19.07.2013 Views

CCNA Complete Guide 2nd Edition.pdf - Cisco Learning Home

CCNA Complete Guide 2nd Edition.pdf - Cisco Learning Home

CCNA Complete Guide 2nd Edition.pdf - Cisco Learning Home

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

The Access Control List established Keyword<br />

- The established keyword is only applicable to TCP access list entries to match TCP segments<br />

that have the ACK and / or RST control bit set (regardless of the source and destination ports),<br />

which assumes that a TCP connection has already been established in one direction only.<br />

Non-matching cases are initial TCP connection-establishment segments with only the SYN bit set.<br />

- A typically usage is to distinguish the connections originating inside from connections<br />

originating elsewhere. Figure below shows a scenario which allowing internal systems to initiate<br />

Telnet connections to any Internet site (outside network), but not the other way around. A simple<br />

solution is to block incoming packets that don’t have the ACK or RST bits set by using the<br />

established keyword, which permitting return traffic for connections that are established and<br />

initiated from the inside, and denying connections initiated from outside to inside.<br />

Internet<br />

RT1 configuration:<br />

Figure A6-14: Sample ACL established Network I<br />

- Note: This method of blocking unwanted traffic originating outside the network can be<br />

circumvented – it is possible to forge a packet with the appropriate bits set.<br />

- Another usage is to allow connections to be initiated from client systems only, but not from the<br />

server to the others. This can prevent abuse from the server and tighten the server to offer only<br />

the necessary services.<br />

Figure A6-15: Sample ACL established Network II<br />

- The access-list 101 permit tcp any any established is equivalent to access-list 101<br />

permit tcp any any ack rst.<br />

270<br />

S0 E0<br />

RT1<br />

access-list 101 permit tcp any any established<br />

access-list 102 permit tcp any any eq telnet<br />

!<br />

interface Serial0<br />

ip access-group 101 in<br />

ip access-group 102 out<br />

RT1 configuration:<br />

E0 E1<br />

RT1<br />

10.10.10.10<br />

access-list 101 permit tcp host 10.10.10.10 any established<br />

access-list 102 permit tcp any host 10.10.10.10 eq telnet<br />

!<br />

interface Ethernet1<br />

ip access-group 101 in<br />

ip access-group 102 out<br />

Copyright © 2008 Yap Chin Hoong<br />

yapchinhoong@hotmail.com

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!