background image
508 Chapter 7: Understanding Access List Security
Scenario Answers
Answers to Scenario 7-1: IP Filtering Sample 1
The solution to fulfilling the criteria stipulated for this access list is straightforward. Simply
matching Grigory to permit his traffic and denying packets from 210.1.1.0 is all that is needed
for the first two criteria. A "permit all" needs to be explicitly configured at the end of the list.
Example 7-21 provides the solution for this scenario. The access list will be enabled on Nova.
The problem with list 43 is that if the link from Barnaul to Gorno goes down, and if Gorno
learns a route to Barnaul's subnets via Nova, Nova will be filtering all inbound packets from
(non-Grigory) Gorno hosts. A better list would be to use an extended access-list, matching both
the source and the destination addresses. access-list 143 also is shown in Example 7-21, which
would avoid the problem seen in access-list 43. (access-list 43 is enabled in the example.)
Answers to Scenario 7-2: IP Filtering Sample 2
Many solutions could fulfill the criteria stipulated for this scenario. The solutions provided in
Examples 7-22 and 7-23 attempt to filter packets as close to the source of the packet as possible.
It is impossible to determine whether your correct solution is better than the one given here, or
vice versa, without more information about traffic loads and business needs in the network.
Comments shown inside the configurations in Example 7-22 and Example 7-23 provide most
of the detailed commentary.
Example 7-21
Solution to Scenario 7-1--Nova
access-list 43 permit host 210.1.1.1
access-list 43 deny 210.1.1.0 0.0.0.255
access-list 43 permit any
!
access-list 143 permit ip host 210.1.1.1 198.1.1.0 0.0.0.255
access-list 143 deny ip 210.1.1.0 0.0.0.255 198.1.1.0 0.0.0.255
access-list 143 permit ip any any
!
interface serial 0
ip access-group 43 in
!
interface serial 1
ip access-group 43 in
Example 7-22
Scenario 7-2 Answer--Barnaul Access List
! Next statement meets Criterion 1
access-list 101 deny ip 10.1.4.0 0.0.0.255 210.1.1.0 0.0.0.255
! next statement meets criteria 4
access-list 101 deny ip host 10.1.4.98 any
! Criterion 5 met in the next statement
access-list 101 permit ip any any
ch07.fm Page 508 Monday, March 20, 2000 5:14 PM