21.01.2015 Views

Lab 6.2 Configuring CBAC

Lab 6.2 Configuring CBAC

Lab 6.2 Configuring CBAC

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Step 5: Block Unwanted Outside Traffic<br />

Configure an extended access list to deny any traffic coming in the outside<br />

interface. The access list must be extended because <strong>CBAC</strong> needs to open up<br />

temporary holes in it for return traffic and cannot do this with standard access<br />

lists. Also have the deny portion of the access-list log packets that are blocked.<br />

Apply this access list to be inbound on the outside interface on the firewall.<br />

NOTE: If you are using an older IOS release that did not accept ICMP<br />

inspection earlier, you may want to add the statement access-list 100 permit<br />

icmp any any before the deny statement in this access list to allow all ICMP<br />

traffic to go through (since it will not be inspected by <strong>CBAC</strong>).<br />

FW(config)# access-list 100 deny ip any any log<br />

FW(config)# interface serial0/0/1<br />

FW(config-if)# ip access-group 100 in<br />

Step 6: Verify <strong>CBAC</strong> Operation<br />

Telnet from OUTSIDE to INSIDE. This should fail.<br />

OUTSIDE# telnet 172.16.12.1<br />

Trying 172.16.12.1 ...<br />

% Destination unreachable; gateway or host down<br />

OUTSIDE#<br />

In addition, you should see a log message appear on FW. This log message is<br />

not from <strong>CBAC</strong> but instead from the access list denying the packet.<br />

FW#<br />

*Feb 18 02:11:11.823: %SEC-6-IPACCESSLOGP: list 100 denied tcp 192.168.23.3(0)<br />

-> 172.16.12.1(0), 1 packet<br />

Now, attempt to telnet from INSIDE to OUTSIDE. Leave the telnet session open<br />

so you can verify the connection on FW.<br />

INSIDE# telnet 192.168.23.3<br />

Trying 192.168.23.3 ... Open<br />

User Access Verification<br />

Password:<br />

OUTSIDE><br />

On FW, issue the show ip inspect all command to see the configuration and<br />

operation of <strong>CBAC</strong>. Notice the inspected TCP connection between INSIDE and<br />

OUTSIDE is listed at the end.<br />

FW# show ip inspect all<br />

Session audit trail is disabled<br />

Session alert is enabled<br />

one-minute (sampling period) thresholds are [400:500] connections<br />

max-incomplete sessions thresholds are [400:500]<br />

5 - 8 CCNP: Implementing Secure Converged Wide-area Networks v5.0 - <strong>Lab</strong> 6-2 Copyright © 2007, Cisco Systems, Inc

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!