Friday 24 April 2015

Access Lists

Packet filtering can limit network traffic and restrict network use by certain users or devices. ACLs can filter traffic as it passes through a switch and permit or deny packets from crossing specified interfaces. An ACL is a sequential collection of permit and deny conditions that apply to packets. When a packet is received on an interface, the switch compares the fields in the packet against any applied ACLs to verify that the packet has the required permissions to be forwarded, based on the criteria specified in the access lists. The switch tests the packet against the conditions in an access list one by one. The first match determines whether the switch accepts or rejects the packet. Because the switch stops testing conditions after the first match, the order of conditions in the list is critical. If no conditions match, the switch rejects the packet. If there are no restrictions, the switch forwards the packet; otherwise, the switch drops the packet.
You configure access lists on a Layer 2 switch to provide basic security for your network. If you do not configure ACLs, all packets passing through the switch could be allowed onto all parts of the network. You can use ACLs to control which hosts can access different parts of a network or to decide which types of traffic are forwarded or blocked at switch interfaces. For example, you can allow e-mail traffic to be forwarded but not Telnet traffic. ACLs can be configured to block inbound traffic.
An ACL contains an ordered list of access control entries (ACEs). Each ACE specifies permit or deny and a set of conditions the packet must satisfy in order to match the ACE. The meaning of permit or deny depends on the context in which the ACL is used.
The switch supports these types of ACLs:
IP ACLs filter IP traffic, including TCP and User Datagram Protocol (UDP).
Ethernet ACLs filter Layer 2 traffic.

ACLs

You can apply ACLs on management VLANs, and on physical Layer 2 interfaces. ACLs are applied on interfaces for inbound directions.
Standard IP access lists use source addresses for matching operations.
Extended IP access lists use source and destination addresses and optional protocol type information for matching operations.
MAC extended access list use source and destination mac addresses and optional protocol type information for matching operations.
The switch examines access lists associated with features configured on a given interface and a direction. As packets enter the switch on an interface, ACLs associated with all inbound features configured on that interface are examined.
ACLs permit or deny packet forwarding based on how the packet matches the entries in the ACL. For example, you can use ACLs to allow one host to access a part of a network, but to prevent another host from accessing the same part. In Figure 23-1, ACLs applied at the switch input allow Host A to access the Human Resources network, but prevent Host B from accessing the same network.
Figure 23-1 Using ACLs to Control Traffic to a Network

Handling Fragmented and Unfragmented Traffic

IP packets can be fragmented as they cross the network. When this happens, only the fragment containing the beginning of the packet contains the Layer 4 information, such as TCP or UDP port numbers, ICMP type and code, and so on. All other fragments are missing this information.
Some ACEs do not check Layer 4 information and therefore can be applied to all packet fragments. ACEs that do test Layer 4 information cannot be applied in the standard manner to most of the fragments in a fragmented IP packet. When the fragment contains no Layer 4 information and the ACE tests some 

Layer 4 information, the matching rules are modified:
Permit ACEs that check the Layer 3 information in the fragment (including protocol type, such as TCP, UDP, and so on) are considered to match the fragment regardless of what the missing Layer 4 information might have been.
Deny ACEs that check Layer 4 information never match a fragment unless the fragment contains Layer 4 information.
Consider access list 102, configured with these commands, applied to three fragmented packets:

Switch (config)# access-list 102 permit tcp any host 10.1.1.1 eq smtp

Switch (config)# access-list 102 deny tcp any host 10.1.1.2 eq telnet

Switch (config)# access-list 102 deny tcp any any

Packet A is a TCP packet from host 10.2.2.2, port 65000, going to host 10.1.1.1 on the SMTP port. If this packet is fragmented, the first fragment matches the first ACE (a permit), as if it were a complete packet because all Layer 4 information is present. The remaining fragments also match the first ACE, even though they do not contain the SMTP port information because the first ACE only checks Layer 3 information when applied to fragments. (The information in this example is that the packet is TCP and that the destination is 10.1.1.1.)
Packet B is from host 10.2.2.2, port 65001, going to host 10.1.1.2 on the Telnet port. If this packet is fragmented, the first fragment matches the second ACE (a deny) because all Layer 3 and Layer 4 information is present. The remaining fragments in the packet do not match the second ACE because they are missing Layer 4 information.
Because the first fragment was denied, host 10.1.1.2 cannot reassemble a complete packet, so packet B is effectively denied. However, the later fragments that are permitted will consume bandwidth on the network and resources of host 10.1.1.2 as it tries to reassemble the packet.
Fragmented packet C is from host 10.2.2.2, port 65001, going to host 10.1.1.3, port ftp. If this packet is fragmented, the first fragment matches the third ACE (a deny). All other fragments also match the third ACE because that ACE does not check any Layer 4 information and because Layer 3 information in all fragments shows that they are being sent to host 10.1.1.3, and the earlier permit ACEs were checking different hosts.

Understanding Access Control Parameters

Before configuring ACLs on the Catalyst 2950 switches, you must have a thorough understanding of the Access Control Parameters (ACPs). ACPs are referred to as masks in the switch CLI commands, output, and CMS.
Each ACE has a mask and a rule. The Classification Field or mask is the field of interest on which you want to perform an action. The specific values associated with a given mask are called rules.
Packets can be classified on these Layer 2, Layer 3, and Layer 4 fields.
Layer 2 fields:
Source MAC address (Specify all 48 bits.)
Destination MAC address (Specify all 48 bits.)
Ethertype (16-bit ethertype field)
You can use any combination or all of these fields simultaneously to define a flow.
Layer 3 fields:
IP source address (Specify all 32 IP source address bits to define the flow, or specify an user- defined subnet. There are no restrictions on the IP subnet to be specified.)
IP destination address (Specify all 32 IP destination address bits to define the flow, or specify an user- defined subnet. There are no restrictions on the IP subnet to be specified.)
You can use any combination or all of these fields simultaneously to define a flow.
Layer 4 fields:
TCP (You can specify a TCP source, destination port number, or both at the same time.)
UDP (You can specify a UDP source, destination port number, or both at the same time.)
There are two types of masks:
User-defined mask—masks that are defined by the user.
System-defined mask—these masks can be configured on any interface:
Switch (config-ext-nacl)# permit tcp any any 

Switch (config-ext-nacl)# deny tcp any any 

Switch (config-ext-nacl)# permit udp any any 

Switch (config-ext-nacl)# deny udp any any 

Switch (config-ext-nacl)# permit ip any any 

Switch (config-ext-nacl)# deny ip any any 

Switch (config-ext-nacl)# deny any any 

Switch (config-ext-nacl)# permit any any 

The Catalyst 2950 switch ACL configuration is consistent with other Cisco Catalyst switches. However, there are significant restrictions as well as differences for ACL configurations on the Catalyst 2950 switches.

Guidelines for Configuring ACLs on the Catalyst 2950 Switches

These configuration guidelines apply to ACL filters:
Only one ACL can be attached to an interface. For more information, refer to the ip access-group interface command in the Catalyst 2950 Desktop Switch Command Reference.
All ACEs in an ACL must have the same user-defined mask. However, ACEs can have different rules that use the same mask. On a given interface, only one type of user-defined mask is allowed, but you can apply any number of system-defined masks. For more information on system-defined masks.
This example shows the same mask in an ACL:

Switch (config)#ip access-list extended acl2

Switch (config-ext-nacl)# permit tcp 10.1.1.1 0.0.0.0 any eq 80 

Switch (config-ext-nacl)# permit tcp 20.1.1.1 0.0.0.0 any eq 23

In this example, the first ACE permits all the TCP packets coming from the host 10.1.1.1 with a destination TCP port number of 80. The second ACE permits all TCP packets coming from the host 20.1.1.1 with a destination TCP port number of 23. Both the ACEs use the same mask; therefore, a Catalyst 2950 switch supports this ACL.
Only four user-defined masks can be defined for the entire system. These can be used for either security or quality of service (QoS) but cannot be shared by QoS and security. You can configure as many ACLs as you require. However, a system error message appears if ACLs with more than four different masks are applied to interfaces. For more information on error messages, see the Catalyst 2950 Desktop Switch System Message Guide.
Table 23-1 lists a summary of the ACL restrictions on Catalyst 2950 switches.

Table 23-1 Summary of ACL Restrictions

Restriction

Number Permitted

Number of user-defined masks allowed in an ACL

1

Number of ACLs allowed on an interface

1

Total number of user-defined masks for security and QoS allowed on a switch

4

No comments:

Post a Comment