SlideShare uma empresa Scribd logo
1 de 13
ACL 
(Access 
Control List)
Access Control List:- 
• It is layer 3 (network) security which 
controls flow of traffic from one router to 
another router. 
• It is also called as packet filtering 
firewall. 
• Generally ACL implements on 
Distribution layer Routers.
Rules of ACL:- 
• All deny statements have to be given first. 
• There should be at least one permit 
statement. 
• An implicit deny block all traffic by default 
when there no match. 
• We can configure one access-list per 
interface per direction I.e. two access-list-per 
interface. One in inbound direction and one in 
outbound direction. 
• ACL works in sequential order. 
• Editing of access-list is not possible 
I.e.selecting, adding or removing access-list 
statement is not possible.
Types of ACL:- 
• Standard Access list. 
• Extended Access list. 
• Named Access list.
Standard Access list:- 
• It is implement closer to destination. 
• ACL number is 1 to 99 and 1300 to 
1999. 
• It works (matches) only with source IP 
Address. 
• Two way communication will stop. 
• All service will block.
Configuration of standard ACL:- 
• Creation of ACL:- 
Hyderabad#config t 
Hyd(config)# access-list <acl no.> <deny/permit> <source ip> 
<source wildcard mask> 
• Implementation of ACL:- 
Hyderabad(config)# interface <serial/Ethernet> <no.> 
Hyderabad(config-if)# ip access-group <acl no> <in/out> 
Hyderabad(config-if)#exit 
Hyderabad(config)#exit 
Hyderabad#show access-list
Configuration contniued…………. 
• Creation of ACL:- 
Hyderabad#config t 
Hyd(config)# access-list 50 deny 192.168.1.1 
0.0.0.0 
Hyderabad(config)# access-list 50 permit any 
• Implementation of ACL:- 
Hyderabad(config)# int s1 
Hyderabad(config-if)# ip access-group 50 in 
Hyderabad(config-if)#exit 
Hyderabad(config)#exit
Extended Access list:- 
• Extended ACL is implement as possible 
closer to source. 
• ACL no. is 100 to 199 and 2000 to 
2699. 
• Extended ACL matches source IP 
address, Destination IP address, 
Protocol type, source port no., 
destination port no. 
• We can block specific service by using 
Ex. ACL.
Configuration of Extended ACL:- 
• Creation of Ex. ACL:- 
BANGLORE#config t 
BANGLORE(config)# access-list <acl .no.> 
<deny/permit> <protocol> <source IP> <source 
wlid card mask> <destination IP> <destination wild 
card mask> <operator> <port no.> 
• Implementation of ACL:- 
BANGLORE(config)# interface <serial/Ethernet> <no.> 
BANGLORE(config-if)# ip access-group <acl no> 
<in/out> 
BANGLORE(config-if)#exit 
BANGLORE(config)#exit 
BANGLORE #show access-list
Configuration contniued…………. 
• Creation of Ex. ACL:- 
BANGLORE#config t 
BANGLORE(config)# access-list 150 deny tcp 
192.168.1.1 0.0.0.0 192.168.2.0 0.0.0.255 eq 23 
BANGLORE(config)#access-list 150 permit ip any any 
• Implementation of ACL:- 
BANGLORE(config)# int e 0 
BANGLORE(config-if)# ip access-group 150 in 
BANGLORE(config-if)# exit 
BANGLORE(config)# ^Z
Named Access list:- 
• In named ACL can use names as reference 
of ACL instead of numbers. 
• Named ACL support both IP & IPX protocol. 
• Unlike in number-ACLs in named-ACLsyou 
can delete a single entry in the ACLs. 
• Types of Named ACLs:- 
1. Named-standard access list. 
2. Named-Extended access list.
Configuration of Named-standard 
ACL:- 
• Creation of ACL:- 
Hyderabad#config t 
Hyderabad(config)# ip access-list standard <name> 
Hyderabad#<permit/deny> <source IP> <source wild cardmask> 
• Implementation of ACL:- 
Hyderabad(config)# interface <serial/Ethernet> <no.> 
Hyderabad(config-if)# ip access-group <name> <in/out> 
Hyderabad(config-if)#exit 
Hyderabad(config)#exit 
Hyderabad#show access-list
Configuration of Named-Extended ACL:- 
• Creation of Ex. ACL:- 
BANGLORE#config t 
BANGLORE(config)# ip access-list extended <name> 
BANGLORE(config)# <permit/deny> <protocol> 
<source ip> <surce wild> <destination 
IP><destination wild> <operator> <port no> 
• Implementation of ACL:- 
BANGLORE(config)# interface <serial/Ethernet> <no.> 
BANGLORE(config-if)# ip access-group <name> 
<in/out> 
BANGLORE(config-if)#^z 
BANGLORE #show access-list

Mais conteúdo relacionado

Mais procurados

Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Shu Shin
 
10 module
10  module10  module
10 module
Asif
 
Cisco discovery drs ent module 8 - v.4 in english.
Cisco discovery   drs ent module 8 - v.4 in english.Cisco discovery   drs ent module 8 - v.4 in english.
Cisco discovery drs ent module 8 - v.4 in english.
igede tirtanata
 
Access list-cheatsheet
Access list-cheatsheetAccess list-cheatsheet
Access list-cheatsheet
vannastart
 

Mais procurados (20)

Access Control List 1
Access Control List 1Access Control List 1
Access Control List 1
 
Access control list [1]
Access control list [1]Access control list [1]
Access control list [1]
 
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
 
Chapter10ccna
Chapter10ccnaChapter10ccna
Chapter10ccna
 
CCNA ppt Day 7
CCNA ppt Day 7CCNA ppt Day 7
CCNA ppt Day 7
 
20 access lists[1]
20 access lists[1]20 access lists[1]
20 access lists[1]
 
List of usernames and passwords for Huawei routers
List of usernames and passwords for Huawei routersList of usernames and passwords for Huawei routers
List of usernames and passwords for Huawei routers
 
10 module
10  module10  module
10 module
 
Cisco discovery drs ent module 8 - v.4 in english.
Cisco discovery   drs ent module 8 - v.4 in english.Cisco discovery   drs ent module 8 - v.4 in english.
Cisco discovery drs ent module 8 - v.4 in english.
 
Acl cisco
Acl ciscoAcl cisco
Acl cisco
 
Ip Access Lists
Ip Access ListsIp Access Lists
Ip Access Lists
 
CCNA ppt Day 4
CCNA ppt Day 4CCNA ppt Day 4
CCNA ppt Day 4
 
Chapter10ccna
Chapter10ccnaChapter10ccna
Chapter10ccna
 
Ccna Commands In 10 Minutes
Ccna Commands In 10 MinutesCcna Commands In 10 Minutes
Ccna Commands In 10 Minutes
 
CCNA - Routing & Switching Commands
CCNA - Routing & Switching CommandsCCNA - Routing & Switching Commands
CCNA - Routing & Switching Commands
 
Access list-cheatsheet
Access list-cheatsheetAccess list-cheatsheet
Access list-cheatsheet
 
Chapter5ccna
Chapter5ccnaChapter5ccna
Chapter5ccna
 
Configuring the Device as a PPPoE Client on Huawei AR1200
Configuring the Device as a PPPoE Client on Huawei AR1200Configuring the Device as a PPPoE Client on Huawei AR1200
Configuring the Device as a PPPoE Client on Huawei AR1200
 
Configuracion EIGRP
Configuracion EIGRPConfiguracion EIGRP
Configuracion EIGRP
 
Cis81 ccna1v5-2-configuring networkoperatingsystem
Cis81 ccna1v5-2-configuring networkoperatingsystemCis81 ccna1v5-2-configuring networkoperatingsystem
Cis81 ccna1v5-2-configuring networkoperatingsystem
 

Destaque

Joomla Access Control List (ACL) at JoomlaDay London, UK #jduk11
Joomla Access Control List (ACL) at JoomlaDay London, UK #jduk11Joomla Access Control List (ACL) at JoomlaDay London, UK #jduk11
Joomla Access Control List (ACL) at JoomlaDay London, UK #jduk11
Sander Potjer
 
Ccna 3 chapter 1 v4.0 answers 2011
Ccna 3 chapter 1 v4.0 answers 2011Ccna 3 chapter 1 v4.0 answers 2011
Ccna 3 chapter 1 v4.0 answers 2011
Dân Chơi
 
Authentication Technologies
Authentication TechnologiesAuthentication Technologies
Authentication Technologies
Nicholas Davis
 
05 ip oc305 2_e1_1 zxr10 m6000&amp;t8000 acl configuration (v1.00.30) 31
05 ip oc305 2_e1_1 zxr10 m6000&amp;t8000 acl configuration (v1.00.30) 3105 ip oc305 2_e1_1 zxr10 m6000&amp;t8000 acl configuration (v1.00.30) 31
05 ip oc305 2_e1_1 zxr10 m6000&amp;t8000 acl configuration (v1.00.30) 31
legasu zemene
 

Destaque (20)

CCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control ListsCCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control Lists
 
Access control list
Access control listAccess control list
Access control list
 
Joomla Access Control List (ACL) at JoomlaDay London, UK #jduk11
Joomla Access Control List (ACL) at JoomlaDay London, UK #jduk11Joomla Access Control List (ACL) at JoomlaDay London, UK #jduk11
Joomla Access Control List (ACL) at JoomlaDay London, UK #jduk11
 
Types of ACLs
Types of ACLsTypes of ACLs
Types of ACLs
 
CCNA ppt Day 2
CCNA ppt Day 2CCNA ppt Day 2
CCNA ppt Day 2
 
CCNA 2
CCNA 2 CCNA 2
CCNA 2
 
Ccna 3 chapter 1 v4.0 answers 2011
Ccna 3 chapter 1 v4.0 answers 2011Ccna 3 chapter 1 v4.0 answers 2011
Ccna 3 chapter 1 v4.0 answers 2011
 
Firewall notes
Firewall notesFirewall notes
Firewall notes
 
Authentication Technologies
Authentication TechnologiesAuthentication Technologies
Authentication Technologies
 
ppt on 6 weeks summer training
ppt on 6 weeks summer training ppt on 6 weeks summer training
ppt on 6 weeks summer training
 
NAT Ccna
NAT CcnaNAT Ccna
NAT Ccna
 
05 ip oc305 2_e1_1 zxr10 m6000&amp;t8000 acl configuration (v1.00.30) 31
05 ip oc305 2_e1_1 zxr10 m6000&amp;t8000 acl configuration (v1.00.30) 3105 ip oc305 2_e1_1 zxr10 m6000&amp;t8000 acl configuration (v1.00.30) 31
05 ip oc305 2_e1_1 zxr10 m6000&amp;t8000 acl configuration (v1.00.30) 31
 
Slidshared
SlidsharedSlidshared
Slidshared
 
ccna project
ccna projectccna project
ccna project
 
6 weeks/months project training from CMC Faridabad - Ppt of ccna project from...
6 weeks/months project training from CMC Faridabad - Ppt of ccna project from...6 weeks/months project training from CMC Faridabad - Ppt of ccna project from...
6 weeks/months project training from CMC Faridabad - Ppt of ccna project from...
 
CCNA Security 010-configuring cisco asa
CCNA Security 010-configuring cisco asaCCNA Security 010-configuring cisco asa
CCNA Security 010-configuring cisco asa
 
CCNA Security 07-Securing the local area network
CCNA Security 07-Securing the local area networkCCNA Security 07-Securing the local area network
CCNA Security 07-Securing the local area network
 
CCNA Security 05- securing the management plane
CCNA Security 05- securing the management planeCCNA Security 05- securing the management plane
CCNA Security 05- securing the management plane
 
Network Security - Layer 2
Network Security - Layer 2Network Security - Layer 2
Network Security - Layer 2
 
Authentication techniques
Authentication techniquesAuthentication techniques
Authentication techniques
 

Semelhante a CCNA part 7 acl

Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Shu Shin
 
1 SEC450 ACL Tutorial This document highlights.docx
1 SEC450 ACL Tutorial This document highlights.docx1 SEC450 ACL Tutorial This document highlights.docx
1 SEC450 ACL Tutorial This document highlights.docx
dorishigh
 
Lab8 Controlling traffic using Extended ACL Objectives Per.pdf
Lab8  Controlling traffic using Extended ACL Objectives Per.pdfLab8  Controlling traffic using Extended ACL Objectives Per.pdf
Lab8 Controlling traffic using Extended ACL Objectives Per.pdf
adityacommunication1
 
Student Name _________________________________ Date _____________SE.docx
Student Name _________________________________  Date _____________SE.docxStudent Name _________________________________  Date _____________SE.docx
Student Name _________________________________ Date _____________SE.docx
emelyvalg9
 
Chapter 08 - Acl
Chapter 08 - AclChapter 08 - Acl
Chapter 08 - Acl
phanleson
 
A10_CompactTrainingv5.pdf (1).pdf
A10_CompactTrainingv5.pdf (1).pdfA10_CompactTrainingv5.pdf (1).pdf
A10_CompactTrainingv5.pdf (1).pdf
neoalt
 

Semelhante a CCNA part 7 acl (20)

Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
 
Access Control List (ACL)
Access Control List (ACL)Access Control List (ACL)
Access Control List (ACL)
 
Standard & Extended ACL Configuration
Standard & Extended ACL ConfigurationStandard & Extended ACL Configuration
Standard & Extended ACL Configuration
 
Acl
AclAcl
Acl
 
Anilnet
AnilnetAnilnet
Anilnet
 
CCNA Access Lists
CCNA Access ListsCCNA Access Lists
CCNA Access Lists
 
1 SEC450 ACL Tutorial This document highlights.docx
1 SEC450 ACL Tutorial This document highlights.docx1 SEC450 ACL Tutorial This document highlights.docx
1 SEC450 ACL Tutorial This document highlights.docx
 
CNv6_instructorPPT_Chapter4.pptx
CNv6_instructorPPT_Chapter4.pptxCNv6_instructorPPT_Chapter4.pptx
CNv6_instructorPPT_Chapter4.pptx
 
Lab8 Controlling traffic using Extended ACL Objectives Per.pdf
Lab8  Controlling traffic using Extended ACL Objectives Per.pdfLab8  Controlling traffic using Extended ACL Objectives Per.pdf
Lab8 Controlling traffic using Extended ACL Objectives Per.pdf
 
Student Name _________________________________ Date _____________SE.docx
Student Name _________________________________  Date _____________SE.docxStudent Name _________________________________  Date _____________SE.docx
Student Name _________________________________ Date _____________SE.docx
 
Cisco CCNA-Standard Access List
Cisco CCNA-Standard Access ListCisco CCNA-Standard Access List
Cisco CCNA-Standard Access List
 
Chapter 08 - Acl
Chapter 08 - AclChapter 08 - Acl
Chapter 08 - Acl
 
Icnd210 s06l02
Icnd210 s06l02Icnd210 s06l02
Icnd210 s06l02
 
Guide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgGuide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric Vanderburg
 
Network Design on cisco packet tracer 6.0
Network Design on cisco packet tracer 6.0Network Design on cisco packet tracer 6.0
Network Design on cisco packet tracer 6.0
 
5 ip security aaa and acl
5 ip security aaa and acl5 ip security aaa and acl
5 ip security aaa and acl
 
Configuring Standard ACLs
Configuring Standard ACLsConfiguring Standard ACLs
Configuring Standard ACLs
 
Modul 5 access control list
Modul 5 access control listModul 5 access control list
Modul 5 access control list
 
Easy steps-cisco-extended-access-list-231
Easy steps-cisco-extended-access-list-231Easy steps-cisco-extended-access-list-231
Easy steps-cisco-extended-access-list-231
 
A10_CompactTrainingv5.pdf (1).pdf
A10_CompactTrainingv5.pdf (1).pdfA10_CompactTrainingv5.pdf (1).pdf
A10_CompactTrainingv5.pdf (1).pdf
 

Mais de Sandeep Sharma IIMK Smart City,IoT,Bigdata,Cloud,BI,DW

Mais de Sandeep Sharma IIMK Smart City,IoT,Bigdata,Cloud,BI,DW (20)

Management Consultancy Saudi Telecom Digital Transformation Design Thinking
Management Consultancy Saudi Telecom Digital Transformation Design ThinkingManagement Consultancy Saudi Telecom Digital Transformation Design Thinking
Management Consultancy Saudi Telecom Digital Transformation Design Thinking
 
Major new initiatives
Major new initiativesMajor new initiatives
Major new initiatives
 
Digital transformation journey Consulting
Digital transformation journey ConsultingDigital transformation journey Consulting
Digital transformation journey Consulting
 
Agile Jira Reporting
Agile Jira Reporting Agile Jira Reporting
Agile Jira Reporting
 
Lnt and bbby Retail Houseare industry Case assignment sandeep sharma
Lnt and bbby Retail Houseare industry Case assignment  sandeep sharmaLnt and bbby Retail Houseare industry Case assignment  sandeep sharma
Lnt and bbby Retail Houseare industry Case assignment sandeep sharma
 
Risk management Consulting For Municipality
Risk management Consulting For MunicipalityRisk management Consulting For Municipality
Risk management Consulting For Municipality
 
GDPR And Privacy By design Consultancy
GDPR And Privacy By design ConsultancyGDPR And Privacy By design Consultancy
GDPR And Privacy By design Consultancy
 
Real implementation Blockchain Best Use Cases Examples
Real implementation Blockchain Best Use Cases ExamplesReal implementation Blockchain Best Use Cases Examples
Real implementation Blockchain Best Use Cases Examples
 
Ffd 05 2012
Ffd 05 2012Ffd 05 2012
Ffd 05 2012
 
Biztalk architecture for Configured SMS service
Biztalk architecture for Configured SMS serviceBiztalk architecture for Configured SMS service
Biztalk architecture for Configured SMS service
 
Data modelling interview question
Data modelling interview questionData modelling interview question
Data modelling interview question
 
Pmo best practices
Pmo best practicesPmo best practices
Pmo best practices
 
Agile project management
Agile project managementAgile project management
Agile project management
 
Enroll hostel Business Model
Enroll hostel Business ModelEnroll hostel Business Model
Enroll hostel Business Model
 
Cloud manager client provisioning guideline draft 1.0
Cloud manager client provisioning guideline draft 1.0Cloud manager client provisioning guideline draft 1.0
Cloud manager client provisioning guideline draft 1.0
 
Bpm digital transformation
Bpm digital transformationBpm digital transformation
Bpm digital transformation
 
Digital transformation explained
Digital transformation explainedDigital transformation explained
Digital transformation explained
 
Government Digital transformation trend draft 1.0
Government Digital transformation trend draft 1.0Government Digital transformation trend draft 1.0
Government Digital transformation trend draft 1.0
 
Enterprise architecture maturity rating draft 1.0
Enterprise architecture maturity rating draft 1.0Enterprise architecture maturity rating draft 1.0
Enterprise architecture maturity rating draft 1.0
 
Organisation Structure For digital Transformation Team
Organisation Structure For digital Transformation TeamOrganisation Structure For digital Transformation Team
Organisation Structure For digital Transformation Team
 

Último

introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
VishalKumarJha10
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
mohitmore19
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
Health
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 

Último (20)

call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdf
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 

CCNA part 7 acl

  • 2. Access Control List:- • It is layer 3 (network) security which controls flow of traffic from one router to another router. • It is also called as packet filtering firewall. • Generally ACL implements on Distribution layer Routers.
  • 3. Rules of ACL:- • All deny statements have to be given first. • There should be at least one permit statement. • An implicit deny block all traffic by default when there no match. • We can configure one access-list per interface per direction I.e. two access-list-per interface. One in inbound direction and one in outbound direction. • ACL works in sequential order. • Editing of access-list is not possible I.e.selecting, adding or removing access-list statement is not possible.
  • 4. Types of ACL:- • Standard Access list. • Extended Access list. • Named Access list.
  • 5. Standard Access list:- • It is implement closer to destination. • ACL number is 1 to 99 and 1300 to 1999. • It works (matches) only with source IP Address. • Two way communication will stop. • All service will block.
  • 6. Configuration of standard ACL:- • Creation of ACL:- Hyderabad#config t Hyd(config)# access-list <acl no.> <deny/permit> <source ip> <source wildcard mask> • Implementation of ACL:- Hyderabad(config)# interface <serial/Ethernet> <no.> Hyderabad(config-if)# ip access-group <acl no> <in/out> Hyderabad(config-if)#exit Hyderabad(config)#exit Hyderabad#show access-list
  • 7. Configuration contniued…………. • Creation of ACL:- Hyderabad#config t Hyd(config)# access-list 50 deny 192.168.1.1 0.0.0.0 Hyderabad(config)# access-list 50 permit any • Implementation of ACL:- Hyderabad(config)# int s1 Hyderabad(config-if)# ip access-group 50 in Hyderabad(config-if)#exit Hyderabad(config)#exit
  • 8. Extended Access list:- • Extended ACL is implement as possible closer to source. • ACL no. is 100 to 199 and 2000 to 2699. • Extended ACL matches source IP address, Destination IP address, Protocol type, source port no., destination port no. • We can block specific service by using Ex. ACL.
  • 9. Configuration of Extended ACL:- • Creation of Ex. ACL:- BANGLORE#config t BANGLORE(config)# access-list <acl .no.> <deny/permit> <protocol> <source IP> <source wlid card mask> <destination IP> <destination wild card mask> <operator> <port no.> • Implementation of ACL:- BANGLORE(config)# interface <serial/Ethernet> <no.> BANGLORE(config-if)# ip access-group <acl no> <in/out> BANGLORE(config-if)#exit BANGLORE(config)#exit BANGLORE #show access-list
  • 10. Configuration contniued…………. • Creation of Ex. ACL:- BANGLORE#config t BANGLORE(config)# access-list 150 deny tcp 192.168.1.1 0.0.0.0 192.168.2.0 0.0.0.255 eq 23 BANGLORE(config)#access-list 150 permit ip any any • Implementation of ACL:- BANGLORE(config)# int e 0 BANGLORE(config-if)# ip access-group 150 in BANGLORE(config-if)# exit BANGLORE(config)# ^Z
  • 11. Named Access list:- • In named ACL can use names as reference of ACL instead of numbers. • Named ACL support both IP & IPX protocol. • Unlike in number-ACLs in named-ACLsyou can delete a single entry in the ACLs. • Types of Named ACLs:- 1. Named-standard access list. 2. Named-Extended access list.
  • 12. Configuration of Named-standard ACL:- • Creation of ACL:- Hyderabad#config t Hyderabad(config)# ip access-list standard <name> Hyderabad#<permit/deny> <source IP> <source wild cardmask> • Implementation of ACL:- Hyderabad(config)# interface <serial/Ethernet> <no.> Hyderabad(config-if)# ip access-group <name> <in/out> Hyderabad(config-if)#exit Hyderabad(config)#exit Hyderabad#show access-list
  • 13. Configuration of Named-Extended ACL:- • Creation of Ex. ACL:- BANGLORE#config t BANGLORE(config)# ip access-list extended <name> BANGLORE(config)# <permit/deny> <protocol> <source ip> <surce wild> <destination IP><destination wild> <operator> <port no> • Implementation of ACL:- BANGLORE(config)# interface <serial/Ethernet> <no.> BANGLORE(config-if)# ip access-group <name> <in/out> BANGLORE(config-if)#^z BANGLORE #show access-list