module 8: configure filtering on a router - modified

70
1 © 2005 Cisco Systems, Inc. All rights reserved. 1 © 2004, Cisco Systems, Inc. All rights reserved.

Upload: techdude

Post on 14-Dec-2014

496 views

Category:

Documents


0 download

DESCRIPTION

 

TRANSCRIPT

Page 1: Module 8: Configure Filtering on a Router - Modified

1© 2005 Cisco Systems, Inc. All rights reserved. 111© 2004, Cisco Systems, Inc. All rights reserved.

Page 2: Module 8: Configure Filtering on a Router - Modified

2© 2005 Cisco Systems, Inc. All rights reserved.

Network Security 1

Module 8 – Configure Filtering on a Router

Page 3: Module 8: Configure Filtering on a Router - Modified

3© 2005 Cisco Systems, Inc. All rights reserved.

Learning Objectives

8.1 Filtering Technologies

8.2 Cisco IOS Firewall Context-Based Access Control

8.3 Configure Cisco IOS Firewall Context-Based Access Control

Page 4: Module 8: Configure Filtering on a Router - Modified

4© 2005 Cisco Systems, Inc. All rights reserved.

Module 8 – Configure Filtering on a Router

8.1 Filtering Technologies

Page 5: Module 8: Configure Filtering on a Router - Modified

5© 2005 Cisco Systems, Inc. All rights reserved.

Overview of Filtering Technologies

• Packet Filtering

• Proxy Server

• Stateful Packet Filtering

Page 6: Module 8: Configure Filtering on a Router - Modified

6© 2005 Cisco Systems, Inc. All rights reserved.

Packet Filtering

Page 7: Module 8: Configure Filtering on a Router - Modified

7© 2005 Cisco Systems, Inc. All rights reserved.

Packet Filtering

• Packet Filtering uses ACLs to accept or deny access based on header information.

• Packet-filtering firewalls do not keep track of the state of a connection, which takes place in a stateful firewall.

• Packet filtering is the first generation firewall.

Page 8: Module 8: Configure Filtering on a Router - Modified

8© 2005 Cisco Systems, Inc. All rights reserved.

Problems with Packet Filtering

Arbitrary but undesirable packets can be sent that fit the ACL criteria and, therefore, pass through the filter.

Packets can pass through the filter by being fragmented.

Complex ACLs are difficult to implement and maintain correctly.

Some services cannot be filtered.

Page 9: Module 8: Configure Filtering on a Router - Modified

9© 2005 Cisco Systems, Inc. All rights reserved.

Problems with Proxy

They create single points of failure, which means that if the entrance to the network is compromised, then the entire network is compromised.

They make it difficult to add new services to the firewall.

They are CPU intensive and often perform slower under stress.

Page 10: Module 8: Configure Filtering on a Router - Modified

10© 2005 Cisco Systems, Inc. All rights reserved.

Stateful Packet Filtering

This technology maintains the complete session state.

Each time a TCP or UDP connection is established for inbound or outbound connections, the information is logged in a stateful session flow table. This table contains the source and destination address, port numbers, TCP sequencing information, and additional flags for each TCP or UDP connection associated with a given session.

This requires that the firewall maintain a state table, which is like a score sheet of who said what to whom.

The stateful firewall will only allow packets in that the internal hosts requested.

Page 11: Module 8: Configure Filtering on a Router - Modified

11© 2005 Cisco Systems, Inc. All rights reserved.

Stateful Packet Filtering

Page 12: Module 8: Configure Filtering on a Router - Modified

12© 2005 Cisco Systems, Inc. All rights reserved.

URL Filtering

Page 13: Module 8: Configure Filtering on a Router - Modified

13© 2005 Cisco Systems, Inc. All rights reserved.

Module 8 – Configure Filtering on a Router

8.2 Cisco IOS Firewall Context-Based Access Control

Page 14: Module 8: Configure Filtering on a Router - Modified

14© 2005 Cisco Systems, Inc. All rights reserved.

TCP

UDP

Cisco IOS Firewall CBAC

Packets are inspected upon entering the firewall by CBAC if they are not specifically denied by an ACL.

CBAC permits or denies specified TCP and UDP traffic through a firewall.

A state table is maintained with session information.

ACLs are dynamically created or deleted.

CBAC protects against DoS attacks.

Internet

Page 15: Module 8: Configure Filtering on a Router - Modified

15© 2005 Cisco Systems, Inc. All rights reserved.

Cisco IOS ACLs

Provide traffic filtering by

Source and destination IP addresses.

Source and destination ports.

Can be used to implement a filtering firewall

Ports are opened permanently to allow traffic, creating a security vulnerability.

Do not work with applications that negotiate ports dynamically.

Page 16: Module 8: Configure Filtering on a Router - Modified

16© 2005 Cisco Systems, Inc. All rights reserved.

IOS and CBAC – Working Together

Page 17: Module 8: Configure Filtering on a Router - Modified

17© 2005 Cisco Systems, Inc. All rights reserved.

How CBAC Works

Page 18: Module 8: Configure Filtering on a Router - Modified

18© 2005 Cisco Systems, Inc. All rights reserved.

How CBAC Works (Cont)

Page 19: Module 8: Configure Filtering on a Router - Modified

19© 2005 Cisco Systems, Inc. All rights reserved.

CBAC Supported Protocols

TCP (single channel)

UDP (single channel)

RPC

FTP

TFTP

UNIX R-commands (such as rlogin, rexec, and rsh)

SMTP

HTTP (Java blocking)

Java

SQL*Net

RTSP (such as RealNetworks)

H.323 (such as NetMeeting, ProShare, CUSeeMe)

Other multimedia

Microsoft NetShow

StreamWorks

VDOLive

Page 20: Module 8: Configure Filtering on a Router - Modified

20© 2005 Cisco Systems, Inc. All rights reserved.

Alerts and Audit Trails

CBAC generates real-time alerts and audit trails.

Audit trail features use Syslog to track all network transactions.

With CBAC inspection rules, you can configure alerts and audit trail information on a per-application protocol basis.

Page 21: Module 8: Configure Filtering on a Router - Modified

21© 2005 Cisco Systems, Inc. All rights reserved.

Access Control List (ACL) Review

Page 22: Module 8: Configure Filtering on a Router - Modified

22© 2005 Cisco Systems, Inc. All rights reserved.

Identifying Access Lists

• Access list number (All IOS versions)—The number of the access list determines what protocol it is filtering:

(1-99) and (1300-1399)—Standard IP access lists.

(100-199) and (2000-2699)—Extended IP access lists.

(800-899)—Standard IPX access lists.

• Access list name (IOS versions > 11.2)—You provide the name of the access list:

Names contain alphanumeric characters.

Names cannot contain spaces or punctuation and must begin with a alphabetic character.

Cisco routers can identify access lists using two methods:

Page 23: Module 8: Configure Filtering on a Router - Modified

23© 2005 Cisco Systems, Inc. All rights reserved.

Basic Types of IP Access Lists

• Standard—Filter IP packets based on the source address only.

• Extended—Filter IP packets based on several attributes, including:

Protocol type.

Source and destination IP addresses.

Source and destination TCP/UDP ports.

ICMP and IGMP message types.

Cisco routers support two basic types of IP access lists:

Page 24: Module 8: Configure Filtering on a Router - Modified

24© 2005 Cisco Systems, Inc. All rights reserved.

Standard Numbered Access List Format

Austin2(config)# access-list 2 permit 36.48.0.3Austin2(config)# access-list 2 deny 36.48.0.0 0.0.255.255Austin2(config)# access-list 2 permit 36.0.0.0 0.255.255.255Austin2(config)# interface e0/1Austin2(config-if)# ip access-group 2 in

Router(config)#

access-list access-list-number {deny | permit} source [source-wildcard]

Page 25: Module 8: Configure Filtering on a Router - Modified

25© 2005 Cisco Systems, Inc. All rights reserved.

Standard Named Access List Format

Austin2(config)# ip access-list standard protect Austin2(config-std-nacl)# deny 36.48.0.0 0.0.255.255Austin2(config-std-nacl)# permit 36.0.0.0 0.255.255.255Austin2(config)# exit

Router(config)#

ip access-list standard access-list-name

Router(config-std-nacl)#

{deny | permit} source [source-wildcard]

Page 26: Module 8: Configure Filtering on a Router - Modified

26© 2005 Cisco Systems, Inc. All rights reserved.

Extended Numbered Access List Format

Miami(config)# access-list 103 permit tcp any 128.88.0.0 0.0.255.255 establishedMiami(config)# access-list 103 permit tcp any host

128.88.1.2 eq smtpMiami(config)# interface e0/0Miami(config-if)# ip access-group 103 in

Router(config)#

access-list access-list-number {deny | permit} {protocol-number | protocol-keyword}{source source-wildcard | any | host} {source-port} {destination destination-wildcard | any | host} {destination-port} [established][log | log-input]

Internet

Miami

e0/0

128.88.1.2

128.88.1.0

128.88.3.0

SMTPhost

Page 27: Module 8: Configure Filtering on a Router - Modified

27© 2005 Cisco Systems, Inc. All rights reserved.

Extended Named Access List Format

Miami(config)# ip access-list extended mailblock Miami(config-ext-nacl)# permit tcp any 128.88.0.0 0.0.255.255 established Miami(config-ext-nacl)# permit tcp any host 128.88.1.2 eq smtpMiami(config-ext-nacl)# exit

Router(config)#

ip access-list extended access-list-name

Router(config-ext-nacl)#

{deny | permit} {protocol-number | protocol-keyword} {source source-wildcard | any | host} {source-port} {destination destination-wildcard | any | host} {destination-port} [established][log | log-input]

Page 28: Module 8: Configure Filtering on a Router - Modified

28© 2005 Cisco Systems, Inc. All rights reserved.

Commenting IP Access-List Entries

Miami(config)# access-list 102 remark Allow traffic to file serverMiami(config)# access-list 102 permit ip any host 128.88.1.6

Router(config)#

remark message

Page 29: Module 8: Configure Filtering on a Router - Modified

29© 2005 Cisco Systems, Inc. All rights reserved.

Basic Rules for Developing Access Lists

• Rule #1—Write it out!

Get a piece of paper and write out what you want this access list to accomplish.

This is the time to think about potential problems.

• Rule #2—Setup a development system.

Allows you to copy and paste statements easily.

Allows you to develop a library of access lists.

Store the files as ASCII text files.

• Rule #3—Apply access list to a router and test.

If at all possible, run your access lists in a test environment before placing them into production.

Here are some basic rules you should follow when developing access lists:

Page 30: Module 8: Configure Filtering on a Router - Modified

30© 2005 Cisco Systems, Inc. All rights reserved.

Access List Directional Filtering

Austin1s0/0 e0/0

e0/1

Internet

Inbound Outbound

• Inbound—Data flows toward router interface.

• Outbound—Data flows away from router interface.

Page 31: Module 8: Configure Filtering on a Router - Modified

31© 2005 Cisco Systems, Inc. All rights reserved.

Applying Access Lists to Interfaces

Tulsa(config)# interface e0/1Tulsa(config-if)# ip access-group 2 in Tulsa(config-if)# exitTulsa(config)# interface e0/2Tulsa(config-if)# ip access-group mailblock out

Router(config)#

ip access-group {access-list-number | access-list-name} {in | out}

Page 32: Module 8: Configure Filtering on a Router - Modified

32© 2005 Cisco Systems, Inc. All rights reserved.

Displaying Access Lists

Miami# show access-lists

Extended IP access list 102 permit ip any host 128.88.1.6

Extended IP access list mailblock permit tcp any 128.88.0.0 0.0.255.255 established

Miami#

Router#

show access-lists {access-list-number | access-list-name}

Page 33: Module 8: Configure Filtering on a Router - Modified

33© 2005 Cisco Systems, Inc. All rights reserved.

Module 8 – Configure Filtering on a Router

8.3 Configure Cisco IOS Firewall Context-Based Access Control

Page 34: Module 8: Configure Filtering on a Router - Modified

34© 2005 Cisco Systems, Inc. All rights reserved.

CBAC Configuration Tasks

1. Set audit trails and alerts.

2. Set global timeouts and thresholds.

3. Define Port-to-Application Mapping (PAM).

4. Define inspection rules.

5. Apply inspection rules and ACLs to interfaces.

6. Test and verify.

Page 35: Module 8: Configure Filtering on a Router - Modified

35© 2005 Cisco Systems, Inc. All rights reserved.

Configure CBAC(Task 1 and 2)

Page 36: Module 8: Configure Filtering on a Router - Modified

36© 2005 Cisco Systems, Inc. All rights reserved.

Router(config)# logging onRouter(config)# logging 10.0.0.3Router(config)# ip inspect audit-trailRouter(config)# no ip inspect alert-off

• Enables the delivery of audit trail messages using Syslog

Enable Audit Trails and Alerts

ip inspect audit-trail

Router(config)#

• Enables real-time alerts

no ip inspect alert-off

Router(config)#

Page 37: Module 8: Configure Filtering on a Router - Modified

37© 2005 Cisco Systems, Inc. All rights reserved.

Types of Timeouts and Thresholds

• CBAC uses timeouts and thresholds to determine how long to manage state information for a session, and to determine when to drop sessions that do not become fully established.

• Types of Timeouts and thresholds:

TCP- SYN and FIN Wait Times

TCP, UDP, and DNS Idle Times

Global Half-Open Connection Limits

Half-Open Connection Limits by Host

Page 38: Module 8: Configure Filtering on a Router - Modified

38© 2005 Cisco Systems, Inc. All rights reserved.

ip inspect tcp synwait-time seconds

(default is 30 seconds)

ip inspect tcp finwait-time seconds

(default is 5 seconds)

• Specifies the time the Cisco IOS Firewall waits for a TCP session to reach the established state before dropping the session.

• Specifies the time the Cisco IOS Firewall waits for a FIN exchange to complete before quitting the session.

TCP - SYN, and FIN Wait Times

Router(config)#

Router(config)#

Page 39: Module 8: Configure Filtering on a Router - Modified

39© 2005 Cisco Systems, Inc. All rights reserved.

ip inspect dns-timeout seconds

(default is 5 seconds)

ip inspect tcp idle-time seconds (default is 1 hour)

ip inspect udp idle-time seconds

(default is 30 seconds)

• Specifies the time allowed for a TCP or UDP session with no activity.

• Specifies the time allowed for a DNS session with no activity.

TCP - UDP, and DNS Idle Times

Router(config)#

Router(config)#

Page 40: Module 8: Configure Filtering on a Router - Modified

40© 2005 Cisco Systems, Inc. All rights reserved.

ip inspect max-incomplete high number

ip inspect max-incomplete low number

• Defines the number of existing half-opened sessions that cause the software to start deleting half-opened sessions (aggressive mode)

• Defines the number of existing half-opened sessions that cause the software to stop deleting half-opened sessions

Global Half-Opened Connection Limits

Router(config)#

Router(config)#

Page 41: Module 8: Configure Filtering on a Router - Modified

41© 2005 Cisco Systems, Inc. All rights reserved.

ip inspect one-minute high number

ip inspect one-minute low number

• Defines the number of new half-opened sessions per minute at which they start being deleted

• Defines the number of new half-opened sessions per minute at which they stop being deleted

Router(config)#

Router(config)#

Global Half-Opened Connection Limits

Page 42: Module 8: Configure Filtering on a Router - Modified

42© 2005 Cisco Systems, Inc. All rights reserved.

ip inspect tcp max-incomplete host number block-time seconds

Half-Opened Connection Limits by Host

Defines the number of half-opened TCP sessions with the same host destination address that can exist at a time before the Cisco IOS Firewall starts deleting half-open sessions to the host.

After the number of half-opened connections is exceeded to a given host, the software deletes half-open sessions on that host in the following manner:

If block-time is 0, the oldest half-opened session is deleted, per new connection request, to allow new connections.

If block-time is greater than 0, all half-opened sessions are deleted, and new connections to the host are not allowed during the specified block time.

Router(config)#

Page 43: Module 8: Configure Filtering on a Router - Modified

43© 2005 Cisco Systems, Inc. All rights reserved.

Port-to-Application Mapping(Task 3)

Page 44: Module 8: Configure Filtering on a Router - Modified

44© 2005 Cisco Systems, Inc. All rights reserved.

Port-to-Application Mapping Overview

Ability to configure any port number for an application protocol.

CBAC uses PAM to determine the application configured for a port.

Page 45: Module 8: Configure Filtering on a Router - Modified

45© 2005 Cisco Systems, Inc. All rights reserved.

ip port-map appl_name port port_num• Maps a port number to an application.

access-list permit acl_num ip_addr

ip port-map appl_name port port_num list acl_num• Maps a port number to an application for a given host.

access-list permit acl_num ip_addr wildcard_mask

ip port-map appl_name port port_num list acl_num• Maps a port number to an application for a given network.

User-Defined Port Mapping

Router(config)#

Router(config)#

Router(config)#

Page 46: Module 8: Configure Filtering on a Router - Modified

46© 2005 Cisco Systems, Inc. All rights reserved.

show ip port-map • Shows all port mapping information.

show ip port-map appl_name• Shows port mapping information for a given application.

show ip port-map port port_num• Shows port mapping information for a given application on a

given port.

Display PAM Configuration

Router#

Router#

Router#

Router# sh ip port-map ftpDefault mapping: ftp port 21 system definedHost specific: ftp port 1000 in list 10 user

Page 47: Module 8: Configure Filtering on a Router - Modified

47© 2005 Cisco Systems, Inc. All rights reserved.

Define Inspection Rules(Task 4)

Page 48: Module 8: Configure Filtering on a Router - Modified

48© 2005 Cisco Systems, Inc. All rights reserved.

ip inspect name inspection-name protocol [alert {on|off}] [audit-trail {on|off}] [timeout seconds]

Inspection Rules for Application Protocols

Defines the application protocols to inspect.

Will be applied to an interface

Available protocols: tcp, udp, cuseeme, ftp, http, h323, netshow, rcmd, realaudio, rpc, smtp, sqlnet, streamworks, tftp, and vdolive.

alert, audit-trail, and timeout are configurable per protocol and override global settings.

Router(config)#

Router(config)# ip inspect name FWRULE smtp alert on audit-trail on timeout 300

Router(config)# ip inspect name FWRULE ftp alert on audit-trail on timeout 300

Page 49: Module 8: Configure Filtering on a Router - Modified

49© 2005 Cisco Systems, Inc. All rights reserved.

Router(config)# ip inspect name FWRULE http java-list 10 alert on audit-trail on timeout 300

Router(config)# ip access-list 10 deny 172.26.26.0 0.0.0.255

Router(config)# ip access-list 10 permit 172.27.27.0 0.0.0.255

• Controls java blocking with a standard ACL.

Inspection Rules for Java

ip inspect name inspection-name http java-list acl-num [alert {on|off}] [audit-trail {on|off}] [timeout seconds]

Router(config)#

Page 50: Module 8: Configure Filtering on a Router - Modified

50© 2005 Cisco Systems, Inc. All rights reserved.

Router(config)# ip inspect name FWRULE rpc program-number 100022 wait-time 0 alert off audit-trail on

• Allows given RPC program numbers—wait-time keeps the connection open for a specified number of minutes.

Inspection Rules for RPC Applications

ip inspect name inspection-name rpcprogram-number number [wait-time minutes] [alert {on|off}] [audit-trail {on|off}] [timeout seconds]

Router(config)#

Page 51: Module 8: Configure Filtering on a Router - Modified

51© 2005 Cisco Systems, Inc. All rights reserved.

Router(config)# ip inspect name FWRULE smtp

• Allows only the following legal commands in SMTP applications: DATA, EXPN, HELO, HELP, MAIL, NOOP, QUIT, RCPT, RSET, SAML, SEND, SOML, and VRFY.

• If disabled, all SMTP commands are allowed through the firewall, and potential mail server vulnerabilities are exposed.

Inspection Rules for SMTP Applications

ip inspect name inspection-name smtp [alert {on|off}] [audit-trail {on|off}] [timeout seconds]

Router(config)#

Page 52: Module 8: Configure Filtering on a Router - Modified

52© 2005 Cisco Systems, Inc. All rights reserved.

Router(config)# ip inspect name FWRULE fragment max 254 timeout 4

• Protects hosts from certain DoS attacks involving fragmented IP packets

– max—number of unassembled fragmented IP packets.

– timeout—seconds when the unassembled fragmented IP packets begin to be discarded.

Inspection Rules for IP Packet Fragmentation

ip inspect name inspection-name fragment max number timeout seconds

Router(config)#

Page 53: Module 8: Configure Filtering on a Router - Modified

53© 2005 Cisco Systems, Inc. All rights reserved.

ICMP Packet Types Supported by CBAC (IOS 12.2(15)T)

Page 54: Module 8: Configure Filtering on a Router - Modified

54© 2005 Cisco Systems, Inc. All rights reserved.

Inspection Rules and ACLs Applied to Router Interfaces(Task 5)

Page 55: Module 8: Configure Filtering on a Router - Modified

55© 2005 Cisco Systems, Inc. All rights reserved.

ip inspect inspection-name {in | out}

Applying Inspection Rules and ACLs

Applies the named inspection rule to an interface.

Router (config-if)#

Router(config)# interface e0/0Router(config-if)# ip inspect FWRULE in

• Applies the inspection rule to interface e0/0 in inward direction.

Page 56: Module 8: Configure Filtering on a Router - Modified

56© 2005 Cisco Systems, Inc. All rights reserved.

General Rules for Applying Inspection Rules and ACLs

Interface where traffic initiates

Apply ACL on the inward direction that permits only wanted traffic.

Apply rule on the inward direction that inspects wanted traffic.

All other interfaces

Apply ACL on the inward direction that denies all unwanted traffic.

Page 57: Module 8: Configure Filtering on a Router - Modified

57© 2005 Cisco Systems, Inc. All rights reserved.

Example—Two Interface Firewall

© 2003, Cisco Systems, Inc. All rights reserved. FNS 1.0—3-70

General Rules for Applying Inspection Rules and ACLs

• Interface where traffic initiates

– Apply ACL on the inward direction that permits only wanted traffic.

– Apply rule on the inward direction that inspects wanted traffic.

• All other interfaces

– Apply ACL on the inward direction that denies all unwanted traffic.

Page 58: Module 8: Configure Filtering on a Router - Modified

58© 2005 Cisco Systems, Inc. All rights reserved.

• Apply an ACL and inspection rule to the inside interface in an inward direction.

• Permit inside-initiated traffic from the 10.0.0.0 network.

Router(config)# interface e0/0Router(config-if)# ip inspect OUTBOUND inRouter(config-if)# ip access-group 101 in

Router(config)# access-list 101 permit ip 10.0.0.0 0.0.0.255 any

Router(config)# access-list 101 deny ip any any

Router(config)# ip inspect name OUTBOUND tcpRouter(config)# ip inspect name OUTBOUND udp

• Configure CBAC to inspect TCP and UDP traffic.

Outbound Traffic

Page 59: Module 8: Configure Filtering on a Router - Modified

59© 2005 Cisco Systems, Inc. All rights reserved.

Router(config)# interface e0/1Router(config-if)# ip access-group 102 in

Router(config)# access-list 102 permit icmp any host 10.0.0.3

Router(config)# access-list 102 permit tcp any host 10.0.0.3 eq www

Router(config)# access-list 102 deny ip any any

• Apply an ACL and inspection rule to outside interface in inward direction.

• Permit outside-initiated ICMP and HTTP traffic to host 10.0.0.3.

Inbound Traffic

Page 60: Module 8: Configure Filtering on a Router - Modified

60© 2005 Cisco Systems, Inc. All rights reserved.

Example—Three-Interface Firewall

Page 61: Module 8: Configure Filtering on a Router - Modified

61© 2005 Cisco Systems, Inc. All rights reserved.

• Apply an ACL and inspection rule to the inside interface in an inward direction.

• Permit inside-initiated traffic from 10.0.0.0 network.

Router(config)# interface e0/0Router(config-if)# ip inspect OUTBOUND inRouter(config-if)# ip access-group 101 in

Router(config)# access-list 101 permit ip 10.0.0.0 0.0.0.255 any

Router(config)# access-list 101 deny ip any any

Router(config)# ip inspect name OUTBOUND tcpRouter(config)# ip inspect name OUTBOUND udp

• Configure CBAC to inspect TCP and UDP traffic.

Outbound Traffic

Page 62: Module 8: Configure Filtering on a Router - Modified

62© 2005 Cisco Systems, Inc. All rights reserved.

• Apply an ACL and inspection rule to the outside interface in an inward direction.

• Permit outside-initiated ICMP and HTTP traffic to host 172.16.0.2.

Router(config)# interface e0/1Router(config-if)# ip access-group 102 in

Router(config)# access-list 102 permit icmp any host 172.16.0.2

Router(config)# access-list 102 permit tcp any host 172.16.0.2 eq www

Router(config)# access-list 102 deny ip any any

Inbound Traffic

Router(config)# ip inspect name INBOUND tcp

• Configure CBAC to inspect TCP traffic.

Page 63: Module 8: Configure Filtering on a Router - Modified

63© 2005 Cisco Systems, Inc. All rights reserved.

Router(config)# interface e1/0Router(config-if)# ip access-group 103 inRouter(config-if)# ip access-group 104 out

Router(config)# access-list 103 permit icmp host 172.16.0.2 anyRouter(config)# access-list 103 deny ip any any

Router(config)# access-list 104 permit icmp any host 172.16.0.2Router(config)# access-list 104 permit tcp any host 172.16.0.2 eq www

Router(config)# access-list 104 deny ip any any

• Permit only ICMP traffic initiated in the DMZ.

• Permit only outward ICMP and HTTP traffic to host 172.16.0.2.

DMZ-Bound Traffic

• Apply proper access lists and an inspection rule to the interface.

Page 64: Module 8: Configure Filtering on a Router - Modified

64© 2005 Cisco Systems, Inc. All rights reserved.

Test and Verify(Task 6)

Page 65: Module 8: Configure Filtering on a Router - Modified

65© 2005 Cisco Systems, Inc. All rights reserved.

show ip inspect name inspection-nameshow ip inspect configshow ip inspect interfacesshow ip inspect session [detail]show ip inspect all

• Displays CBAC configurations, interface configurations, and sessions.

•show Commands

Router#

Router# sh ip inspect sessionEstablished Sessions Session 6155930C (10.0.0.3:35009)=>(172.30.0.50:34233) tcp SIS_OPEN

Session 6156F0CC (10.0.0.3:35011)=>(172.30.0.50:34234) tcp SIS_OPEN

Session 6156AF74 (10.0.0.3:35010)=>(172.30.0.50:5002) tcp SIS_OPEN

Page 66: Module 8: Configure Filtering on a Router - Modified

66© 2005 Cisco Systems, Inc. All rights reserved.

debug ip inspect function-tracedebug ip inspect object-creationdebug ip inspect object-deletiondebug ip inspect eventsdebug ip inspect timers

• General debug commands.

debug Commands

Router#

debug ip inspect protocol• Protocol-specific debug.

Router(config)#

Page 67: Module 8: Configure Filtering on a Router - Modified

67© 2005 Cisco Systems, Inc. All rights reserved.

no ip inspect

• Removes entire CBAC configuration.

• Resets all global timeouts and thresholds to the defaults.

• Deletes all existing sessions.

• Removes all associated dynamic ACLs.

Remove CBAC Configuration

Router(config)#

Page 68: Module 8: Configure Filtering on a Router - Modified

68© 2005 Cisco Systems, Inc. All rights reserved.

Firewall and ACL Main Window

Page 69: Module 8: Configure Filtering on a Router - Modified

69© 2005 Cisco Systems, Inc. All rights reserved.

Configuring Null Interface

Page 70: Module 8: Configure Filtering on a Router - Modified

707070© 2005, Cisco Systems, Inc. All rights reserved.