Understanding Switch Security

Size: px
Start display at page:

Download "Understanding Switch Security"

Transcription

1 Overview of Switch Security Understanding Switch Security Most attention surrounds security attacks from outside the walls of an organization. Inside the network is left largely unconsidered in most security discussions. 2003, Cisco Systems, Inc. All rights reserved , Cisco Systems, Inc. All rights reserved. BCMSN v Overview of Switch Security Rogue Access Points The default state of networking equipment: Firewalls (placed at the organizational borders) Default: Secure and must be configured for communications. Routers and switches (placed internal to an organization) Default: Unsecured, and must be configured for security Rogue network devices can be: Access switches Wireless routers Wireless access points Hubs These devices are typically connected at access level switches. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v

2 Rogue Access Points Mitigating STP manipulation Use: To enforce the placement of the root bridge To enforce the STP domain borders Root guard BPDU guard Problem: BPDUs BPDU Blocking and now listening to BPDUs Portfast X Forwards BPDUs to other switches. STP Reconvergence? 2003, Cisco Systems, Inc. All rights reserved. BCMSN v Enabling PortFast can create a security risk in a switched network. A port configured with PortFast will go into blocking state if it receives a Bridge Protocol Data Unit (BPDU). This could lead to false STP information that enters the switched network and causes unexpected STP behavior. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v Solution: BPDU Guard BPDU Portfast & BPDU Guard Err-Disable, Shutdown No BPDUs sent Root Guard Protect Potential Root Protect Potential Root Not supported with Packet Tracer Distribution1(config)#interface range fa 0/10-24 Distribution1(config-if-range)#spanning-tree bpduguard enable When the BPDU guard feature is enabled on the switch, STP shuts down PortFast enabled interfaces that receive BPDUs instead of putting them into a blocking state. BPDU guard will also keep switches added outside the wiring closet by users from impacting and possibly violating Spanning Tree Protocol. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v Root Guard prevents a switch from becoming the root bridge. Typically access switches Configured on switches that connect to this switch. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v

3 Root Guard Root Guard UplinkFast must be disabled because it cannot be used with root guard. Next Distribution1(config)#interface fa 0/3 Distribution1(config-if-range)#spanning-tree guard root Distribution1(config)#interface gig 0/2 Distribution1(config-if-range)#spanning-tree guard root Root Guard I STP will now Inconsistent transition to listening State no sate, traffic then learning is passed. state, then forwarding sate. Superior BPDU I no longer want to be root. I have I want been to be reconfigured root to bridge! be a nonroot bridge. Distribution2(config)#interface fa 0/3 Distribution2(config-if-range)#spanning-tree guard root Distribution2(config)#interface gig 0/1 Distribution2(config-if-range)#spanning-tree guard root Access2(config)#no spanning-tree uplinkfast This message appears after root guard blocks a port: %SPANTREE-2-ROOTGUARDBLOCK: Port 0/3 tried to become non-designated in VLAN 1. Moved to root-inconsistent state 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v Switch Attack Categories MAC Flooding Attack MAC layer attacks VLAN attacks Spoofing attacks Attacks on switch devices 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v

4 Building the MAC Address Table Building the MAC Address Table MAC Address Table Port Source MAC Add MAC Address Table Port Source MAC Add switch Switch learns Source MAC Destination MAC is not in table, so floods it out all ports (unknown unicast) switch Frame is sent from Abbreviated MAC addresses Abbreviated MAC addresses , Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v Building the MAC Address Table MAC Address Table Port Source MAC Add switch 1111 Abbreviated MAC addresses Bidirectional Communications 2003, Cisco Systems, Inc. All rights reserved. BCMSN v Building the MAC Address Table MAC Address Table Port Source MAC Add switch 1111 Abbreviated MAC addresses 2222 Numerous Invalid Source Addresses Attacker Common Layer 2 or switch attack For: 3333 Numerous Invalid Source Addresses Collecting a broad sample of traffic Denial of Service (DoS) attack Switch s CAM tables are limited in size (1,024 to over 16,000 entries). Tools such as dsniff can flood the CAM table in just over 1 minute. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v

5 Building the MAC Address Table Building the MAC Address Table MAC Address Table Port Source MAC Add switch 1111 Abbreviated MAC addresses 2222 Numerous Invalid TABLE IS FULL Source Addresses Attacker 3333 Numerous Invalid Source Addresses Dsniff (macof) can generate 155,000 MAC entries on a switch per minute It takes about 70 seconds to fill the cam table Once table is full, traffic without a CAM entry floods on the VLAN. (unknown unicasts) 2003, Cisco Systems, Inc. All rights reserved. BCMSN v MAC Address Table Port Source MAC Add switch 1111 Abbreviated MAC addresses 2222 Numerous Invalid TABLE IS FULL Source Addresses Attacker 3333 Numerous Invalid Source Addresses Once the CAM table is full, new valid entries will not be accepted. Switch must flood frames to that address out all ports. This has two adverse effects: The switch traffic forwarding is I see all inefficient and voluminous. frames! An intruding device can be connected to any switch port and capture traffic not normally seen on that port. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v MAC Flooding Port Security If the attack is launched before the beginning of the day, the CAM table would be full as the majority of devices are powered on. If the initial, malicious flood of invalid CAM table entries is a one-time event: Eventually, the switch will age out older, invalid CAM table entries New, legitimate devices will be able to create an entry in the CAM Traffic flooding will cease Intruder may never be detected (network seems normal). Port security restricts port access by MAC address. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v

6 Configuring Port Security on a Switch Configuring Port Security on a Switch Switch(config-if)# switchport port-security [maximum value] violation {protect restrict shutdown} mac-address mac-address Enable port security. Set MAC address limit. Specify allowable MAC addresses. Define violation actions. Switch(config-if)# switchport port-security maximum value Set the number of allowed MAC address that the port can grant access. Default = 1 Range 1 to 1,024 These addresses can be configured explicitly or can be learned dynamically. Default: Addresses are learned dynamically by hosts sending frames on that interface. Switch(config-if)# switchport port-security 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v Configuring Port Security on a Switch Configuring Port Security on a Switch Switch(config-if)# switchport port-security mac-address sticky You can configure MAC addresses to be sticky. Dynamically learned or manually configured Stored in the MAC address table Added to the running-config If the running-config is copied to the startup-config the interface does not need to dynamically relearn them when the switch restarts. After using this command, the interface converts all the dynamic secure MAC addresses, including those that were dynamically learned before sticky learning was enabled, to sticky secure MAC addresses. You must: copy running-config startup-config If you do not save the configuration, they are lost. If sticky learning is disabled, the sticky secure MAC addresses are converted to dynamic secure addresses and are removed from the running configuration. Note: Sticky secure addresses can be manually configured, it is not recommended. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v Switch(config-if)# switchport port-security aging time value Learned addresses are not aged out by default but can be with this command. Value from 1 to 1024 in minutes. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v

7 Configuring Port Security on a Switch Switch(config-if)# switchport port-security mac-address mac-address MAC addresses can be statically configured on an interface. If the number of static addresses configured is less than the maximum number secured on the port the remaining address are learned dynamically. Switch(config-if)# switchport port-security maximum value Port Security: Secure MAC Addresses The switch supports these types of secure MAC addresses: Static Configured using switchport port-security mac-address mac-address Stored in the address table Added to running configuration. Dynamic Sticky These are dynamically configured Stored only in the address table Removed when the switch restarts These are dynamically configured Stored in the address table Added to the running configuration. If running-config saved to startup-config, when the switch restarts, the interface does not need to dynamically reconfigure them. Note: When you enter this command, the interface converts all the dynamic secure MAC addresses, including those that were dynamically learned before sticky learning was enabled, to sticky secure MAC addresses. The interface adds all the sticky secure MAC addresses to the running configuration. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v Port Security: Violation Port Security: Violation Station attempting to access the port is different from any of the identified secure MAC addresses, a security violation occurs. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v Switch(config-if)#switchport port-security violation {protect restrict shutdown} By default, if the maximum number of connections is achieved and a new MAC address attempts to access the port, the switch must take one of the following actions: Protect: Port is allowed to stay up Frames from the nonallowed address are dropped There is no log of the violation Restrict: Port is allowed to stay up Frames from the nonallowed address are dropped A log message is created and Simple Network Management Protocol (SNMP) trap and syslog message of the violation are kept/sent. Shut down (default): Port is put into Errdisable state which effectively shuts down the port. Frames from a nonallowed address: Log entry is made, SNMP trap sent Interface must be reenabled manually. (shutdown > no shutdown) 2003, Cisco Systems, Inc. All rights reserved. BCMSN v

8 Port Security: Steps Port Security: Static Addresses X Switch(config)# interface fa 0/1 Switch(config-if)# switchport mode access Switch(config-if)# switchport port-security Switch(config-if)# switchport port-security maximum 3 Switch(config-if)# switchport port-security mac-address a Switch(config-if)# switchport port-security mac-address b Switch(config-if)# switchport port-security mac-address c Restricts input to an interface by limiting and identifying MAC addresses of the stations allowed to access the port. The port does not forward packets with source addresses outside the group of defined addresses. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v Port Security: Verify Switch# show port-security Displays security information for all interfaces Port Security: Verify Switch# show port-security interface type mod/port Displays security information for a specific interface Switch# show port-security Secure Port MaxSecureAddr CurrentAddr Sec Violation Sec Action (Count) (Count) (Count) Fa5/ Shutdown Fa5/ Restrict Fa5/ Protect Total Addresses in System: 21 Max Addresses limit in System: 128 Switch# show port-security interface fastethernet 5/1 Port Security: Enabled Port status: SecureUp Violation mode: Shutdown Maximum MAC Addresses: 11 Total MAC Addresses: 11 Configured MAC Addresses: 3 Aging time: 20 mins Aging type: Inactivity SecureStatic address aging: Enabled Security Violation count: , Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v

9 Verifying Port Security (Cont.) 802.1x Port-Based Authentication Switch#show port-security address Displays MAC address table security information Switch#show port-security address Secure Mac Address Table Vlan Mac Address Type Ports Remaining Age (mins) SecureDynamic Fa5/1 15 (I) SecureDynamic Fa5/1 15 (I) SecureConfigured Fa5/1 16 (I) SecureConfigured Fa5/ SecureConfigured Fa5/ SecureConfigured Fa5/ SecureConfigured Fa5/ SecureConfigured Fa5/ SecureConfigured Fa5/11 25 (I) SecureConfigured Fa5/11 25 (I) Total Addresses in System: 10 Max Addresses limit in System: 128 Network access through switch requires authentication. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v Port Authentication Port Authentication Cisco Catalyst switches can support port-based authentication which is a combination of: AAA authentication Port security Authenticated Normal EAPOLtraffic Based on IEEE 802.1x standard which defines a client-server-based access control and authentication protocol that restricts unauthorized devices from connecting to a LAN through publicly accessible ports. Until the client is authenticated, 802.1X access control allows only Extensible Authentication Protocol over LAN (EAPOL) traffic through the port to which the client is connected. The authentication server authenticates each client connected to a switch port before making available any services offered by the switch or the LAN. After authentication is successful, normal traffic can pass through the port. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v Client or server can initiate 802.1x session. Switch port starts off in the unauthorized state EAPOL traffic only, no data traffic. If client supports 802.1x but switch does not, the client abandons 802.1x and communicates normally. See you OS instructions for enabling 802.1x If the switch is configured for 802.1x but the client does not support it, the switch port remains in the unauthorized state and will not forward any traffic from the client. Authorized state ends and reverts back to unauthorized state when: User logs out Switch times out user s authorized session EAPOL Authenticated Normal traffic 2003, Cisco Systems, Inc. All rights reserved. BCMSN v

10 Port Authentication Configuring 802.1x on the switch. EAPOL Authenticated Normal traffic Port based authentication can be handled by one or more RADIUS (Remote Authentication Dial-In User Service) servers. Note: Cisco does have other authentication methods (TACACS) but only RADIUS is supported for 802.1x. 1. Enable AAA on the switch (disabled by default) Switch(config)# aaa new-model 2. Define the RADIUS servers Switch(config)# radius-server host {hostname ip-address} [key string] 3. Define the authentication method Switch(config)# aaa authentication dot1x default group radius Causes all RADIUS authentication servers that are defined on the switch (previous step) to be used for 802.1x authentication. 4. Enable 802.1x on the switch (disabled by default) Switch(config)# dot1x system-auth-control 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v Configuring 802.1x on the switch. 5. Configure each switch port that will use 802.1x EAPOL Authenticated Normal traffic Normal traffic Switch(config)# interface type mod/num Switch(config-if)# dot1x port-control [force-authorized force unauthorized auto} force-authorized (default): Port is forced to authorize with the connected client. No authentication necessary: Disables 802.1X and causes the port to transition to the authorized state without any authentication exchange required. The port transmits and receives normal traffic without 802.1X-based authentication of the client. force-unauthorized: Port is forced to never authorize with the any connected client. Causes the port to remain in the unauthorized state, ignoring all attempts by the client to authenticate. Port cannot send normal user traffic. Auto: Port uses an 802.1x exchange (EAPOL) to move from unauthorized to authorized state. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v Requires client to be 802.1x capable X Configuring 802.1x on the switch. 6. Allow multiple hosts on the a switch port. Switch(config)# interface type mod/num Switch(config-if)# dot1x host-mode multi-host If a switch is connected to another switch or a hub 802.1x allows for all hosts on that port to receive the same authentication method. Verify: show dot1x all 2003, Cisco Systems, Inc. All rights reserved. BCMSN v

11 Configuring 802.1x on the switch Switch(config)# aaa new-model Switch(config)# radius-server host key BigSecret Switch(config)# aaa authentication dot1x default group radius Switch(config)# dotx system-auth-control Switch(config)# interface range fa 0/1-40 Switch(config-if)# switchport access vlan 10 Switch(config-if)# switchport mode access Switch(config-if)# dot1x port-control auto Protecting Against VLAN Attacks 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved VLAN Hopping Attacks Explaining VLAN Hopping With trunking protocols possibility of rogue traffic hopping from one VLAN to another. Creates security vulnerabilities. These VLAN Hopping attacks are best mitigated by close control of trunk links: VLAN Access Control Lists (VACLs) Private VLANs (PVLANs). VLAN hopping attack where an end system sends packets to, or collects packets from, a VLAN that should not be accessible to that end system. This is done by: Switch spoofing Double tagging 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v

12 VLAN Hopping: Switch Spoofing VLAN Hopping: DTP Attacker configures a system to spoof itself as a switch by emulating: ISL or 802.1Q signaling Dynamic Trunking Protocol (DTP) signaling Attacking system spoofs itself as a legitimate trunk negotiating device. Trunk link is negotiated dynamically. Attacking device gains access to data on all VLANs carried by the negotiated trunk. I m a switch Dynamic Auto Dynamic Desirable Trunk Access Dynamic Auto Access Trunk Trunk Access Dynamic Desirable Trunk Trunk Trunk Access Trunk Trunk Trunk Trunk Not recommended Access Access Access Not recommended Access Note: Table assumes DTP is enabled at both ends. show dtp interface to determine current setting 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v VLAN Hopping: switchport mode access VLAN Hopping: no switchport mode access Both of these commands should be used for access ports: switchport mode access switchport access vlan n Without the switchport mode access command, this interface will still try to negotiate trunking. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v

13 VLAN Hopping: switchport mode access VLAN Hopping with Double Tagging Now configure the range of interfaces for permanent nontrunking, access mode Notice that negotiation of trunking has been turned off and that this port will only be a non-trunking access port. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v VLAN Hopping with Double Tagging VLAN Hopping with Double Tagging Double tagging allows a frame to be forwarded to a destination VLAN other than the source s VLAN. Attacker s workstation generates frames with two 802.1Q headers Switch forwards the frames onto a VLAN that would be inaccessible to the attacker through legitimate means. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v First switch strips the first tag off the frame because the first tag (VLAN 10) matches the trunk port Frame is forwarded with the inner 802.1Q tag Second switch then forwards the packet to the destination based on the VLAN identifier in the second 802.1Q header. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v

14 Mitigating VLAN Hopping: Access Ports Mitigating VLAN Hopping: Trunk Ports Switch(config)#interface range fa 0/11-15 Switch(config-if-range)#switchport mode access Switch(config-if-range)#switchport access vlan 10 Switch(config)#interface range fa 0/16-17 Switch(config-if-range)#shutdown Switch(config-if-range)#switchport mode access Switch(config-if-range)#switchport access vlan 999 Access Ports Configure all unused ports as access ports so that trunking cannot be negotiated across those links. Place all unused ports: In the shutdown state Associate with a VLAN designed only for unused ports, carrying no user data traffic Switch(config)#interface gig 0/1 Switch(config-if-range)#switchport mode trunk Switch(config-if-range)#switchport trunk native vlan 2 Switch(config-if-range)#switchport trunk allowed vlan 2,10,20,99 Trunk Ports Trunking as on, rather than negotiated The native VLAN to be different from any data VLANs (VLAN 1 is the default) The specific VLAN range to be carried on the trunk 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v Types of ACLs Types of ACLs 2003, Cisco Systems, Inc. All rights reserved. BCMSN v Access control lists (ACLs) are useful for controlling access in a multilayer switched network. This topic describes VACLs and their purpose as part of VLAN security. Cisco Systems multilayer switches support three types of ACLs Router access control lists (RACLs): Supported in the TCAM hardware on Cisco multilayer switches. In Catalyst switches, RACL can be applied to any routed interface, such as a switch virtual interface (SVI) or Layer 3 routed port. Port access control list (PACL): Filters traffic at the port level. PACLs can be applied on a Layer 2 switch port, trunk port, or EtherChannel port. Allow Layer 3 filtering on Layer 2 ports. VACLs: VACLs, also known as VLAN access-maps, apply to all traffic in a VLAN. VACLs support filtering based on Ethertype and MAC addresses. VACLs are order-sensitive, similar to Cisco IOS based route maps. VACLs are capable of controlling traffic flowing within the VLAN or controlling switched traffic, whereas RACLs control only routed traffic. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v

15 VACLs VACLs 1. Define a VLAN access map. Switch(config)# vlan access-map map_name [seq#] VACLs (a.k.a. VLAN access maps) apply to all traffic on the VLAN. VACLs apply to: IP traffic MAC-Layer traffic VACLs follow route-map conventions, in which map sequences are checked in order. First, define the VLAN access map. If you don t specify a sequence number, the first route map condition will be automatically numbered as , Cisco Systems, Inc. All rights reserved. BCMSN v Configure a match clause. Switch(config-access-map)# match {ip address { acl_name} ipx address { acl_name} mac address acl_name} 3. Configure an action clause Switch(config-access-map)# action {drop [log]} {forward [capture]} {redirect {{fastethernet gigabitethernet tengigabitethernet} slot/port} {port-channel channel_id}} Once you have entered the vlan access-map command, you can enter match and action commands in the route-map configuration mode. Each access-map command has a list of match and action commands associated with it. The match commands specify the match criteria the conditions that should be tested to determine whether or not to take action. The action commands specify the actions the actions to perform if the match criteria are met. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v VLAN Map Configuration Guidelines Configuring VACLs. If there is no VLAN ACL configured to deny traffic on a routed VLAN interface (input or output), and no VLAN map configured, all traffic is permitted. Each VLAN map consists of a series of entries. The order of entries in an VLAN map is important. A frame that comes into the switch is tested against the first entry in the VLAN map. If it matches, the action specified for that part of the VLAN map is taken. If there is no match, the packet is tested against the next entry in the map. If the VLAN map has at least one match clause for the type of packet (IP or MAC) and the packet does not match any of these match clauses, the default is to drop the packet. If there is no match clause for that type of packet in the VLAN map, the default is to forward the packet. 1. Define a VLAN access map. Switch(config)# vlan access-map map_name [seq#] 2. Configure a match clause. Switch(config-access-map)# match {ip address { acl_name} ipx address { acl_name} mac address acl_name} 3. Configure an action clause Switch(config-access-map)# action {drop [log]} {forward [capture]} {redirect {{fastethernet gigabitethernet tengigabitethernet} slot/port} {port-channel channel_id}} 4. Apply a map to VLANs Switch(config)# vlan filter map_name vlan_list list 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v

16 Example 1 Example 2 Drop all traffic from network /24 on VLAN 10 and 20, Drop all traffic to Backup Server Drop packets with source IP /16 in VLANs (Default) Drop all other IP packets: VLAN map has at least one match clause, IP address (Default) Forward all non-ip packets: Forward all other frames, no match clauses 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v Forward all UDP packets Drop all IGMP packets FYI Example 3 Forward all TCP packets (Default) Drop all other IP packets: VLAN map has at least one match clause, tcp-match (Default) Forward all non-ip packets: Forward all other frames, no match clauses Protecting Against Spoof Attacks 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. 2-64

17 DHCP Spoof Attacks DHCP Review The DHCP spoofing device replies to client DHCP requests. The intruder s DHCP reply offers: IP address/mask Default gateway Domain Name System (DNS) server Clients will then forward packets to the attacking device, which will in turn send them to the desired destination. This is referred to as a man-inthe-middle attack. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v DHCP Discover: Host, I need an IP Address DHCP Discover: Host, I need an IP Address 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v

18 DHCP Offer: Server, I ll offer one to you. DHCP Offer: Server, I ll offer one to you. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v DHCP Request: Host, I ll take it. DHCP Request: Host, I ll take it. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v

19 DHCP ACK: Server, It s all yours. DHCP ACK: Server, It s all yours. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v The result DHCP Spoof Attacks Here you go, I might be first! (Rouge) I can now forward these on to my leader. (Rouge) I need an IP address/mask, default gateway, and DNS server. Got it, thanks! Here you go. (Legitimate) Already got the info. All default gateway frames and DNS requests sent to Rogue. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v

20 DHCP Snooping DHCP Snooping DHCP snooping is a Cisco Catalyst feature that determines which switch ports can respond to DHCP requests. Ports are identified as trusted and untrusted. Trusted ports can source all DHCP messages DHCP Server Untrusted ports can source requests only If a rogue device on an untrusted port attempts to send a DHCP response packet into the network, the port is shut down. A DHCP binding table is built for untrusted ports. Client MAC address, IP address, lease time, binding type, VLAN number, and port ID recorded. From a DHCP snooping perspective, untrusted access ports should not send any DHCP server responses, such as DHCPOFFER, DHCPACK, or DHCPNAK. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v Here you go, I might be first! (Rouge) Switch: This is an untrusted port, I will block this DHCP Offer Here you go. (Legitimate) Switch: This is a trusted port, I will allow this DHCP Offer I need an IP address/mask, default gateway, and DNS server. Thanks, got it. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v Configuring DHCP Snooping. DHCP Snooping By default all interfaces are untrusted. 1. Enable DHCP Snooping globally. Switch(config)# ip dhcp snooping 2. Enable DHCP Snooping for specific VLANs. Switch(config)# ip dhcp snooping vlan-id [vlan-id] By default, all switch ports in these VLANs are untrusted. 3. Configure at least one trusted port. Use no keyword to revert to untrusted. Switch(config)# interface type mod/num Switch(config-if)# ip dhcp snooping trust 4. For untrusted ports specify the rate-limit DHCP traffic. Switch(config-if)# ip dhcp snooping limit rate rate Switch(config)# ip dhcp snooping Switch(config)# ip dhcp snooping vlan Switch(config)# interface fa 0/0 Switch(config-if)# ip dhcp rate limit 20 Switch(config)# interface gig 0/1 Switch(config-if)# ip dhcp snooping trust Gig0/1 Fa0/0 Used to prevent starvation attacks by limiting the number of DHCP requests on an untrusted port. Should be less than 100 pps. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v

21 Verifying DHCP Snooping IP Source Guard IP source guard is configured on untrusted L2 interfaces Switch# show ip dhcp snooping Verifies the DHCP snooping configuration IP Source Guard is similar to DHCP snooping. Prevents traffic attacks caused when a host tries to use the IP address (spoofed address) of its neighbor. Switch blocks all IP traffic received on the interface, except for DHCP packets allowed by DHCP snooping. IP Source Guard makes use of: the DHCP snooping database static IP source binding entries 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v IP Source Guard IP source guard is configured on untrusted L2 interfaces IP Source Guard If DHCP snooping is enabled the switch learns the MAC and IP address of the hosts that use DHCP. Source IP address must be identical to the IP address learned by DHCP snooping. Source MAC address must be identical to the source MAC address learned by DHCP snooping and by the switch port (MAC address table). For hosts that do not use DHCP a static IP source binding can be configured. If the IP address does not match either of these the switch drops the frame/packet. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v I got an IP address/mask, from the DHCP Server. IP source guard is configured on untrusted L2 interfaces Now I will pretend I am a different Source IP Address. Switch: This is an untrusted port, with Source Guard. I checked my binding table and your Source IP Address does not match the one via DHCP. So this traffic is denied! 2003, Cisco Systems, Inc. All rights reserved. BCMSN v

22 Configuring IP Source Guard. 1. Enable DHCP Snooping globally. Switch(config)# ip dhcp snooping IP Source Guard IP Source Guard Switch(config)# interface fa0/0 Switch(config-if)# ip verify source Fa0/0 2. Enable DHCP Snooping for specific VLANs. Switch(config)# ip dhcp snooping vlan-id [vlan-id] By default, all switch ports in these VLANs are untrusted. 3. Enable IP Source Guard on one or more interfaces. Switch(config)# interface type mod/num Switch(config-if)# ip verify source [port security] port security option inspects the MAC address too. 4. For hosts that do not use DHCP configure static IP source Switch(config)# bindings. ip source binding mac-address vlan vlan-id ip address interface type mod/num DHCP Snooping Switch(config)# ip dhcp snooping Switch(config)# ip dhcp snooping vlan Switch(config)# interface gig 0/1 Switch(config-if)# ip dhcp snooping trust Gig0/1 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v IP Source Guard ARP Spoofing This example shows how to enable IP source guard with static source IP and MAC filtering on VLANs 10 and , Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v

23 ARP: A quick look ARP Spoofing Destination MAC Address??? 00-0C- 00-0C ARP Table 44-AA 91-CC IP Address MAC Address C A C C-A C C AA Host Stevens ARP Request: Who has IP Address L2 Broadcast to all ? Please send me your devices on network MAC 00-0C CC MAC Address. Source I will add that to my ARP Table. I will now use the MAC Address to forward the frame. L2 Unicast only to sender of ARP Request /24 Destination IP Packet now sent to Destination IP Packet put no longer hold on hold Hey that s me! Host Cerf ARP Reply: Here is my MAC Address MAC 00-0C AA Router A Ethernet MAC 03-0D-17-8A-F , Cisco Systems, Inc. All rights reserved. BCMSN v In normal ARP operation, a host sends a broadcast to determine the MAC address of a host with a particular IP address. The device at that IP address replies with its MAC address. The originating host caches the ARP response, using it to populate the destination Layer 2 header of packets sent to that IP address. By spoofing an ARP reply from a legitimate device with a gratuitous ARP, an attacking device appears to be the destination host sought by the senders. The ARP reply from the attacker causes the sender to store the MAC address of the attacking system in its ARP cache. All packets destined for those IP addresses will be forwarded through the attacker system. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v What is Gratuitous ARP? ARP has no security or ownership of IP or MAC addresses. HOST B: Hey everyone I m host A and my IP Address is and my MAC address is A.A.A.A Gratuitous ARP is used by hosts to "announce" their IP address to the local network and avoid duplicate IP addresses on the network. Routers and other network hardware may use cache information gained from gratuitous ARPs. Gratuitous ARP is a broadcast packet (like an ARP request) MAC C.C.C.C Host A now does an ARP Request for When the router replies add to ARP table. When the Attacker replies add to ARP table. Sent every 5 seconds 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v

24 Arpspoof in Action Dynamic ARP Inspection (DAI) dsniff-2.3]#./arpspoof :4:43:f2:d8:1 ff:ff:ff:ff:ff:ff : arp reply C:\>test is-at 0:4:4e:f2:d8:1 0:4:43:f2:d8:1 ff:ff:ff:ff:ff:ff : arp reply C:\>arp -d is-at 0:4:4e:f2:d8:1 0:4:43:f2:d8:1 ff:ff:ff:ff:ff:ff : arp reply C:\>ping -n is-at 0:4:4e:f2:d8:1 0:4:43:f2:d8:1 ff:ff:ff:ff:ff:ff : arp reply Pinging with 32 bytes of data: is-at 0:4:4e:f2:d8:1 Reply from : bytes=32 time<10ms TTL=255 C:\>arp -a Interface: on Interface 2 Internet Address Physical Address Type e-f2-d8-01 dynamic dynamic C:\>arp -a Interface: on Interface 2 Internet Address Physical Address Type dynamic dynamic 2003, Cisco Systems, Inc. All rights reserved. BCMSN v To prevent ARP spoofing or poisoning, a switch must ensure that only valid ARP requests and responses are relayed. DAI prevents these attacks by intercepting and validating all ARP requests and responses. Each intercepted ARP reply is verified for valid MAC address to IP address bindings before it is forwarded to a PC to update the ARP cache. ARP replies coming from invalid devices are dropped. DAI determines the validity of an ARP packet based on valid MAC address-to-ip-address bindings database built by DHCP snooping or static ARP entries. In addition, in order to handle hosts that use statically configured IP addresses, DAI can also validate ARP packets against user-configured 2003, ARP Cisco Systems, ACLs. Inc. All rights reserved. BCMSN v Dynamic ARP Inspection DAI associates each interface with a trusted state or an untrusted state. Trusted interfaces bypass all DAI. Untrusted interfaces undergo DAI validation MAC C.C.C.C I am running DHCP snooping with DAI. This ARP Reply is coming from an untrusted interface. Checked my database and it doesn t match. Drop it. Untrusted Untrusted Trusted Sent every 5 seconds Host A now does an ARP Request for When the router replies add to ARP table. When the Attacker replies switch drops packet. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v

25 Configuring Dynamic ARP Inspection. Configuring Dynamic ARP Inspection. 1. Enable DAI on one or more VLANs. Switch(config)# ip arp inspection vlan vlan-range 2. Configure trusted ports. Switch(config)# interface type mod/num Switch(config-if)# ip arp inspection trust By default, all switch ports in these VLANs are untrusted. Step 3 next slide 2003, Cisco Systems, Inc. All rights reserved. BCMSN v By default, all switch ports in these VLANs are untrusted. 3. (Optional) Validate that the ARP reply is really coming from the address listed inside the frame. Must choose at least one. Switch(config)# ip arp inspection validate {[src-mac] [dst-mac] [ip]} scr-mac: Check the source MAC address in frame against the sender MAC address in the ARP reply. This check is performed on both ARP requests and responses. When enabled, packets with different MAC addresses are classified as invalid and are dropped. dst-mac: Check the destination MAC address in frame against the target MAC address in the ARP reply This check is performed for ARP responses. When enabled, packets with different MAC addresses are classified as invalid and are dropped. ip: Check the sender s IP address in all ARP requests; Check the sender IP address against the target IP address in all ARP replies check the ARP body for invalid and unexpected IP addresses. Addresses include , 2003, Cisco , Systems, Inc. All rights reserved. and all IP multicast addresses. BCMSN v Configuring Dynamic ARP Inspection. Dynamic ARP Inspection 4a. For hosts that do not use DHCP configure ARP ACL to define static MAC-IP bindings that are permitted. Switch(config)# arp access-list acl-name Switch(config-acl)# permit ip host sender-ip mac host sender-mac Switch(config)# ip arp inspection vlan Switch(config)# interface gig 0/1 Switch(config-if)# ip arp inspection trust Fa0/0 4b. ARP ACL must be applied to the the DAI. Switch(config)# ip arp inspection filter acl-name vlan vlanrange [static] If there is not a match with the ACL the DHCP bindings database is checked next. If the static keyword is used the DHCP bindings database will not be checked. In effect this is like an implicit deny statement at the end of the ARP ACL. This example shows how to configure DAI for hosts on VLANs 10 through 50. All client ports are untrusted by default. Only Gig 0/1 is trusted Port where DHCP replies would be expected. Gig0/1 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. 100 BCMSN v

26 Describing Vulnerabilities in CDP Securing Network Switches 2003, Cisco Systems, Inc. All rights reserved , Cisco Systems, Inc. All rights reserved. BCMSN v Describing Vulnerabilities in the Telnet Protocol Describing the Secure Shell Protocol The Telnet connection sends text unencrypted and potentially readable. SSH replaces the Telnet session with an encrypted connection. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v

27 Describing vty ACLs Describing Commands to Apply ACLs Switch(config)#access-list access-list-number {permit deny remark} source [mask] Set up standard IP ACL. Use line configuration mode to filter access with the access-class command. Set identical restrictions on every vty line. Configures a standard IP access list Switch(config)#line vty {vty# vty-range} Enters configuration mode for a vty or vty range Switch(config-line)#access-class access-list-number in out Restricts incoming or outgoing vty connections to addresses in the ACL 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v Best Practices: Switch Security Best Practices: Switch Security (Cont.) Secure switch access: Set system passwords. Secure physical access to the console. Secure access via Telnet. Use SSH when possible. Configure system warning banners. Use Syslog if available. Secure switch protocols: Trim CDP and use only as needed. Secure spanning tree. Mitigate compromises through a switch: Take precautions for trunk links. Minimize physical port access. Establish standard access port configuration for both unused and used ports. 2003, Cisco Systems, Inc. All rights reserved. BCMSN v , Cisco Systems, Inc. All rights reserved. BCMSN v

Cisco Networking Academy CCNP

Cisco Networking Academy CCNP Semester 3 v5 -Chapter 8 Cisco Networking Academy CCNP Minimizing Service Loss and Data Theft in a Campus Network Switch security concerns Network security coverage often focuses on edge-routing devices

More information

CCNP Switch Questions/Answers Securing Campus Infrastructure

CCNP Switch Questions/Answers Securing Campus Infrastructure What statement is true about a local SPAN configuration? A. A port can act as the destination port for all SPAN sessions configured on the switch. B. A port can be configured to act as a source and destination

More information

Internetwork Expert s CCNA Security Bootcamp. Mitigating Layer 2 Attacks. Layer 2 Mitigation Overview

Internetwork Expert s CCNA Security Bootcamp. Mitigating Layer 2 Attacks. Layer 2 Mitigation Overview Internetwork Expert s CCNA Security Bootcamp Mitigating Layer 2 Attacks http:// Layer 2 Mitigation Overview The network is only as secure as its weakest link If layer 2 is compromised, all layers above

More information

Configuring Dynamic ARP Inspection

Configuring Dynamic ARP Inspection 21 CHAPTER This chapter describes how to configure dynamic Address Resolution Protocol inspection (dynamic ARP inspection) on the Catalyst 3560 switch. This feature helps prevent malicious attacks on the

More information

Configuring Dynamic ARP Inspection

Configuring Dynamic ARP Inspection Finding Feature Information, page 1 Restrictions for Dynamic ARP Inspection, page 1 Understanding Dynamic ARP Inspection, page 3 Default Dynamic ARP Inspection Configuration, page 6 Relative Priority of

More information

Network Security. The Art of War in The LAN Land. Mohamed Sabt Univ Rennes, CNRS, IRISA Thursday, September 27th, 2018

Network Security. The Art of War in The LAN Land. Mohamed Sabt Univ Rennes, CNRS, IRISA Thursday, September 27th, 2018 Network Security The Art of War in The LAN Land Mohamed Sabt Univ Rennes, CNRS, IRISA Thursday, September 27th, 2018 Part I MAC Attacks MAC Address/CAM Table Review 48 Bit Hexadecimal Number Creates Unique

More information

Configuring Port-Based Traffic Control

Configuring Port-Based Traffic Control Overview of Port-Based Traffic Control, page 1 Finding Feature Information, page 2 Information About Storm Control, page 2 How to Configure Storm Control, page 4 Information About Protected Ports, page

More information

Configuring Private VLANs

Configuring Private VLANs CHAPTER 15 This chapter describes how to configure private VLANs on the Cisco 7600 series routers. Note For complete syntax and usage information for the commands used in this chapter, refer to the Cisco

More information

FiberstoreOS. Security Configuration Guide

FiberstoreOS. Security Configuration Guide FiberstoreOS Security Configuration Guide Contents 1 Configuring Port Security...1 1.1 Overview...1 1.2 Topology... 2 1.3 Configurations...2 1.4 Validation... 3 2 Configuring Vlan Security... 4 2.1 Overview...4

More information

Configuring Port-Based Traffic Control

Configuring Port-Based Traffic Control CHAPTER 22 This chapter describes how to configure the port-based traffic control features on the Cisco ME 3400 Ethernet Access switch. For complete syntax and usage information for the commands used in

More information

FSOS Security Configuration Guide

FSOS Security Configuration Guide FSOS Security Configuration Guide Contents 1 Configuring Port Security...8 1.1 Overview...8 1.2 Topology... 9 1.3 Configurations...9 1.4 Validation... 10 2 Configuring Vlan Security... 11 2.1 Overview...

More information

Configuring Port-Based Traffic Control

Configuring Port-Based Traffic Control CHAPTER 17 This chapter describes how to configure the port-based traffic control features on your switch. For complete syntax and usage information for the commands used in this chapter, refer to the

More information

DGS-1510 Series Gigabit Ethernet SmartPro Switch Web UI Reference Guide. Figure 9-1 Port Security Global Settings window

DGS-1510 Series Gigabit Ethernet SmartPro Switch Web UI Reference Guide. Figure 9-1 Port Security Global Settings window 9. Security DGS-1510 Series Gigabit Ethernet SmartPro Switch Web UI Reference Guide Port Security 802.1X AAA RADIUS TACACS IMPB DHCP Server Screening ARP Spoofing Prevention MAC Authentication Web-based

More information

Authorized CCNP. Student. LabManual SWITCH.

Authorized CCNP. Student. LabManual SWITCH. Authorized CCNP SWITCH Student LabManual Web:www.networkershome.com Email:info@networkershome.com www.networkershome.com Authorized CCNPSWITCHWORKBOOK Module:01to20 CopyrightsNetworkersHome2007-2015 Website:htp:/www.networkershome.com;info@networkershome.com

More information

Configuring Port-Based Traffic Control

Configuring Port-Based Traffic Control Overview of Port-Based Traffic Control, page 2 Finding Feature Information, page 2 Information About Storm Control, page 2 How to Configure Storm Control, page 4 Finding Feature Information, page 9 Information

More information

Configuring Private VLANs

Configuring Private VLANs 36 CHAPTER This chapter describes private VLANs (PVLANs) on Catalyst 4500 series switches. It also provides restrictions, procedures, and configuration examples. This chapter includes the following major

More information

Configuring 802.1X Port-Based Authentication

Configuring 802.1X Port-Based Authentication CHAPTER 10 This chapter describes how to configure IEEE 802.1X port-based authentication on the Catalyst 3750 switch. As LANs extend to hotels, airports, and corporate lobbies, creating insecure environments,

More information

Configuring DHCP Features and IP Source Guard

Configuring DHCP Features and IP Source Guard CHAPTER 21 This chapter describes how to configure DHCP snooping and the option-82 data insertion features on the switch. It also describes how to configure the IP source guard feature.unless otherwise

More information

Configuring Port-Based Traffic Control

Configuring Port-Based Traffic Control CHAPTER 18 This chapter describes how to configure port-based traffic control features on the Catalyst 3750 Metro switch. For complete syntax and usage information for the commands used in this chapter,

More information

Chapter 2. Switch Concepts and Configuration. Part II

Chapter 2. Switch Concepts and Configuration. Part II Chapter 2 Switch Concepts and Configuration Part II CCNA3-1 Chapter 2-2 Switch Concepts and Configuration Configuring Switch Security MAC Address Flooding Passwords Spoofing Attacks Console Security Tools

More information

Configuring Port Security

Configuring Port Security 33 CHAPTER This chapter describes how to configure port security on the Catalyst 4500 series switch. It provides an overview of port security on the Catalyst 4500 series switch and details the configuration

More information

Vendor: Cisco. Exam Code: Exam Name: Implementing Cisco IP Switched Networks. Version: Demo

Vendor: Cisco. Exam Code: Exam Name: Implementing Cisco IP Switched Networks. Version: Demo Vendor: Cisco Exam Code: 642-813 Exam Name: Implementing Cisco IP Switched Networks Version: Demo QUESTION 1 Which two RSTP port roles include the port as part of the active topology? (Choose two) A. Root

More information

: Building Cisco Multilayer Switched Networks

: Building Cisco Multilayer Switched Networks Exam : Cisco 642-812 Title : Building Cisco Multilayer Switched Networks Version : Demo Cheat-Test,help you pass any IT exam! Q: 1 Which three statements about the Multiple Spanning Tree (MST) protocol

More information

Cisco Exam Bundle

Cisco Exam Bundle Cisco 642-813 Exam Bundle Number: 642-813 Passing Score: 790 Time Limit: 120 min File Version: 22.3 http://www.gratisexam.com/ Cisco 642-813 Exam Bundle Exam Name: Cisco implementing cisco switched networks

More information

Configuring IPv6 First-Hop Security

Configuring IPv6 First-Hop Security This chapter describes the IPv6 First-Hop Security features. This chapter includes the following sections: Finding Feature Information, on page 1 Introduction to First-Hop Security, on page 1 RA Guard,

More information

Configuring DHCP Features and IP Source Guard

Configuring DHCP Features and IP Source Guard CHAPTER 21 This chapter describes how to configure DHCP snooping and option-82 data insertion, and the DHCP server port-based address allocation features on the switch. It also describes how to configure

More information

actualtests.cisco.ccnp switch by.passforu

actualtests.cisco.ccnp switch by.passforu actualtests.cisco.ccnp.642-813.switch.2012.07.02.by.passforu Number: 642-813 Passing Score: 800 Time Limit: 120 min File Version: 1.0 http://www.gratisexam.com/ www.passforu.com obtain your it certifications

More information

Configuring Web-Based Authentication

Configuring Web-Based Authentication This chapter describes how to configure web-based authentication on the switch. It contains these sections: Finding Feature Information, page 1 Web-Based Authentication Overview, page 1 How to Configure

More information

Campus Networking Workshop. Layer 2 engineering Spanning Tree and VLANs

Campus Networking Workshop. Layer 2 engineering Spanning Tree and VLANs Campus Networking Workshop Layer 2 engineering Spanning Tree and VLANs Switching Loop When there is more than one path between two switches What are the potential problems? Switching Loop If there is more

More information

Building Cisco Multilayer Switched Networks (BCMSN)

Building Cisco Multilayer Switched Networks (BCMSN) Building Cisco Multilayer Switched Networks (BCMSN) Table of Contents Module 1 Defining VLANs Implementing Best Practices for VLAN Topologies Describing Issues in a Poorly Designed Network Grouping Business

More information

Configuring Private VLANs

Configuring Private VLANs Finding Feature Information, on page 1 Prerequisites for Private VLANs, on page 1 Restrictions for Private VLANs, on page 1 Information About Private VLANs, on page 2 How to Configure Private VLANs, on

More information

Configuring IEEE 802.1x Port-Based Authentication

Configuring IEEE 802.1x Port-Based Authentication CHAPTER 8 Configuring IEEE 802.1x Port-Based Authentication This chapter describes how to configure IEEE 802.1x port-based authentication on the switch. IEEE 802.1x authentication prevents unauthorized

More information

22 Cisco IOS Commands for the Catalyst 4500 Series Switches interface

22 Cisco IOS Commands for the Catalyst 4500 Series Switches interface Chapter 2 22 interface interface To select an interface to configure and to enter interface configuration mode, use the interface command. interface type number type number Type of interface to be configured;

More information

Configuring DHCP Features and IP Source Guard

Configuring DHCP Features and IP Source Guard CHAPTER 23 This chapter describes how to configure DHCP snooping and option-82 data insertion, and the DHCP server port-based address allocation features on the IE 3000 switch. It also describes how to

More information

Number: Passing Score: 800 Time Limit: 120 min File Version: 9.0. Cisco Questions & Answers

Number: Passing Score: 800 Time Limit: 120 min File Version: 9.0. Cisco Questions & Answers 300-115 Number: 300-115 Passing Score: 800 Time Limit: 120 min File Version: 9.0 Cisco 300-115 Questions & Answers Implementing Cisco IP Switched Networks Version: 9.0 Cisco 300-115 Exam Topic 1, Layer

More information

Configuring Private VLANs

Configuring Private VLANs 36 CHAPTER This chapter describes private VLANs (PVLANs) on Catalyst 4500 series switches. It also provides restrictions, procedures, and configuration examples. This chapter includes the following major

More information

Configuring Optional STP Features

Configuring Optional STP Features CHAPTER 16 This chapter describes how to configure optional STP features. Note For complete syntax and usage information for the commands used in this chapter, refer to the Catalyst 6500 Series Switch

More information

UniNets CCNA Security LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL UniNets CCNA LAB MANUAL

UniNets CCNA Security LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL UniNets CCNA LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL Contents: UniNets CCNA Security LAB MANUAL Section 1 Securing Layer 2 Lab 1-1 Configuring Native VLAN on a Trunk Links Lab 1-2 Disabling

More information

ActualTest v by-VA

ActualTest v by-VA ActualTest-642-813-v2012-10-29-by-VA Number: 154 Passing Score: 790 Time Limit: 140 min File Version: 2.7 http://www.gratisexam.com/ Implementing Cisco IP Switched Networks (SWITCH) I rearranged the last

More information

Configuring Web-Based Authentication

Configuring Web-Based Authentication CHAPTER 42 This chapter describes how to configure web-based authentication. It consists of these sections: About Web-Based Authentication, page 42-1, page 42-5 Displaying Web-Based Authentication Status,

More information

Configuring Optional Spanning-Tree Features

Configuring Optional Spanning-Tree Features CHAPTER 20 This chapter describes how to configure optional spanning-tree features on the Catalyst 3750-E or 3560-E switch. You can configure all of these features when your switch is running the per-vlan

More information

Configuring Web-Based Authentication

Configuring Web-Based Authentication This chapter describes how to configure web-based authentication on the switch. It contains these sections: Finding Feature Information, page 1 Web-Based Authentication Overview, page 1 How to Configure

More information

Configuring DHCP Snooping

Configuring DHCP Snooping 15 CHAPTER This chapter describes how to configure Dynamic Host Configuration Protocol (DHCP) snooping on an NX-OS device. This chapter includes the following sections: Information About DHCP Snooping,

More information

Maintaining Specific VLAN Identification. Comparing ISL and 802.1Q. VLAN Trunking

Maintaining Specific VLAN Identification. Comparing ISL and 802.1Q. VLAN Trunking Maintaining Specific VLAN Identification Specifically developed for multi-vlan interswitch communications Places a unique identifier in each frame Functions at Layer 2 2003, Cisco Systems, Inc. All rights

More information

Configuring 802.1X Port-Based Authentication

Configuring 802.1X Port-Based Authentication CHAPTER 39 This chapter describes how to configure IEEE 802.1X port-based authentication to prevent unauthorized client devices from gaining access to the network. This chapter includes the following major

More information

Implementing Inter-VLAN Routing. 2003, Cisco Systems, Inc. All rights reserved. 2-1

Implementing Inter-VLAN Routing. 2003, Cisco Systems, Inc. All rights reserved. 2-1 Implementing Inter-VLAN Routing 2003, Cisco Systems, Inc. All rights reserved. 2-1 Internetwork Communications C:>ping 172.16.30.100 Can two hosts on different subnets communicate without a router? No

More information

Access Rules. Controlling Network Access

Access Rules. Controlling Network Access This chapter describes how to control network access through or to the ASA using access rules. You use access rules to control network access in both routed and transparent firewall modes. In transparent

More information

Describing the STP. Enhancements to STP. Configuring PortFast. Describing PortFast. Configuring. Verifying

Describing the STP. Enhancements to STP. Configuring PortFast. Describing PortFast. Configuring. Verifying Enhancements to STP Describing the STP PortFast Per VLAN Spanning Tree+ (PVST+) Rapid Spanning Tree Protocol (RSTP) Multiple Spanning Tree Protocol (MSTP) MSTP is also known as Multi-Instance Spanning

More information

Understanding and Configuring Dynamic ARP Inspection

Understanding and Configuring Dynamic ARP Inspection 29 CHAPTER Understanding and Configuring Dynamic ARP Inspection This chapter describes how to configure Dynamic ARP Inspection (DAI) on the Catalyst 4500 series switch. This chapter includes the following

More information

Lab 8-2 Securing Spanning Tree Protocol

Lab 8-2 Securing Spanning Tree Protocol Lab 8-2 Securing Spanning Tree Protocol Learning Objectives Secure the Layer 2 spanning tree topology with BPDU guard Protect the primary and secondary root bridge with root guard Protect switchports from

More information

Configuring IEEE 802.1x Port-Based Authentication

Configuring IEEE 802.1x Port-Based Authentication CHAPTER 9 Configuring IEEE 802.1x Port-Based Authentication This chapter describes how to configure IEEE 802.1x port-based authentication on the Catalyst 2960 switch. IEEE 802.1x authentication prevents

More information

Q&As Implementing Cisco IP Switched Networks (SWITCH v2.0)

Q&As Implementing Cisco IP Switched Networks (SWITCH v2.0) CertBus.com 300-115 Q&As Implementing Cisco IP Switched Networks (SWITCH v2.0) Pass Cisco 300-115 Exam with 100% Guarantee Free Download Real Questions & Answers PDF and VCE file from: 100% Passing Guarantee

More information

Describing the STP. 2003, Cisco Systems, Inc. All rights reserved. 2-1

Describing the STP. 2003, Cisco Systems, Inc. All rights reserved. 2-1 Describing the STP 2003, Cisco Systems, Inc. All rights reserved. 2-1 IEEE Documents IEEE 802.1D IEEE 802.1Q IEEE 802.1w IEEE 802.1s - Media Access Control (MAC) bridges - Virtual Bridged Local Area Networks

More information

Cisco Exam Bundle

Cisco Exam Bundle Cisco 642-813 Exam Bundle Number: 642-813 Passing Score: 790 Time Limit: 120 min File Version: 22.3 http://www.gratisexam.com/ Cisco 642-813 Exam Bundle Exam Name: Cisco implementing cisco switched networks

More information

VLANs. 2003, Cisco Systems, Inc. All rights reserved. 2-1

VLANs. 2003, Cisco Systems, Inc. All rights reserved. 2-1 VLANs 2003, Cisco Systems, Inc. All rights reserved. 2-1 Traditional Campus Networks Broadcast Domain Collision Domain 1 Collision Domain 2 Bridges terminate collision domains 2003, Cisco Systems, Inc.

More information

Configuring SPAN and RSPAN

Configuring SPAN and RSPAN 41 CHAPTER This chapter describes how to configure the Switched Port Analyzer (SPAN) and Remote SPAN (RSPAN) on the Catalyst 4500 series switches. SPAN selects network traffic for analysis by a network

More information

Configuring Web-Based Authentication

Configuring Web-Based Authentication CHAPTER 61 This chapter describes how to configure web-based authentication. Cisco IOS Release 12.2(33)SXH and later releases support web-based authentication. Note For complete syntax and usage information

More information

VLANs. 2003, Cisco Systems, Inc. All rights reserved. 2-1

VLANs. 2003, Cisco Systems, Inc. All rights reserved. 2-1 VLANs 2003, Cisco Systems, Inc. All rights reserved. 2-1 Traditional Campus Networks Broadcast Domain Collision Domain 1 Collision Domain 2 Bridges terminate collision domains 2003, Cisco Systems, Inc.

More information

Download: PT-Topology-STP2.pkt

Download: PT-Topology-STP2.pkt IEEE Documents Describing the STP IEEE 802.1D IEEE 802.1Q IEEE 802.1w IEEE 802.1s - Media Access Control (MAC) bridges - Virtual Bridged Local Area Networks - Rapid Reconfiguration (Supp. to 802.1D) -

More information

Cisco HWIC-4ESW and HWIC-D-9ESW EtherSwitch Interface Cards

Cisco HWIC-4ESW and HWIC-D-9ESW EtherSwitch Interface Cards Cisco HWIC-4ESW and HWIC-D-9ESW EtherSwitch Interface Cards This document provides configuration tasks for the 4-port Cisco HWIC-4ESW and the 9-port Cisco HWIC-D-9ESW EtherSwitch high-speed WAN interface

More information

Configuring Private VLANs Using NX-OS

Configuring Private VLANs Using NX-OS This chapter describes how to configure private VLANs on Cisco NX-OS devices. Private VLANs provide additional protection at the Layer 2 level. This chapter includes the following sections: Finding Feature

More information

Configuring Network Security with ACLs

Configuring Network Security with ACLs 26 CHAPTER This chapter describes how to use access control lists (ACLs) to configure network security on the Catalyst 4500 series switches. Note For complete syntax and usage information for the switch

More information

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer Managing and Securing Computer Networks Guy Leduc Chapter 7: Securing LANs Computer Networking: A Top Down Approach, 7 th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2016. (section 8.8) Also

More information

Lab Port Level Tuning to Control STP Behavior

Lab Port Level Tuning to Control STP Behavior Lab 3.10.7 Port Level Tuning to Control STP Behavior Objective The purpose of this lab is to use PortFast, UplinkFast, BPDU guard, root guard, and UDLD to control STP behavior on a port. Scenario Note:

More information

Cisco 4-Port and 8-Port Layer 2 Gigabit EtherSwitch Network Interface Module Configuration Guide for Cisco 4000 Series ISR

Cisco 4-Port and 8-Port Layer 2 Gigabit EtherSwitch Network Interface Module Configuration Guide for Cisco 4000 Series ISR Cisco 4-Port and 8-Port Layer 2 Gigabit EtherSwitch Network Interface Module Configuration Guide for Cisco 4000 Series First Published: 2015-04-06 Last Modified: 2017-12-21 Cisco 4-Port and 8-Port Layer

More information

Configuring EtherChannels and Link-State Tracking

Configuring EtherChannels and Link-State Tracking CHAPTER 37 Configuring EtherChannels and Link-State Tracking This chapter describes how to configure EtherChannels on Layer 2 and Layer 3 ports on the switch. EtherChannel provides fault-tolerant high-speed

More information

Example: Configuring DHCP Snooping and DAI to Protect the Switch from ARP Spoofing Attacks

Example: Configuring DHCP Snooping and DAI to Protect the Switch from ARP Spoofing Attacks Example: Configuring DHCP Snooping and DAI to Protect the Switch from ARP Spoofing Attacks In an ARP spoofing attack, the attacker associates its own MAC address with the IP address of a network device

More information

Configuring Network Admission Control

Configuring Network Admission Control 45 CHAPTER This chapter describes how to configure Network Admission Control (NAC) on Catalyst 6500 series switches. With a PFC3, Release 12.2(18)SXF2 and later releases support NAC. Note For complete

More information

Configuring IEEE 802.1X Port-Based Authentication

Configuring IEEE 802.1X Port-Based Authentication CHAPTER 44 This chapter describes how to configure IEEE 802.1X port-based authentication to prevent unauthorized devices (clients) from gaining access to the network. Note For complete syntax and usage

More information

VLANs. Traditional Campus Networks. Performance Issues. Broadcast Issues. Bridges terminate collision domains

VLANs. Traditional Campus Networks. Performance Issues. Broadcast Issues. Bridges terminate collision domains Traditional Campus Networks Broadcast Domain VLANs Collision Domain 1 Collision Domain 2 Bridges terminate collision domains 2003, Cisco Systems, Inc. All rights reserved. 2-1 2003, Cisco Systems, Inc.

More information

Describing the STP. IEEE Documents. Download this file. Enhancements to STP. Download: PT-Topology-STP2.pkt STP

Describing the STP. IEEE Documents. Download this file. Enhancements to STP. Download: PT-Topology-STP2.pkt STP IEEE Documents IEEE 802.1D IEEE 802.1Q IEEE 802.1w IEEE 802.1s - Media Access Control (MAC) bridges - Virtual Bridged Local Area Networks - Rapid Reconfiguration (Supp. to 802.1D) - Multiple Spanning Tree

More information

Security Commands. Consolidated Platform Command Reference, Cisco IOS XE 3.3SE (Catalyst 3850 Switches) OL

Security Commands. Consolidated Platform Command Reference, Cisco IOS XE 3.3SE (Catalyst 3850 Switches) OL Security Commands aaa accounting dot1x, page 4 aaa accounting identity, page 6 aaa authentication dot1x, page 8 aaa authorization, page 9 aaa new-model, page 14 access-session mac-move deny, page 16 action,

More information

Cisco HWIC-4ESW and HWIC-D-9ESW EtherSwitch Interface Cards

Cisco HWIC-4ESW and HWIC-D-9ESW EtherSwitch Interface Cards Cisco HWIC-4ESW and HWIC-D-9ESW EtherSwitch Interface Cards First Published: May 17, 2005 Last Updated: July 28, 2010 This document provides configuration tasks for the 4-port Cisco HWIC-4ESW and the 9-port

More information

Configuring VLAN ACLs

Configuring VLAN ACLs 35 CHAPTER This chapter describes how to configure VLAN ACLs (VACLs) on Catalyst 6500 series switches. Note For complete syntax and usage information for the commands used in this chapter, refer to the

More information

Configuring 802.1X Port-Based Authentication

Configuring 802.1X Port-Based Authentication CHAPTER 37 This chapter describes how to configure IEEE 802.1X port-based authentication to prevent unauthorized client devices from gaining access to the network. This chapter includes the following major

More information

Cisco IOS Commands for the Catalyst 4500 Series Switches

Cisco IOS Commands for the Catalyst 4500 Series Switches 2 CHAPTER Cisco IOS Commands for the Catalyst 4500 Series Switches This chapter contains an alphabetical listing of Cisco IOS commands for the Catalyst 4500 series switches. For information about Cisco

More information

Configuring EtherChannels and Layer 2 Trunk Failover

Configuring EtherChannels and Layer 2 Trunk Failover 35 CHAPTER Configuring EtherChannels and Layer 2 Trunk Failover This chapter describes how to configure EtherChannels on Layer 2 and Layer 3 ports on the switch. EtherChannel provides fault-tolerant high-speed

More information

Configuring Private Hosts

Configuring Private Hosts CHAPTER 25 This chapter describes how to configure the private hosts feature in Cisco IOS Release 12.2SX. Note For complete syntax and usage information for the commands used in this chapter, see the Cisco

More information

Configuring Web-Based Authentication

Configuring Web-Based Authentication The Web-Based Authentication feature, also known as web authentication proxy, authenticates end users on host systems that do not run the IEEE 802.1x supplicant. Finding Feature Information, on page 1

More information

With 802.1X port-based authentication, the devices in the network have specific roles.

With 802.1X port-based authentication, the devices in the network have specific roles. This chapter contains the following sections: Information About 802.1X, page 1 Licensing Requirements for 802.1X, page 8 Prerequisites for 802.1X, page 8 802.1X Guidelines and Limitations, page 9 Default

More information

Cisco IOS Commands for the Catalyst 4500 Series Switches

Cisco IOS Commands for the Catalyst 4500 Series Switches CHAPTER 2 Cisco IOS Commands for the Catalyst 4500 Series Switches This chapter contains an alphabetical listing of Cisco IOS commands for the Catalyst 4500 series switches. For information about Cisco

More information

Finding Feature Information, page 2 Information About DHCP Snooping, page 2 Information About the DHCPv6 Relay Agent, page 8

Finding Feature Information, page 2 Information About DHCP Snooping, page 2 Information About the DHCPv6 Relay Agent, page 8 This chapter describes how to configure the Dynamic Host Configuration Protocol (DHCP) on a Cisco NX-OS device. This chapter includes the following sections: Finding Feature Information, page 2 Information

More information

Cisco CCNP Exam

Cisco CCNP Exam Cisco CCNP 642-813 Exam Number: 160 Passing Score: 800 Time Limit: 120 min File Version: 1301 http://www.gratisexam.com/ Cisco CCNP 642-813 Exam EnsurePass.com Vendor:Cisco Exam Code:642-813 Contact us:

More information

itexamdump 최고이자최신인 IT 인증시험덤프 일년무료업데이트서비스제공

itexamdump 최고이자최신인 IT 인증시험덤프   일년무료업데이트서비스제공 itexamdump 최고이자최신인 IT 인증시험덤프 http://www.itexamdump.com 일년무료업데이트서비스제공 Exam : 642-813 Title : Implementing Cisco IP Switched Networks Vendor : Cisco Version : DEMO Get Latest & Valid 642-813 Exam's Question

More information

Configuring VLANs. Understanding VLANs CHAPTER

Configuring VLANs. Understanding VLANs CHAPTER CHAPTER 11 This chapter describes how to configure normal-range VLANs (VLAN IDs 1 to 1005) and extended-range VLANs (VLAN IDs 1006 to 4094) on the Cisco ME 3400 Ethernet Access switch. It includes information

More information

Configuring Optional STP Features

Configuring Optional STP Features CHAPTER 29 This chapter describes how to configure optional STP features. For complete syntax and usage information for the commands used in this chapter, see the Cisco IOS Master List, at this URL: http://www.cisco.com/en/us/docs/ios/mcl/allreleasemcl/all_book.html

More information

exam. Number: Passing Score: 800 Time Limit: 120 min CISCO Interconnecting Cisco Networking Devices Part 1 (ICND)

exam. Number: Passing Score: 800 Time Limit: 120 min CISCO Interconnecting Cisco Networking Devices Part 1 (ICND) 100-105.exam Number: 100-105 Passing Score: 800 Time Limit: 120 min CISCO 100-105 Interconnecting Cisco Networking Devices Part 1 (ICND) Exam A QUESTION 1 Which route source code represents the routing

More information

CCNA Semester 2 labs. Labs for chapters 2 10

CCNA Semester 2 labs. Labs for chapters 2 10 CCNA Semester 2 labs Labs for chapters 2 10 2.2.2.5 Lab - Configuring IPv4 Static and Default Routes 2.3.2.4 Lab - Troubleshooting Static Routes 3.2.1.9 Lab - Configuring Basic RIPv2 5.2.2.9 Lab - Configuring

More information

Implementing Cisco IP Switched Networks (SWITCH)

Implementing Cisco IP Switched Networks (SWITCH) Implementing Cisco IP Switched Networks (SWITCH) COURSE OVERVIEW: Implementing Cisco Switched Networks (SWITCH) v2.0 is a five-day instructor-led training course developed to help students prepare for

More information

Configuring Interface Characteristics

Configuring Interface Characteristics CHAPTER 10 This chapter defines the types of interfaces on the switch and describes how to configure them. Unless otherwise noted, the term switch refers to a standalone switch and to a switch stack. The

More information

Cisco IOS Commands for the Catalyst 4500 Series Switches

Cisco IOS Commands for the Catalyst 4500 Series Switches CHAPTER 2 Cisco IOS Commands for the Catalyst 4500 Series Switches This chapter contains an alphabetical listing of Cisco IOS commands for the Catalyst 4500 series switches. For information about Cisco

More information

Implementing Inter-VLAN Routing

Implementing Inter-VLAN Routing Internetwork Communications C:>ping 172.16.30.100 Implementing Inter-VLAN Routing Can two hosts on different subnets communicate without a router? No What would happen if a host tried to ping another host?

More information

Configuring Network Admission Control

Configuring Network Admission Control CHAPTER 59 This chapter describes how to configure Network Admission Control (NAC) in Cisco IOS Release 12.2SX. Note For complete syntax and usage information for the commands used in this chapter, see

More information

CCNA Security 1.0 Student Packet Tracer Manual

CCNA Security 1.0 Student Packet Tracer Manual 1.0 Student Packet Tracer Manual This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use by instructors

More information

Configuring EtherChannels

Configuring EtherChannels This chapter describes how to configure EtherChannels and to apply and configure the Link Aggregation Control Protocol (LACP) for more efficient use of EtherChannels in Cisco NX-OS. It contains the following

More information

Configuring SPAN and RSPAN

Configuring SPAN and RSPAN 34 CHAPTER This chapter describes how to configure the Switched Port Analyzer (SPAN) and Remote SPAN (RSPAN) on the Catalyst 4500 series switches. SPAN selects network traffic for analysis by a network

More information

With 802.1X port-based authentication, the devices in the network have specific roles.

With 802.1X port-based authentication, the devices in the network have specific roles. This chapter contains the following sections: Information About 802.1X, page 1 Licensing Requirements for 802.1X, page 9 Prerequisites for 802.1X, page 9 802.1X Guidelines and Limitations, page 9 Default

More information

Configuring 802.1X. Finding Feature Information. Information About 802.1X

Configuring 802.1X. Finding Feature Information. Information About 802.1X This chapter describes how to configure IEEE 802.1X port-based authentication on Cisco NX-OS devices. This chapter includes the following sections: Finding Feature Information, on page 1 Information About

More information

CCNA Semester 3 labs. Part 1 of 1 Labs for chapters 1 8

CCNA Semester 3 labs. Part 1 of 1 Labs for chapters 1 8 CCNA Semester 3 labs Part 1 of 1 Labs for chapters 1 8 2.1.2.12 Lab - Building a Switched Network with Redundant Links 2.3.2.3 Lab - Configuring Rapid PVST+, PortFast and BPDU Guard 2.4.3.4 Lab - Configuring

More information

Configuring Wireless Multicast

Configuring Wireless Multicast Finding Feature Information, on page 1 Prerequisites for, on page 1 Restrictions for, on page 1 Information About Wireless Multicast, on page 2 How to Configure Wireless Multicast, on page 6 Monitoring

More information