 172.16.75.16.0 network to reach the 172.10 Bob’s 172.16.20.20.12 Deny/Permit a Range of Addresses 172.4 through 192.16.18.18.20.50.75.22.22.50. Extended Access List Problem #11 192.75.22.6 Cindy’s Computer Ralph’s Computer 192.75.11 Jill’s Computer S1 Router C Router(config)# interface ____________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit ______________________________________________________________________________________ ______________________________________________________________________________________ ______________________________________________________________________________________ Router(config)#______________________________________________________________________________________ Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ Write an extended access list to permit the first 3 usable addresses in the 192. Permit all other traffic. Deny the addresses from 192.50.20.75. Extended Access List Problem #12 . Permit all other traffic.16. Deny the first half of the addresses from the 172.18. Keep in mind that there are multiple ways this ACL can be written.0 network from reaching the 192.22.75.75.50.22.0 network.0 network.22.51 Deny/Permit a Range of Addresses Router(config)# interface __________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start ____________________________________________________________________________________ ____________________________________________________________________________________ ____________________________________________________________________________________ ____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ Router# configure terminal Router(config)#______________________________________________________________________________________ [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ Write an extended access list to deny the addresses from 172.20.127 from sending data to the 172.8 through 172.75. 145 Celeste’s Computer Bob’s Computer 172.0 network.1 Router A S0 FA0 . but not the upper half.204 Deny/Permit a Range of Addresses 10.70.168. Deny all other traffic.70.16.70.1.168.1 FA0 Router(config)# interface ____________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit ______________________________________________________________________________________ ______________________________________________________________________________________ ______________________________________________________________________________________ Router(config)#______________________________________________________________________________________ Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ Write an extended access list to permit the first 63 usable addresses in the 192.250.70. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.4.168.88. Extended Access List Problem #13 172.16.168.88.16.200 Router B FA1 S1 192.155 10.0 FA1 Peggy’s Computer Denise’s Computer 192.88.52 172.0 192.250.16.0 network to reach the lower half of the addresses in the 172.88. Permit all other traffic.1. Extended Access List Problem #14 .250.63 from sending data to Denise’s computer.1.0 through 10.53 Deny/Permit a Range of Addresses Router(config)# interface __________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start ____________________________________________________________________________________ ____________________________________________________________________________________ ____________________________________________________________________________________ ____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ Router# configure terminal Router(config)#______________________________________________________________________________________ [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ Write an extended access list to deny the addresses from 10.250. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. 168.0 eq www or access-list 198 deny tcp any host 192.128.168.255 eq www Router(config)# interface e0 Router(config-if)# ip access-group 198 in Router(config-if)# exit Router(config)# exit [Viewing information about existing ACL’s] [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: E0 Access-list #: 198 Write an extended access list to deny HTTP traffic intended for web server 192. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.128.26 Router A S0 E0 192.54 210.207.207.168. Deny all other IP traffic.12 210.0 0.0.27 0. but will permit all other HTTP traffic to reach the only the 192.50.10 Router# show access list 198 Router# show configuration (This will show detailed information about this ACL) (This will show which access groups are associated with particular interfaces) Router# configure terminal (or config t) Router(config)# access-list 198 deny tcp any 192.168.207.168.168.27 eq www Router(config)# access-list 198 permit tcp any 192.0.207.27 .0.207. Extended Access List Sample #7 192.11 Web Server Deny/Permit Port Numbers Router B S1 E1 210.207.25 Web Server 192.207.50.207.128.168.50.27.168.0 network.0. 255 192.0 0. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.128.50.168.50.128.0.207.0 and 192.0 0.0.207. Deny all other traffic. 55 .Extended Access List Sample #8 Deny/Permit Port Numbers [Removing an ACL] Router# configure terminal Router(config)# interface e0 Router(config-if)# no ip access-group 134 out Router(config-if)# exit Router(config)# no access-list 134 Router(config)# exit [Disabling ACL’s] Router# configure terminal Router(config)# interface e0 Router(config-if)# no ip access-group 134 out Router(config-if)# exit Router(config)# exit Router# configure terminal Router(config)# access-list 134 permit icmp 210.255 echo-reply Router(config)# interface e0 Router(config-if)# ip access-group 134 in Router(config-if)# exit Router(config)# exit Router# copy run start [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: E0 Access-list #: 134 Write an extended access list to permit pings in either direction between hosts on the 210.0.168.0.0 networks. 56 192.30.76.155 10.250.4.0 E1 Peggy’s Computer Deny/Permit Telnet 172.16.16.0 192.168.33.210 Router B E1 S1 192.168.33.1 E0 192.168.33.214 Denise’s Computer Router# show configuration (This will show which access groups are associated with particular interfaces) (using line VTY 0 4 instead of an interface like E1 allows you to apply this access list to all VTY lines with one statement) Router# show access list 45 (This will show detailed information about this ACL) Router# configure terminal (or config t) Router(config)# access-list 45 permit 192.168.33.214 0.0.0.0 or access-list 45 permit host 192.168.33.214 Router(config)# access-list 45 permit 192.30.76.155 0.0.0.0 or access-list 45 permit host 92.30.76.155 Router(config)# line vty 0 4 Router(config-if)# ip access-class 45 in Router(config-if)# exit [Viewing information about existing ACL’s] Router(config)# exit [Writing and installing an ACL] Place the access list at: Router Name: Router B Interface: line VTY 0 4 Access-list #: 45 Write an extended access list to permit Denise’s and Bob’s computers to telnet into Router B. Deny all other telnet traffic Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. Standard Access List Sample #9 192.30.76.145 Celeste’s Computer Bob’s Computer 172.20.70.1 Router A S0 E0 57 Deny/Permit Port Numbers [Removing an ACL] Router# configure terminal Router(config)# interface e0 Router(config-if)# no ip access-group 155 out Router(config-if)# exit Router(config)# no access-list 155 Router(config)# exit [Disabling ACL’s] Router# configure terminal Router(config)# interface e0 Router(config-if)# no ip access-group 155 out Router(config-if)# exit Router(config)# exit Router# configure terminal Router(config)# access-list 155 deny tcp any 192.30.76.0 0.0.0.13 eq ftp Router(config)# access-list 155 permit tcp any any or access-list 155 deny tcp 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255 Router(config)# interface e0 Router(config-if)# ip access-group 155 in Router(config-if)# exit Router(config)# exit Router# copy run start [Writing and installing an ACL] Place the access list at: Router Name: Router A Interface: E0 Access-list #: 155 Write an extended access list to deny FTP to ip addresses 192.30.76.0 through 192.30.76.13. Permit all other traffic. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. Extended Access List Sample #10 58 E0 172.16.70.1 S0 10.250.8.0 192.128.45.33 Bill’s Computer 192.128.45.35 Jennifer’s Computer Router(config)# interface ____________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit ______________________________________________________________________________________ ______________________________________________________________________________________ ______________________________________________________________________________________ Router(config)#______________________________________________________________________________________ Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ Write an extended access list to permit ICMP traffic from the 192.128.45.0 network to reach the 172.16.125.0 255.255.255.0 and 10.250.2.0 255.255.255.0 networks. Deny all other traffic. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. Deny/Permit a Port Numbers Router A Extended Access List Problem #15 172.16.125.1 Jackie’s Computer E1 10.250.2.0 Router B FA1 S1 192.128.45.8 FA0 Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.8. Extended Access List Problem #16 . Permit all other traffic.128.127 from reaching the 192.8.250.45.0 network.59 Deny/Permit a Port Numbers Router(config-ext-nacl)# interface __________ Router(config-if)# ip access-group _________________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start ____________________________________________________________________________ ____________________________________________________________________________ ____________________________________________________________________________ ____________________________________________________________________________ ____________________________________________________________________________ Router(config-ext-nacl_______________________________________________________________________________ Router# configure terminal Router(config)#______________________________________________________________________________________ [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list Name: ____________________________ Write a named extended access list called “Peggys_Lab” to deny telnet from 10.250.0 through 10. Access List Problem #17 203.194.1 S0 Deny/Permit Port Numbers Router B S1 204.60.194.18. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.18.0 network. Deny all other telnet traffic from the 172.60.102 Becky’s Computer 172.60.250.60.18.142 Mary’s Computer Router(config)# interface ____________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit ______________________________________________________________________________________ ______________________________________________________________________________________ ______________________________________________________________________________________ Router(config)#______________________________________________________________________________________ Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ Write an access list to permit Becky and Mary’s computer to telnet into Router B.101 Web Server #2 Web Server #1 203.60 203.0 172.18.140 FA1 172.194.100.1 Router A S0 FA0 .10.100.100. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written. Deny all other IP traffic to the 203. Extended Access List Problem #18 .102.100. Permit HTTP traffic to any other web servers.0 network.194.194.100.61 Deny/Permit Port Numbers Router(config)# interface __________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ Router# configure terminal (or config t) Router(config)#______________________________________________________________________________________ [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ Write an extended access list to deny all HTTP traffic intended for the web server at 203. 15.168.196 S1 172. Access List Problem #19 192.10.172.50.0 network.15.82 Deny/Permit Port Numbers 192.125 Web Server #1 Bobbie’s Computer Router A S0 E0 E1 192.168.50.15. Deny all other TFTP traffic.23.50.197 Gail’s Computer Router(config)# interface ____________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit ______________________________________________________________________________________ ______________________________________________________________________________________ ______________________________________________________________________________________ Router(config)#______________________________________________________________________________________ Router# configure terminal (or config t) [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ Write an access list to permit TFTP traffic to all hosts on the 192.62 192.15.25 .23.0 Router B E1 Web Server #2 172.168.168. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.23.195 172. 23.168.15.196 to reach everyone on the 192.172. Keep in mind that there may be multiple ways many of the individual statements in an ACL can be written.0.50.15.168. and 192.10.0 networks.0 network.63 Deny/Permit Port Numbers Router(config)# interface __________ Router(config-if)# ip access-group _________ in or out (circle one) Router(config-if)# exit Router(config)# exit Router# copy run start _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ _____________________________________________________________________________________ Router# configure terminal Router(config)#______________________________________________________________________________________ [Writing and installing an ACL] Place the access list at: Router Name: ___________________________ Interface: _______________________________ Access-list #: ____________________________ Write an extended access list that permits web traffic from web server #2 at 172. Extended Access List Problem #20 . Deny all other IP traffic going to the 192. 0.255.0 0.0.0.255.0.0.0 0.0 0.255.255 any router(config)# access-list 100 deny ip your-subnet-# your-subnet-mask-# any router(config)# access-list 100 deny igmp any any router(config)# access-list 100 deny icmp any any redirect router(config)# access-list 100 permit any any router(config)# interface e0 (or whatever your inbound port is) router(config-if)# ip access-group in router(config-if)# exit router(config)# exit Another handy security tool is to only allow ip packets out of your network with your source address.0 0.0.255.255.0.255 any router(config)# access-list 100 deny ip 192.0.0 31.0.0.255 any router(config)# access-list 100 deny ip 224.255.255 any router(config)# access-list 100 deny ip 127.0.255 any router(config)# access-list 100 deny ip 172.168.Optional ACL Commands & Other Network Security Ideas In order to reduce the chance of spoofing from outside your network consider adding the following statements to your network’s inbound access list. router# config t router(config)# access-list 100 permit ip your-subnet-# your-subnet-mask-# any router(config)# interface e0 (or whatever your outbound port is) router(config-if)# ip access-group out router(config-if)# exit router(config)# exit To keep packets with unreachable destinations from entering your network add this command: ip route 0.0. router# config t router(config)# access-list 100 deny ip 10.0.16.0 null 0 255 To protect against smurf and other attacks add the following commands to every external interface: no ip directed-broadcast no ip source-route fair-queue scheduler interval 500 64 .0.255.0 0.255. ................................................................................................................................................1 How routers use Access Lists.....................................................................10 Breakdown of a Standard ACL Statement..............................33-39 Deny/Permit Entire Ranges...............46-53 Deny/Permit Port Numbers....................................................................2 Why Standard ACLs must be placed close to the destination.......................................................................................................................................1 Standard Access Lists...........66-Inside Cover 65 ...............................16 Wildcard Mask Problems......................................................................................Inside Cover What are Access Control Lists?....4-5 Extended Access Lists...........2 Standard Access List Placement Sample Problems.........................................................................................Index / Table of Contents Access-List Numbers.......................................................................64 Index / Table of Contents...........................................................1 General Access Lists Information................................................12 Named Access Lists Information...........................7 Extended Access List Placement Problems.............................18-20 Writing Standard Access Lists...................................................................14-15 Creating Wildcard Masks........11 What are Named Access Control Lists..............................................................................................................................12 Applying an Extended Named Access List called “Gracie”...................................21-32 Writing Extended Access Lists.................................................................................................65 Port Numbers.............................................................................................................................12 Applying a Standard Named Access List called “George”...................................................................................................................................................................33-63 Deny/Permit Specific Addresses..................................10 Breakdown of a Extended ACL Statement.......8-9 Choosing to Filter Incoming or Outgoing Packets..............................................................3 Standard Access List Placement Problems................................6 Extended Access List Placement Sample Problems.............13 Choices for Using Wildcard Masks.............................................................................................................................40-45 Deny/Permit a Range of Addresses............6 Why Extended ACLs must be placed close to the destination............................................................54-63 Optional ACL Commands..... 535 Below is a short list of some commonly used ports.Port Numbers Port numbers are now assigned by the ICANN (Internet Corporation for Assigned Names and Numbers). Telnet) instead of the port number (ie. 23).80.iana.110. When an application communicates with another application on another node on the internet. FTP .152 to 65.Control) (Remote Login Protocol) (Terminal Connection) (Simple Mail Transfer Protocol) (Resource Location Protocol (Host Name Server) .024 to 49. Commonly used TCP and UDP applications are assigned a port number.org/assignments/port-numbers. POP3 . Some commonly used port numbers: 0 1 5 7 9 11 13 17 18 19 20 21 22 23 25 29 37 39 42 66 Reserved TCPMUX RJE ECHO DISCARD SYSTAT DAYTIME QUOTE MSP CHARGEN FTP-DATA FTP SSH Telnet SMTP MSG ICP TIME RLP NAMESERV (TCP Port Service Multiplexer) (Remote Job Entry) (Active users) (Quote of the day) (Message Send Protocol) (Character generator) (File Transfer Protocol .Data) (File Transfer Protocol .023 1. Port numbers range from 0 to 65536 and are divided into three ranges: Well Known Ports Registered Ports Dynamic and/or Private Ports 0 to 1.20.151 49. For a complete list of port numbers go to http://www. You can also type the name (ie. such as: HTTP . it specifies that application in each data transmission by using its port number. 43 49 53 67 68 69 70 75 79 80 95 101 108 109 110 113 115 117 118 119 123 137 139 143 150 156 161 179 190 194 197 389 396 443 444 445 458 546 547 563 569 NICNAME LOGIN DNS BOOTP BOOTPS TFTP GOPHER (Who Is) (Login Host Protocol) (Domain Name Server) (Bootstrap Protocol Server) (Bootstrap Protocol Client) (Trivial File Transfer Protocol) (Gopher Services ) (Any Privite Dial-out Service) FINGER HTTP (Hypertext Transfer Protocol) SUPDUP (SUPDUP Protocol) HOSTNAME (NIC Host Name Server) SNAGAS (SNA Gateway Access Server) POP2 (Post Office Protocol .Version 2) POP3 (Post Office Protocol .Version 3) AUTH (Authentication Service) SFTP (Simple File Transfer Protocol) UUCP-PATH (UUCP Path Service) SQLSERV (SQL Services) NNTP (Newsgroup) NTP (Network Tim Protocol) NetBIOS-NS (NetBIOS Name Service) NetBIOS-SSN (NetBIOS Session Service ) IMAP (Interim Mail Access Protocol) SQL-NET (NetBIOS Session Service) SQLSRV (SQL Service) SNMP (Simple Network Management Protocol) BGP (Border Gateway Protocol) GACP (Gateway Access Control Protocol) IRC (Internet Relay Chat) DLS (Directory Location Service) LDAP (Lightweight Directory Access Protocol) NETWARE-IP (Novell Netware over IP ) HTTPS (HTTP MCom) SNPP (Simple Network Paging Protocol) Microsoft-DS Apple QuickTime DHCP Client DHCP Server SNEWS MSN Inside Cover .
Copyright © 2024 DOKUMEN.SITE Inc.