码迷,mamicode.com
首页 > 数据库 > 详细

ACL(Access Control List)

时间:2015-07-14 09:46:57      阅读:223      评论:0      收藏:0      [点我收藏+]

标签:

Network designers use firewalls to protect networks from unauthorized use. Consider a lock on a door to a room inside a building. The lock allows only authorized users with a key or access card to pass through the door. Similarly, a firewall filters unauthorized or potentially dangerous packets from entering the network. On a Cisco router, you can configure a simple firewall that provides basic traffic filtering capabilities using ACLs. Administrators use ACLs to stop traffic or permit only specified traffic on their networks.

 

An ACL is a sequential list of permit or deny statements that apply to addresses or upper-layer protocols. ACLs provide a powerful way to control traffic into and out of a network. ACLs can be configured for all routed network protocols.

 

The most important reason to configure ACLs is to provide security for a network.

 

1. Purpose of ACL

技术分享

 

When configured, ACLs perform the following tasks:

  •     Limit network traffic to increase network performance. For example, if corporate policy does not allow video traffic on the network, ACLs that block video traffic could be configured and applied. This would greatly reduce the network load and increase network performance.
  •     Provide traffic flow control. ACLs can restrict the delivery of routing updates. If updates are not required because of network conditions, bandwidth is preserved.
  •     Provide a basic level of security for network access. ACLs can allow one host to access a part of the network and prevent another host from accessing the same area. For example, access to the Human Resources network can be restricted to authorized users.
  •     Filter traffic based on traffic type. For example, an ACL can permit email traffic, but block all Telnet traffic.
  •     Screen hosts to permit or deny access to network services. ACLs can permit or deny a user to access file types, such as FTP or HTTP.

 

技术分享

ACLs are configured to apply to inbound traffic or to apply to outbound traffic as shown in the figure.

  •     Inbound ACLs - Incoming packets are processed before they are routed to the outbound interface. An inbound ACL is efficient because it saves the overhead of routing lookups if the packet is discarded. If the packet is permitted by the tests, it is then processed for routing. Inbound ACLs are best used to filter packets when the network attached to an inbound interface is the only source of the packets needed to be examined.
  •     Outbound ACLs - Incoming packets are routed to the outbound interface, and then they are processed through the outbound ACL. Outbound ACLs are best used when the same filter will be applied to packets coming from multiple inbound interfaces before exiting the same outbound interface.

 

2. Standard VS Extended IPv4 ACL

技术分享    技术分享

 

 

技术分享

 

R1(config)#access-list ?
  <1-99>            IP standard access list
  <100-199>         IP extended access list
  <1000-1099>       IPX SAP access list
  <1100-1199>       Extended 48-bit MAC address access list
  <1200-1299>       IPX summary address access list
  <1300-1999>       IP standard access list (expanded range)
  <200-299>         Protocol type-code access list
  <2000-2699>       IP extended access list (expanded range)
  <300-399>         DECnet access list
  <600-699>         Appletalk access list
  <700-799>         48-bit MAC address access list
  <800-899>         IPX standard access list
  <900-999>         IPX extended access list
  compiled          Enable IP access-list compilation
  dynamic-extended  Extend the dynamic ACL absolute timer
  rate-limit        Simple rate-limit specific access list

 

技术分享

 

Here are some guidelines for using ACLs:

  •     Use ACLs in firewall routers positioned between your internal network and an external network such as the Internet.
  •     Use ACLs on a router positioned between two parts of your network to control traffic entering or exiting a specific part of your internal network.
  •     Configure ACLs on border routers, that is, routers situated at the edges of your networks. This provides a very basic buffer from the outside network, or between a less controlled area of your own network and a more sensitive area of your network.
  •     Configure ACLs for each network protocol configured on the border router interfaces.

 

技术分享

 

Every ACL should be placed where it has the greatest impact on efficiency:

  •     Extended ACLs - Locate extended ACLs as close as possible to the source of the traffic to be filtered. This way, undesirable traffic is denied close to the source network without crossing the network infrastructure.
  •     Standard ACLs - Because standard ACLs do not specify destination addresses, place them as close to the destination as possible. Placing a standard ACL at the source of the traffic will effectively prevent that traffic from reaching any other networks through the interface where the ACL is applied.

 

R1(config)#access-list 1 permit ip 192.168.10.0 0.0.0.255

技术分享

 

ACL(Access Control List)

标签:

原文地址:http://www.cnblogs.com/elewei/p/4644487.html

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!