Cabletron Systems 9032578-02 Router User Manual


 
SmartSwitch Router User Reference Manual 171
Chapter 10: Security Configuration Guide
Type of Service (TOS)
For IPX ACLs, the following fields can be specified:
Source network address
Destination network address
Source IPX socket
Destination IPX socket
When defining an ACL rule, each field in the rule is position sensitive. For example, for
TCP, the source address must be followed by the destination address, followed by the
source socket and the destination socket and so on. For example, the following describes
the syntax of a TCP ACL:
Not all the fields are required. If a field is not specified, it is treated as don't care. However,
since each field is position sensitive, it may be necessary to “skip” some fields in order to
specify a value for another field. To skip a field, the keyword any is used. For example, the
following rule denies SMTP traffic between any two hosts:
Note that in the above example, the tos field (Type of Service) is not specified and is
treated as don't care. The keyword any is needed only to skip a don't care field in order to
explicitly specify another field that is further down in the rule. If there are no other fields
to specify, the keyword any is not really needed. For example, the following ACL permits
all IP traffic to go through:
Ordering of ACL Rules
For an ACL with multiple rules, the ordering of the rules is very important. When the
router looks at an ACL to determine whether a packet should be forwarded or not, it goes
through each rule in the ACL sequentially. When the router finds a rule that matches the
packet, all subsequent rules are ignored. That is, a first match algorithm is used. The
action defined by this ACL, to permit or deny, is used to forward or drop the packet. There
are no hidden or implied ordering of these rules. Nor is there precedence attached to each
field. The router simply goes down the list, one rule at a time until there is a match.
Consequently, rules that are more specific (i.e. with more details) should always be listed
acl name permit tcp source-addr dest-addr source-port dest-port tos
acl nosmtp deny tcp any any smtp smtp
acl yesip permit ip