28-23
Cisco ME 3400 EthernetAccess Switch SoftwareConfiguration Guide
78-17058-01
Chapter28 Configuring Network Securi ty with ACLs Configuring IPv4 ACLs
Numbered ACLs
In this example, network 36.0.0.0 is a Class A network whose second octet specifies a subnet; that is, its
subnet mask is 255.255.0.0. The third and fourth octets of a network 36.0.0.0 address spec ify a particular
host. Using access list 2, the switch accepts one address on su bnet 48 an d rejec t all oth ers on that subn et.
The last line of the list shows that the switch accepts addresses on all other network 36.0.0.0 subnets.
The ACL is applied to packets entering a port.
Switch(config)# access-list 2 permit 36.48.0.3
Switch(config)# access-list 2 deny 36.48.0.0 0.0.255.255
Switch(config)# access-list 2 permit 36.0.0.0 0.255.255.255
Switch(config)# interface gigabitethernet0/1
Switch(config-if)# ip access-group 2 in
Extended ACLs
In this example, the first line permits any incoming TCP connections wit h destin ati on po rt s g reate r th an
1023. The second line permits incoming TCP connections to the Simple M ail Transfer Protocol (SMTP)
port of host 128.88.1.2. The third line permits incoming ICM P me ssages fo r error f eedba ck.
Switch(config)# access-list 102 permit tcp any 128.88.0.0 0.0.255.255 gt 1023
Switch(config)# access-list 102 permit tcp any host 128.88.1.2 eq 25
Switch(config)# access-list 102 permit icmp any any
Switch(config)# interface gigabitethernet0/1
Switch(config-if)# ip access-group 102 in
For another example of using an extended ACL, suppose that you have a network connected to the
Internet, and you want any host on the network to be able t o f orm TCP co nne cti ons to a ny host o n th e
Internet. However, you do not want IP hosts to be able to form TCP connections to hosts on your
network, except to the mail (SMTP) port of a dedicated mail host.
SMTP uses TCP port 25 on one end of the connection and a random port number on the other end. The
same port numbers are used throughout the life of the conn ec ti on. M a il pa ckets co ming i n from th e
Internet have a destination port of 25. Outbound packets have the port numbers reversed. Because the
secure system of the network always accepts mail connections on port 2 5, the inc om ing an d ou tgo ing
services are separately controlled. The ACL must be configured as an in put ACL on the outbo und
interface and an output ACL on the inbound interface.
In this example, the network is a Class B network with the address 128.88.0.0, and the mail host address
is 128.88.1.2. The established keyword is used only for the TCP to show an established connection. A
match occurs if the TCP datagram has the ACK or RST bits set, which show that the packet bel o ngs to
an existing connection. Gigabit Ethernet interface 1 is the interface that connects the router to the
Internet.
Switch(config)# access-list 102 permit tcp any 128.88.0.0 0.0.255.255 established
Switch(config)# access-list 102 permit tcp any host 128.88.1.2 eq 25
Switch(config)# interface gigabitethernet0/1
Switch(config-if)# ip access-group 102 in
Named ACLs
This example creates a standard ACL named internet_filter and an extended ACL named
marketing_group. The internet_filter ACL allows all traffic from the source address 1.2.3.4.
Switch(config)# ip access-list standard Internet_filter
Switch(config-ext-nacl)# permit 1.2.3.4
Switch(config-ext-nacl)# exit