You are on page 1of 4

17/08/2010

Overview
 Network administrators must be able to deny unwanted access
to a network and allow authorized users to access necessary
services.
 Security tools such as
 passwords, callback equipment, and physical security devices are helpful.
 They often lack the flexibility of basic traffic filters and the specific controls that
most administrators prefer.
 For example, a network administrator may want to allow users
access to the Internet, but not permit external users Telnet
access into the LAN.
ACCESS-LISTS
Listas de Control de Accesos

Access - Lists Access Lists


 Routers provide the capability to filter traffic, such  ACLs are lists of conditions used to test network traffic
as blocking Internet traffic, with access control lists that tries to travel across a router interface.
(ACLs).  These lists tell the router what types of packets to accept or
 An ACL is a sequential list of permit or deny statements deny.
that apply to addresses or upper-layer protocols.  ACLs can be configured at the router to control access
 Standard and extended ACLs to a network or subnet.
 asa way to control network traffic and explain how they
are used as part of a security solution.

Introduction ACL’s
ACLs must be defined on a per protocol, per direction, or per port basis.
 An ACL makes 

 To control traffic flow on an interface, an ACL must be defined for each


routing decisions protocol enabled on the interface.
based on
 source address,  ACLs control traffic in one direction at a time on an interface.

 destination address,
 protocols,
 and upper-layer port
numbers.

1
17/08/2010

Inbound / Outbound Tasks


 Two separate ACLs must be created to control inbound and outbound  Limit network traffic and increase network performance. For example,
traffic.  ACLs that restrict video traffic could greatly reduce the network load

 Every interface can have multiple protocols and directions defined. and increase network performance.
 Provide traffic flow control. ACLs can restrict the delivery of routing
updates.
 Provide a basic level of security for network access.
 ACLs can allow one host to access a part of the network and prevent
another host from accessing the same area. For example, Host A is
allowed to access the Human Resources network and Host B is prevented
from accessing it.

Tasks How ACL’s work


 Decide which types of traffic are forwarded or blocked at the router
interfaces.
◦ ACLs can permit e-mail traffic to be routed, but block all Telnet traffic.

 Control which areas a client can access on a network.


 Screen hosts to permit or deny access to a network segment.
◦ ACLs can be used to permit or deny a user to access file types such as
FTP or HTTP.

ACL and Routing Process Wildcard Mask


 A wildcard mask is a 32-bit quantity that is divided into four octets.
 Wildcard masks have no functional relationship with subnet masks. They are
used for different purposes and follow different rules.
 Subnet masks use binary ones and zeros to identify the network,
subnet, and host portion of an IP address.
 Wildcard masks use binary ones and zeros to filter individual or
groups of IP addresses to permit or deny access to resources based on
an IP address.

2
17/08/2010

Example Types of ACL


 Standard ACLs,
 Extended ACLs
 Named ACLs

Standard Access Lists Extended Access Lists


 Standard ACLs  Used more often than standard ACLs because they provide a greater range
of control.
 check the source address of IP packets that are routed.
 Extended ACLs check
 The ACL will either permit or deny access for an entire protocol suite,  the source and destination packet addresses
based on  check for protocols
 the network  port numbers.
 subnet,  Access can be permitted or denied based on where a packet originates, its
 and host addresses.
destination, protocol type, and port addresses.
 can simultaneously allow e-mail traffic from Fa0/0 to specific S0/0
destinations and deny file transfers and Web browsing.

Extended Access Lists IP Named Access Lists


• Each statement should have the same access list number, to relate the  IP named ACLs were introduced in Cisco IOS Software Release 11.2.
statements to the same ACL.  Named ACLs allow standard and extended ACLs to be given names instead
• There can be as many condition statements as needed. of numbers.
 Alphanumeric names can be used to identify ACLs.
• Limited only by the available router memory.
 The IOS does not limit the number of named ACLs that can be
• The more statements there are, the more difficult it will be to comprehend and configured.
manage the ACL.
 Named ACLs provide the ability to modify ACLs without deletion and
reconfiguration. However, a named access list will only allow for
statements to be inserted at the end of a list. It is a good idea to use a
text editor to create named ACLs.

3
17/08/2010

Placing Access Lists Placing ACL’s


 The general rule is to put the extended ACLs as close as possible to the source of the
traffic denied.
 Standard ACLs do not specify destination addresses, so they should be placed as
close to the destination as possible.
◦ For example, a standard ACL should be placed on Fa0/0 of Router D to prevent
traffic from Router A.

Restricting Virtual Lines


 Just as there are physical ports or interfaces, such as
Fa0/0 and S0/0 on the router, there are also virtual
ports. These virtual ports are called vty lines. There
are five vty lines, which are numbered 0 through 4 .
 For security purposes, users can be denied or permitted
virtual terminal access to the router but denied access to
destinations from that router.

You might also like