Context Based Access Control (CBAC): Introduction and Configuration

Similar documents
Three interface Router without NAT Cisco IOS Firewall Configuration

Inspection of Router-Generated Traffic

Granular Protocol Inspection

Using NAT in Overlapping Networks

Lab Configure Cisco IOS Firewall CBAC on a Cisco Router

CISCO CONTEXT-BASED ACCESS CONTROL

Configuring Port to Application Mapping

Network Security 1. Module 8 Configure Filtering on a Router

Table of Contents. Cisco Configuring IP Access Lists

IPv6 Commands: ipv6 h to ipv6 mi

Support for policy-based routing applies to the Barracuda Web Security Gateway running version 6.x only.

Configuring Dynamic Multipoint VPN Using GRE Over IPsec With OSPF, NAT, and Cisco IOS Firewall

Configuring Commonly Used IP ACLs

ipv6 hello-interval eigrp

Chapter 4 Lab A: Configuring CBAC and Zone-Based Firewalls

Table of Contents. Cisco NAT Order of Operation

Firewall Stateful Inspection of ICMP

Extended ACL Configuration Mode Commands

NAT Support for Multiple Pools Using Route Maps

VPN Connection through Zone based Firewall Router Configuration Example

Sample Business Ready Branch Configuration Listings

Cisco IOS Firewall Authentication Proxy

How to Configure a Cisco Router Behind a Non-Cisco Cable Modem

Configuring Authentication Proxy

Document ID: Introduction. Prerequisites. Requirements. Components Used. Conventions

AutoSecure. Finding Feature Information. Last Updated: January 18, 2012

Object Groups for ACLs

co Configuring PIX to Router Dynamic to Static IPSec with

Configuring Authentication Proxy

Teacher s Reference Manual

CCNA Security Instructor Packet Tracer Manual

Use NAT to Hide the Real IP Address of CTC to Establish a Session with ONS 15454

Configuring Authentication Proxy

Router and ACL ACL Filter traffic ACL: The Three Ps One ACL per protocol One ACL per direction One ACL per interface

Lab b Simple DMZ Extended Access Lists Instructor Version 2500

Configuring IP Session Filtering (Reflexive Access Lists)

Implementing Authentication Proxy

Firewall Policy. Edit Firewall Policy/ACL CHAPTER7. Configure a Firewall Before Using the Firewall Policy Feature

Lab Configure Cisco IOS Firewall CBAC

VRF Aware Cisco IOS Firewall

Table of Contents. Cisco IPSec Tunnel through a PIX Firewall (Version 7.0) with NAT Configuration Example

Access Rules. Controlling Network Access

This document is a tutorial related to the Router Emulator which is available at:

Implementing Firewall Technologies

2002, Cisco Systems, Inc. All rights reserved.

Cisco IOS Classic Firewall/IPS: Configuring Context Based Access Control (CBAC) for Denial of Service Protection

1.1 Configuring HQ Router as Remote Access Group VPN Server

Object Groups for ACLs

Application Firewall Instant Message Traffic Enforcement

Advanced IPv6 Training Course. Lab Manual. v1.3 Page 1

IOS Router : Easy VPN (EzVPN) in Network Extension Mode (NEM) with Split tunnelling Configuration Example

Actual4Test. Actual4test - actual test exam dumps-pass for IT exams

Object Groups for ACLs

Lab - Troubleshooting ACL Configuration and Placement Topology

Secure ACS Database Replication Configuration Example

Participatory Networking. Andrew Ferguson, Arjun Guha, Jordan Place, Rodrigo Fonseca, and Shriram Krishnamurthi

Policy Based Routing with the Multiple Tracking Options Feature Configuration Example

Lab 8.5.2: Troubleshooting Enterprise Networks 2

Lab b Simple Extended Access Lists

Protection Against Distributed Denial of Service Attacks

CCNA MCQS with Answers Set-1

CCNA Security 1.0 Student Packet Tracer Manual

Cisco DSL Router Configuration and Troubleshooting Guide Cisco DSL Router Acting as a PPPoE Client with a Dynamic IP Address

Lab - Troubleshooting Standard IPv4 ACL Configuration and Placement Topology

ROUTER COMMANDS. BANNER: Config# banner motd # TYPE MESSAGE HERE # - # can be substituted for any character, must start and finish the message

CCNA Discovery 3 Chapter 8 Reading Organizer

Lock and Key: Dynamic Access Lists

Understanding and Troubleshooting Idle Timeouts

Configure the ASA for Dual Internal Networks

Configuring IP Services

Permitting PPTP Connections Through the PIX/ASA

IP Services Commands. Cisco IOS IP Command Reference, Volume 1 of 3: Addressing and Services IP1R-157

This document provides a sample configuration for X25 Over TCP.

Document ID: Contents. Introduction. Prerequisites. Requirements. Introduction. Prerequisites Requirements

IPv6 Firewall Support for Prevention of Distributed Denial of Service Attacks and Resource Management

Configuring Redundant Routing on the VPN 3000 Concentrator

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Global Information Assurance Certification Paper

Configuration Examples

Firewall Stateful Inspection of ICMP

CCNA Security PT Practice SBA

Adding an IPv6 Access List

Configuring a Terminal/Comm Server

VPN Between Sonicwall Products and Cisco Security Appliance Configuration Example

Telnet, Console and AUX Port Passwords on Cisco Routers Configuration Example

IP Services Commands. Network Protocols Command Reference, Part 1 P1R-95

Network Security Laboratory 23 rd May STATEFUL FIREWALL LAB

Understanding How Routing Updates and Layer 2 Control Packets Are Queued on an Interface with a QoS Service Policy

Access Control Lists and IP Fragments

Cisco IOS NAT Feature Matrix

Reflexive Access List Commands

Understanding Access Control Lists (ACLs) Semester 2 v3.1

Chapter 4 Software-Based IP Access Control Lists (ACLs)

Implementing Traffic Filtering with ACLs

Zone-Based Policy Firewalls

Configuring Router to Router IPsec (Pre shared Keys) on GRE Tunnel with IOS Firewall and NAT

I N D E X. Numerics. 3DES (triple Data Encryption Standard), 199

WCCPv2 and WCCP Enhancements

Cisco Configuring Hub and Spoke Frame Relay

cable modem dhcp proxy nat on Cisco Cable Modems

Transcription:

Context Based Access Control (CBAC): Introduction and Configuration Document ID: 13814 Contents Introduction Prerequisites Requirements Components Used Conventions Background Information What Traffic Do You Want to Let Out? What Traffic Do You Want to Let In? Extended IP Access List 101 What Traffic Do You Want to Inspect? Related Information Introduction The Context Based Access Control (CBAC) feature of the Cisco IOS Firewall Feature Set actively inspects the activity behind a firewall. CBAC specifies what traffic needs to be let in and what traffic needs to be let out by using access lists (in the same way that Cisco IOS uses access lists). However, CBAC access lists include ip inspect statements that allow the inspection of the protocol to make sure that it is not tampered with before the protocol goes to the systems behind the firewall. Prerequisites Requirements There are no specific requirements for this document. Components Used This document is not restricted to specific software and hardware versions. Conventions For more information on document conventions, refer to the Cisco Technical Tips Conventions. Background Information CBAC can also be used with Network Address Translation (NAT), but the configuration in this document deals primarily with pure inspection. If you perform NAT, your access lists need to reflect the global addresses, not the real addresses.

Prior to configuration, consider these questions. What traffic do you want to let out? What traffic do you want to let in? What traffic do you want to inspect? What Traffic Do You Want to Let Out? What traffic you want to let out depends on your site security policy, but in this general example everything is permitted outbound. If your access list denies everything, then no traffic can leave. Specify outbound traffic with this extended access list: access list 101 permit ip [source network] [source mask] any access list 101 deny ip any any What Traffic Do You Want to Let In? What traffic you want to let in depends on your site security policy. However, the logical answer is anything that does not damage your network. In this example, there is a list of traffic that seems logical to let in. Internet Control Message Protocol (ICMP) traffic is generally acceptable, but it can allow some possibilities for DOS attacks. This is a sample access list for incoming traffic: Extended IP Access List 101 permit tcp 10.10.10.0 0.0.0.255 any (84 matches) permit udp 10.10.10.0 0.0.0.255 any permit icmp 10.10.10.0 0.0.0.255 any (3 matches) deny ip any any permit eigrp any any (486 matches) permit icmp any 10.10.10.0 0.0.0.255 echo reply (1 match) permit icmp any 10.10.10.0 0.0.0.255 unreachable permit icmp any 10.10.10.0 0.0.0.255 administratively prohibited permit icmp any 10.10.10.0 0.0.0.255 packet too big permit icmp any 10.10.10.0 0.0.0.255 echo (1 match) permit icmp any 10.10.10.0 0.0.0.255 time exceeded deny ip any any (62 matches) access list 101 permit tcp 10.10.10.0 0.0.0.255 any access list 101 permit udp 10.10.10.0 0.0.0.255 any access list 101 permit icmp 10.10.10.0 0.0.0.255 any access list 101 deny ip any any access list 102 permit eigrp any any access list 102 permit icmp any 10.10.10.0 0.0.0.255 echo reply access list 102 permit icmp any 10.10.10.0 0.0.0.255 unreachable access list 102 permit icmp any 10.10.10.0 0.0.0.255 administratively prohibited access list 102 permit icmp any 10.10.10.0 0.0.0.255 packet too big access list 102 permit icmp any 10.10.10.0 0.0.0.255 echo access list 102 permit icmp any 10.10.10.0 0.0.0.255 time exceeded access list 102 deny ip any any Access list 101 is for the outbound traffic. Access list 102 is for the inbound traffic. The access lists permit

only a routing protocol, Enhanced Interior Gateway Routing Protocol (EIGRP), and specified ICMP inbound traffic. In the example, a server on the Ethernet side of the router is not accessible from the Internet. The access list blocks it from establishing a session. To make it accessible, the access list needs to be modified to allow the conversation to occur. To change an access list, remove the access list, edit it, and reapply the updated access list. Note: The reason that you remove the access list 102 before edit and reapply, is due to the "deny ip any any" at the end of the access list. In this case, if you were to add a new entry before you remove the access list, the new entry appears after the deny. Therefore, it is never checked. This example adds the Simple Mail Transfer Protocol (SMTP) for 10.10.10.1 only. permit eigrp any any (385 matches) permit icmp any 10.10.10.0 0.0.0.255 echo reply permit icmp any 10.10.10.0 0.0.0.255 unreachable permit icmp any 10.10.10.0 0.0.0.255 administratively prohibited permit icmp any 10.10.10.0 0.0.0.255 packet too big permit icmp any 10.10.10.0 0.0.0.255 echo permit icmp any 10.10.10.0 0.0.0.255 time exceeded permit tcp any host 10.10.10.1 eq smtp (142 matches) In this example, you inspect traffic that has been initiated from the inside network. What Traffic Do You Want to Inspect? The CBAC within Cisco IOS supports: Keyword Name cuseeme ftp h323 http rcmd realaudio rpc smtp sqlnet streamworks tcp tftp udp CUSeeMe Protocol Protocol File Transfer Protocol H.323 Protocol (for example Microsoft NetMeeting or Intel Video Phone) HTTP Protocol R commands (r exec, r login, r sh) Real Audio Protocol Remote Procedure Call Protocol Simple Mail Transfer Protocol SQL Net Protocol StreamWorks Protocol Transmission Control Protocol TFTP Protocol User Datagram Protocol

vdolive VDOLive Protocol Each protocol is tied to a keyword name. Apply the keyword name to an interface that you want to inspect. For example, this configuration inspects FTP, SMTP, and Telnet: router1#configure Configuring from terminal, memory, or network [terminal]? Enter configuration commands, one per line. End with CNTL/Z. router1(config)#ip inspect name mysite ftp router1(config)#ip inspect name mysite smtp router1(config)#ip inspect name mysite tcp router1#show ip inspect config Session audit trail is disabled one minute (sampling period) thresholds are [400:500]connections max incomplete sessions thresholds are [400:500] max incomplete tcp connections per host is 50. Block time 0 minute. tcp synwait time is 30 sec tcp finwait time is 5 sec tcp idle time is 3600 sec udp idle time is 30 sec dns timeout is 5 sec Inspection Rule Configuration Inspection name mysite ftp timeout 3600 smtp timeout 3600 tcp timeout 3600 This document addresses what traffic you want to let out, what traffic you want to let in, and what traffic you want to inspect. Now that you are prepared to configure CBAC, complete these steps: 1. Apply the configuration. 2. Enter the access lists as configured above. 3. Configure the inspection statements. 4. Apply the access lists to the interfaces. After this procedure, your configuration appears as shown in this diagram and configuration. version 11.2 no service password encryption service udp small servers Context Based Access Control Configuration

service tcp small servers hostname router1 no ip domain lookup ip inspect name mysite ftp ip inspect name mysite smtp ip inspect name mysite tcp interface Ethernet0 ip address 10.10.10.2 255.255.255.0 ip access group 101 in ip inspect mysite in no keepalive interface Serial0 no ip address encapsulation frame relay no fair queue interface Serial0.1 point to point ip address 10.10.11.2 255.255.255.252 ip access group 102 in frame relay interface dlci 200 IETF router eigrp 69 network 10.0.0.0 no auto summary ip default gateway 10.10.11.1 no ip classless ip route 0.0.0.0 0.0.0.0 10.10.11.1 access list 101 permit tcp 10.10.10.0 0.0.0.255 any access list 101 permit udp 10.10.10.0 0.0.0.255 any access list 101 permit icmp 10.10.10.0 0.0.0.255 any access list 101 deny ip any any access list 102 permit eigrp any any access list 102 permit icmp any 10.10.10.0 0.0.0.255 echo reply access list 102 permit icmp any 10.10.10.0 0.0.0.255 unreachable access list 102 permit icmp any 10.10.10.0 0.0.0.255 administratively prohibited access list 102 permit icmp any 10.10.10.0 0.0.0.255 packet too big access list 102 permit icmp any 10.10.10.0 0.0.0.255 echo access list 102 permit icmp any 10.10.10.0 0.0.0.255 time exceeded access list 102 permit tcp any host 10.10.10.1 eq smtp access list 102 deny ip any any line con 0 line vty 0 4 login end Related Information Cisco IOS Firewall Support Page Cisco IOS Software Configuration Technical Support & Documentation Cisco Systems Contacts & Feedback Help Site Map

2014 2015 Cisco Systems, Inc. All rights reserved. Terms & Conditions Privacy Statement Cookie Policy Trademarks of Cisco Systems, Inc. Updated: Jun 17, 2008 Document ID: 13814