Anda di halaman 1dari 8

CCNA Access List Sim 2

February 15th, 2012Go to comments

Question A network associate is adding security to the configuration of the Corp1 router. The user on host C should be able to use a web browser to access financial information from the Finance Web Server. No other hosts from the LAN nor the Core should be able to use a web browser to access this server. Since there are multiple resources for the corporation at this location including other resources on the Finance Web Server, all other traffic should be allowed. The task is to create and apply a numbered access-list with no more than three statements that will allow ONLY host C web access to the Finance Web Server. No other hosts will have web access to the Finance Web Server. All other traffic is permitted. Access to the router CLI can be gained by clicking on the appropriate host. All passwords have been temporarily set to cisco. The Core connection uses an IP address of 198.18.196.65 The computers in the Hosts LAN have been assigned addresses of 192.168.33.1 192.168.33.254 Host A 192.168.33.1 Host B 192.168.33.2 Host C 192.168.33.3 Host D 192.168.33.4 The servers in the Server LAN have been assigned addresses of 172.22.242.17 172.22.242.30 The Finance Web Server is assigned an IP address of 172.22.242.23. The Public Web Server is assigned an IP address of 172.22.242.17

Answer and Explanation (Note: If you are not sure how to use access-list, please check out my access-list tutorial at: http://www.9tut.com/accesslist-tutorial, also some modifications about the access-list have been reported so you should read the Some modifications section at the end of this question to understand more. You can also download this sim to practice (open with Packet Tracer) here: http://www.9tut.com/download/9tut.com_Access-list_sim2.pkt Corp1>enable (you may enter cisco as it passwords here) We should create an access-list and apply it to the interface which is connected to the Server LAN because it can filter out traffic from both Sw-2 and Core networks. The Server LAN network has been assigned addresses of 172.22.242.17 172.22.242.30 so we can guess the interface connected to them has an IP address of 172.22.242.30 (.30 is the number shown in the figure). Use the show running-config command to check which interface has the IP address of 172.22.242.30. Corp1#show running-config

We learn that interface FastEthernet0/1 is the interface connected to Server LAN network. It is the interface we will apply our access-list (for outbound direction). Corp1#configure terminal Our access-list needs to allow host C 192.168.33.3 to the Finance Web Server 172.22.242.23 via web (port 80) Corp1(config)#access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80 Deny other hosts access to the Finance Web Server via web Corp1(config)#access-list 100 deny tcp any host 172.22.242.23 eq 80 All other traffic is permitted Corp1(config)#access-list 100 permit ip any any Apply this access-list to Fa0/1 interface (outbound direction) Corp1(config)#interface fa0/1 Corp1(config-if)#ip access-group 100 out Notice: We have to apply the access-list to Fa0/1 interface (not Fa0/0 interface) so that the access-list can filter traffic coming from both the LAN and the Core networks. If we apply access list to the inbound interface we can only filter traffic from the LAN network. In the real exam, just click on host C and open its web browser. In the address box type http://172.22.242.23 to check if you are allowed to access Finance Web Server or not. If your configuration is correct then you can access it. Click on other hosts (A, B and D) and check to make sure you cant access Finance Web Server from these hosts. Finally, save the configuration Corp1(config-if)#end Corp1#copy running-config startup-config (This configuration only prevents hosts from accessing Finance Web Server via web but if this server supports other traffic like FTP, SMTP then other hosts can access it, too.) Notice: In the real exam, you might be asked to allow other host (A, B or D) to access the Finance Web Server so please read the requirement carefully. Some modifications:

permit host B from accessing finance server access-list 100 permit ip host 192.168.33.2 host 172.22.242.23 deny host B from accessing other servers (not the whole network) permit everything else access-list 100 deny ip host 192.168.33.2 172.22.242.16 0.0.0.15 permit ip any any

Only allow Host C to to access the financial server Not allow anyone else in any way communicate with the financial server Allow all other traffic - Host C should be able to use a web browser(HTTP)to access the Finance Web Server - Other types of access from host C to the Finance Web Server should be blocked All access from hosts in the Core or local LAN to the Finance Web Server should be blocked - All hosts in the Core and local LAN should be able to access the Public Web Server *

access-list 100 permit ip host 192.168.33.3 host 172.22.242.23 access-list 100 deny ip any host 172.22.242.23 permit ip any any

access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80 access-list 100 deny ip any host 172.22.242.23 (because the requirement says we can not use more than 3 statements so we have to use any here for the hosts in the Core and hosts in local LAN)

access-list 100 permit ip any host (If the question asks this, surely it has to give you the IP of Public Web Server) but in the exam you should use access-list 100 permit ip any any

Host C should be able to use a web access-list 100 permit tcp host 192.168.33.3 host browser to access the financial web 172.22.242.23 eq 80 server Other types of access from host C access-list 100 deny ip host 192.168.33.3 host to the finance web server should be 172.22.242.23 blocked All hosts in the core and on the access-list 100 permit ip any host local LAN should be able to access (The IP of Public Web Server will surely be given in the Public web server * this question) but in the exam you should use accesslist 100 permit ip any any
* There are some reports about the command of All hosts in the core and on the local LAN should be able to access the Public web server saying that the correct command should be access-list 100 permit ip any any, not access-list 100 permit ip any host (IP of Public Web Server). Although I believe the second command is better but maybe you should use the first command access-list 100 permit ip any any instead as some reports said they got 100% when using this command (even if the question gives you the IP address of Public Web Server). It is a bug in this sim. (Note: Dont forget to apply this access list to the suitable interface or you will lose points interface fa0/1 ip access-group 100 out And in the exam, they may slightly change the requirements, for example host A, host B instead of host C so make sure you read the requirement carefully and use the access-list correctly)

I created this sim in Packet Tracer v5.2.1 so you can practice with it. You will need new version of Packet Tracer to open it (v5.1+).

Download this sim here Notice: After typing the commands above, if you make a ping from other hosts (PC0, PC1, PC3) then PC4 (Finance Web Server) can still reply because we just filter HTTP traffic, not ICMP traffic. To generate HTTP traffic, select Web Browser in the Desktop tab of these PCs. When a web browser opens, type the IP address of Finance Web Server and you can see how traffic flows in Simulation Mode.

And notice that in the initial configuration of this sim the Core network can ping Finance Web Server. We have to create an access-list that can filter this traffic too.

Access List Tutorial


February 13th, 2011Go to comments

In this tutorial we will learn about access list. Access control lists (ACLs) provide a means to filter packets by allowing a user to permit or deny IP packets from crossing specified interfaces. Just imagine you come to a fair and see the guardian checking tickets. He only allows people with suitable tickets to enter. Well, an access lists function is same as that guardian. Access lists filter network traffic by controlling whether packets are forwarded or blocked at the routers interfaces based on the criteria you specified within the access list. To use ACLs, the system administrator must first configure ACLs and then apply them to specific interfaces. There are 3 popular types of ACL: Standard, Extended and Named ACLs. Standard IP Access List Standard IP lists (1-99) only check source addresses of all IP packets. Configuration Syntax

access-list access-list-number {permit | deny} source {source-mask}


Apply ACL to an interface

ip access-group access-list-number {in | out}


Example of Standard IP Access List

Configuration: In this example we will define a standard access list that will only allow network 10.0.0.0/8 to access the server (located on the Fa0/1 interface) Define which source is allowed to pass: Router(config)#access-list 1 permit 10.0.0.0 0.255.255.255 (there is always an implicit deny all other traffic at the end of each ACL so we dont need to define forbidden traffic) Apply this ACL to an interface: Router(config)#interface Fa0/1 Router(config-if)#ip access-group 1 out The ACL 1 is applied to permit only packets from 10.0.0.0/8 to go out of Fa0/1 interface while deny all other traffic. So can we apply this ACL to other interface, Fa0/2 for example? Well we can but shouldnt do it because users can access to the server from other interface (s0 interface, for example). So we can understand why an standard access list should be applied close to the destination. Note: The 0.255.255.255 is the wildcard mask part of network 10.0.0.0. We will learn how to use wildcard mask later. Extended IP Access List Extended IP lists (100-199) check both source and destination addresses, specific UDP/TCP/IP protocols, and destination ports. Configuration Syntax

access-list access-list-number {permit | deny} protocol source {source-mask} destination {destination-mask} [eq destination-port]
Example of Extended IP Access List

In this example we will create an extended ACL that will deny FTP traffic from network 10.0.0.0/8 but allow other traffic to go through. Note: FTP uses TCP on port 20 & 21. Define which protocol, source, destination and port are denied: Router(config)#access-list 101 deny tcp 10.0.0.0 0.255.255.255 187.100.1.6 0.0.0.0 eq 21 Router(config)#access-list 101 deny tcp 10.0.0.0 0.255.255.255 187.100.1.6 0.0.0.0 eq 20 Router(config)#access-list 101 permit ip any any Apply this ACL to an interface: Router(config)#interface Fa0/1 Router(config-if)#ip access-group 101 out Notice that we have to explicit allow other traffic (access-list 101 permit ip any any) as there is an deny all command at the end of each ACL. As we can see, the destination of above access list is 187.100.1.6 0.0.0.0 which specifies a host. We can use host 187.100.1.6 instead. We will discuss wildcard mask later. In summary, below is the range of standard and extended access list

Access list type Range Standard Extended 1-99, 1300-1999 100-199, 2000-2699

Named IP Access List This allows standard and extended ACLs to be given names instead of numbers Named IP Access List Configuration Syntax ip access-list {standard | extended} {name | number} Example of Named IP Access List This is an example of the use of a named ACL in order to block all traffic except the Telnet connection from host 10.0.0.1/8 to host 187.100.1.6.

Define the ACL: Router(config)#ip access-list extended in_to_out permit tcp host 10.0.0.1 host 187.100.1.6 eq telnet (notice that we can use telnet instead of port 23) Apply this ACL to an interface: Router(config)#interface Fa0/0 Router(config-if)#ip access-group in_to_out in Where to place access list? Standard IP access list should be placed close to destination. Extended IP access lists should be placed close to the source. How many access lists can be used? You can have one access-list per protocol, per direction and per interface. For example, you can not have two access lists on the inbound direction of Fa0/0 interface. However you can have one inbound and one outbound access list applied on Fa0/0. How to use the wildcard mask? Wildcard masks are used with access lists to specify a host, network or part of a network. The zeros and ones in a wildcard determine whether the corresponding bits in the IP address should be checked or ignored for ACL purposes. For example, we want to create a standard ACL which will only allow network 172.23.16.0/28 to pass through. We need to write an ACL, something like this: access-list 1 permit 172.23.16.0 255.255.240.0 Of course we cant write subnet mask in an ACL, we must convert it into wildcard mask by converting all bits 0 to 1 & all bits 1 to 0. 255 = 1111 1111 -> convert into 0000 0000 240 = 1111 0000 -> convert into 0000 1111 0 = 0000 0000 -> convert into 1111 1111 Therefore 255.255.240.0 can be written in wildcard mask as 00000000.00000000.00001111.11111111 = 0.0.15.255 Remember, for the wildcard mask, 1s are I DONT CARE, and 0s are I CARE. Now lets analyze our wildcard mask. Two first octets are all 0s meaning that we care about the network 172.23.x.x. The third octet, 15 (0000 1111 in binary), means that we care about first 4 bits but dont care about last 4 bits so we allow the third octet in the form of 0001xxxx (minimum:00010000 = 16 ; maximum: 0001111 = 31).

The fourth octet is 255 (all 1 bits) that means I dont care. Therefore network 172.23.16.0 0.0.15.255 ranges from 172.23.16.0 to 172.23.31.255. Some additional examples: + Block TCP packets on port 30 from any source to any destination: Router(config)#access-list 101 deny tcp any any eq 30 + Permit any IP packets in network 192.23.130.128 with subnet mask 255.255.255.248 to any network: Router(config)#access-list 101 permit ip 192.23.130.128 0.0.0.7 any Apply the access control list to an interface: Router(config)#interface fastEthernet0/0 Router(config-if)#ip access-group 101 in

Anda mungkin juga menyukai