SlideShare a Scribd company logo
1 of 51
IP Traffic Management WithIP Traffic Management With
Access ListsAccess Lists
FDDI
172.16.0.0
172.17.0.0
Token
Ring
Internet
– Manage IP traffic as network access growsManage IP traffic as network access grows
– Filter packets as they pass through the routerFilter packets as they pass through the router
Why Use Access Lists?Why Use Access Lists?
Access List ApplicationsAccess List Applications
– Permit or deny packets moving through the routerPermit or deny packets moving through the router
– Permit or deny vty access to or from the routerPermit or deny vty access to or from the router
– Without access lists all packets could be transmitted onto allWithout access lists all packets could be transmitted onto all
parts of your networkparts of your network
Virtual terminal line access (IP)
Transmission of packets on an interface
Queue
List
Priority and custom
queuing
Other Access List UsesOther Access List Uses
Special handling for traffic based on packet tests
Queue
List
Priority and custom
queuing
Other Access List UsesOther Access List Uses
Dial-on-demand routing
Special handling for traffic based on packet tests
Other Access List UsesOther Access List Uses
Route filtering
Routing
Table
Queue
List
Priority and custom
queuing
Dial-on-demand routing
Special handling for traffic based on packet tests
What Are Access Lists?
Standard
Checks Source address
Generally permits or denies entire
protocol suite
What Are Access Lists?
Extended
Checks Source and Destination
address
Generally permits or denies specific
protocols
Notify Sender
Outbound Access ListsOutbound Access Lists
If no access list statement matches then discard the packet
N
Y
Packet Discard Bucket
Choose
Interface
Routing
Table
Entry
?
N
Y
Test
Access List
Statements
Permit
?
Y
Access
List
?
Discard Packet
N
Outbound
Interfaces
Packet
Packet
S0
E0
Inbound
Interface
Packets
A List of Tests: Deny or PermitA List of Tests: Deny or Permit
Packets to Interface(s)
in the Access Group
Packet
Discard
Bucket
Y
Interface(s)
Destination
Deny
Y
Match
First
Test
?
Permit
N
Deny Permit
Match
Next
Test(s)
?
Deny
Match
Last
Test
?
YY
N
YY
Permit
Implicit
Deny
If no match
deny all
Deny
N
Access List Configuration GuidelinesAccess List Configuration Guidelines
– Access list numbers indicate which protocol is filteredAccess list numbers indicate which protocol is filtered
– One access list per interface, per protocol, per directionOne access list per interface, per protocol, per direction
– The order of access list statements controls testing, MostThe order of access list statements controls testing, Most
restrictive statements should be at the top of listrestrictive statements should be at the top of list
– There is an implicit deny any as the last access list testThere is an implicit deny any as the last access list test
– every list should have at least one permit statementevery list should have at least one permit statement
– Create access lists before applying them to interfacesCreate access lists before applying them to interfaces
– Access list, filter traffic going through the router; they do notAccess list, filter traffic going through the router; they do not
apply to traffic originated from the routerapply to traffic originated from the router
Access List Command OverviewAccess List Command Overview
Step 1: Set parameters for this access list test
statement (which can be one of several statements)
access-list access-list-number { permit | deny } { test conditions }
Router(config)#
Step 1: Set parameters for this access list test
statement (which can be one of several statements)
Router(config)#
Step 2: Enable an interface to use the specified
access list
{ protocol } access-group access-list-number {in | out}
Router(config-if)#
Access List Command OverviewAccess List Command Overview
IP Access lists are numbered 1-99 or 100-199IP Access lists are numbered 1-99 or 100-199
access-list access-list-number { permit | deny } { test conditions }
How to Identify Access ListsHow to Identify Access Lists
Number Range/IdentifierAccess List Type
IP 1-99Standard
Standard IP lists (1 to 99) test conditions of all IP packets from source addresses
Number Range/IdentifierAccess List Type
How to Identify Access ListsHow to Identify Access Lists
IP 1-99
100-199
Standard
Extended
Standard IP lists (1 to 99) test conditions of all IP packets from source addresses
Extended IP lists (100 to 199) can test conditions of source and destination addresses,
specific TCP/IP protocols, and destination ports
Number Range/Identifier
IP 1-99
100-199, 1300-1999, 2000-2699
Name (Cisco IOS 11.2 and later)
800-899
900-999
1000-1099
Name (Cisco IOS 11.2. F and later)
Standard
Extended
SAP filters
Named
Standard
Extended
Named
Access List Type
IPX
How to Identify Access ListsHow to Identify Access Lists
– Standard IP lists (1 to 99) test conditions of all IP packets from sourceStandard IP lists (1 to 99) test conditions of all IP packets from source
addressesaddresses
– Extended IP lists (100 to 199) can test conditions of source and destinationExtended IP lists (100 to 199) can test conditions of source and destination
addresses, specific TCP/IP protocols, and destination portsaddresses, specific TCP/IP protocols, and destination ports
– Other access list number ranges test conditions for other networkingOther access list number ranges test conditions for other networking
protocolsprotocols
– 0 means check corresponding address bit value0 means check corresponding address bit value
– 1 means ignore value of corresponding address bit1 means ignore value of corresponding address bit
do not check address
(ignore bits in octet)
=0 0 1 1 1 1 1 1
128 64 32 16 8 4 2 1
=0 0 0 0 0 0 0 0
=0 0 0 0 1 1 1 1
=1 1 1 1 1 1 0 0
=1 1 1 1 1 1 1 1
Octet bit position and
address value for bit
ignore last 6 address bits
check all address bits
(match all)
ignore last 4 address bits
check last 2 address bits
Examples
Wildcard BitsWildcard Bits
– Example 172.30.16.29 0.0.0.0 checks all theExample 172.30.16.29 0.0.0.0 checks all the
address bitsaddress bits
– Abbreviate this wildcard mask using the IP addressAbbreviate this wildcard mask using the IP address
preceded by the keywordpreceded by the keyword host (host 172.30.16.29)host (host 172.30.16.29)
Test conditions: Check all the address bits (match all)
172.30.16.29
0.0.0.0
(checks all bits)
An IP host address, for example:
Wildcard mask:
Wildcard Bits to Match a Specific Host addressWildcard Bits to Match a Specific Host address
– Accept any address:Accept any address: 0.0.0.0 255.255.255.2550.0.0.0 255.255.255.255
– Abbreviate the expression using theAbbreviate the expression using the
keywordkeyword anyany
Test conditions: Ignore all the address bits (match any)
0.0.0.0
255.255.255.255
(ignore all)
Any IP address
Wildcard mask:
Wildcard Bits to Match Any IP AddressWildcard Bits to Match Any IP Address
Check for IP subnets 172.30.16.0/24 to 172.30.31.0/24
NetworkNetwork .host
172.30.16172.30.16.0
00 00 00 11 0 0 0 0
mask: 0 0 0 0 1 1 1 1
|<---- match ---->|<----- don’t care ----->|
0 0 0 1 0 0 0 0 = 16
0 0 0 1 0 0 0 1 = 17
0 0 0 1 0 0 1 0 = 18
: :
0 0 0 1 1 1 1 1 = 31
Address and wildcard mask:Address and wildcard mask:
172.30.16.0 0.0.15.255172.30.16.0 0.0.15.255
Wildcard Bits to Match IP SubnetsWildcard Bits to Match IP Subnets
Configuring Standard IP
Access Lists
Standard IP Access List ConfigurationStandard IP Access List Configuration
access-list access-list-number {permit|deny} source [mask]
Router(config)#
• Sets parameters for this list entry
• IP standard access lists use 1 to 99
• Default wildcard mask = 0.0.0.0
• “no access-list access-list-number” removes entire access-list
– Activates the list on an interfaceActivates the list on an interface
– Sets inbound or outbound testingSets inbound or outbound testing
– Default = OutboundDefault = Outbound
– ““no ip access-groupno ip access-group access-list-numberaccess-list-number” removes access-list” removes access-list
from the interfacefrom the interface
Router(config-if)#
ip access-group access-list-number { in | out }
Standard IP Access List configurationStandard IP Access List configuration
172.16.3.0 172.16.4.0
172.16.4.13
E0
S0
E1
Non-
172.16.0.0
Standard IP Access List Example 1Standard IP Access List Example 1
access-list 1 permit 172.16.0.0 0.0.255.255
(implicit deny all - not visible in the list)
Permit my network only
access-list 1 permit 172.16.0.0 0.0.255.255
(implicit deny all - not visible in the list)
interface ethernet 0
ip access-group 1 out
interface ethernet 1
ip access-group 1 out
Standard IP Access List Example 1
172.16.3.0 172.16.4.0
172.16.4.13
E0
S0
E1
Non-
172.16.0.0
Deny a specific hostDeny a specific host
Standard IP Access ListStandard IP Access List
Example 2Example 2
172.16.3.0 172.16.4.0
172.16.4.13
E0
S0
E1
Non-
172.16.0.0
access-list 1 deny 172.16.4.13 0.0.0.0
Standard IP Access ListStandard IP Access List
Example 2Example 2
172.16.3.0 172.16.4.0
172.16.4.13
E0
S0
E1
Non-
172.16.0.0
Deny a specific host
access-list 1 deny 172.16.4.13 0.0.0.0
access-list 1 permit 0.0.0.0 255.255.255.255
(implicit deny all)
access-list 1 deny 172.16.4.13 0.0.0.0
access-list 1 permit 0.0.0.0 255.255.255.255
(implicit deny all)
interface ethernet 0
ip access-group 1 out
Standard IP Access ListStandard IP Access List
Example 2Example 2
172.16.3.0 172.16.4.0
172.16.4.13
E0
S0
E1
Non-
172.16.0.0
Deny a specific host
Deny a specific subnetDeny a specific subnet
Standard IP Access ListStandard IP Access List
Example 3Example 3
172.16.3.0 172.16.4.0
172.16.4.13
E0
S0
E1
Non-
172.16.0.0
access-list 1 deny 172.16.4.0 0.0.0.255
access-list 1 permit any
(implicit deny all)
access-list 1 deny 172.16.4.0 0.0.0.255
access-list 1 permit any
(implicit deny all)
interface ethernet 0
ip access-group 1 out
Standard IP Access ListStandard IP Access List
Example 3Example 3
172.16.3.0 172.16.4.0
172.16.4.13
E0
S0
E1
Non-
172.16.0.0
Deny a specific subnet
Control vty Access
Filter Virtual Terminal (vty) Access to aFilter Virtual Terminal (vty) Access to a
RouterRouter
– Five virtual terminal lines (0 through 4)Five virtual terminal lines (0 through 4)
– Filter addresses that can access into theFilter addresses that can access into the
router’s vty portsrouter’s vty ports
– Filter vty access out from the routerFilter vty access out from the router
0 1 2 3 4
Virtual ports (vty 0 through 4)
Physical port e0 (Telnet)Console port (direct connect)
console e0
How to Control vty AccessHow to Control vty Access
0 1 2 3 4
Virtual ports (vty 0 through 4)
Physical port (e0) (Telnet)
Setup IP address filter with standard access list statement
Use line configuration mode to filter access with the access-
class command
Set identical restrictions on all vtys
Router#
e0
Virtual Terminal Line CommandsVirtual Terminal Line Commands
Enters configuration mode for a vty or vty range
Restricts incoming or outgoing vty connections for address
in the access list
access-class access-list-number {in|out}
line vty{vty# | vty-range}
Router(config)#
Router(config-line)#
Virtual Terminal Access ExampleVirtual Terminal Access Example
Permits only hosts in network 192.89.55.0 to connect to the
router’s vtys
access-list 12 permit 192.89.55.0 0.0.0.255
!
line vty 0 4
access-class 12 in
Controlling Inbound Access
Configuring Extended IP Access
Lists
Standard versus External Access ListStandard versus External Access List
Standard Extended
Filters Based on
Source.
Filters Based on
Source and destination.
Permit or deny entire
TCP/IP protocol suite.
Specifies a specific IP
protocol and port
number.
Range is 100 through
199.
Range is 1 through 99
Router(config-if)# ip access-group access-list-
number { in | out }
Extended IP Access List ConfigurationExtended IP Access List Configuration
Activates the extended list on an interface
Sets parameters for this list entry
Router(config)# access-list access-list-number
{ permit | deny } protocol source source-wildcard
[operator port] destination destination-wildcard
[ operator port ] [ established ] [log]
– Deny FTP from subnet 172.16.4.0 to subnet 172.16.3.0 out of E0Deny FTP from subnet 172.16.4.0 to subnet 172.16.3.0 out of E0
– Permit all other trafficPermit all other traffic
172.16.3.0 172.16.4.0
172.16.4.13
E0
S0
E1
Non-
172.16.0.0
Extended Access List Example 1Extended Access List Example 1
access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 21
access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 20
– Deny FTP from subnet 172.16.4.0 to subnet 172.16.3.0 out of E0Deny FTP from subnet 172.16.4.0 to subnet 172.16.3.0 out of E0
– Permit all other trafficPermit all other traffic
Extended Access List Example 1Extended Access List Example 1
172.16.3.0 172.16.4.0
172.16.4.13
E0
S0
E1
Non-
172.16.0.0
access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 21
access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 20
access-list 101 permit ip any any
(implicit deny all)
access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 21
access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 20
access-list 101 permit ip any any
(implicit deny all)
interface ethernet 0
ip access-group 101 out
– Deny FTP from subnet 172.16.4.0 to subnet 172.16.3.0 out of E0Deny FTP from subnet 172.16.4.0 to subnet 172.16.3.0 out of E0
– Permit all other trafficPermit all other traffic
Extended Access List Example 1Extended Access List Example 1
172.16.3.0 172.16.4.0
172.16.4.13
E0
S0
E1
Non-
172.16.0.0
– Deny only Telnet from subnet 172.16.4.0 out of E0Deny only Telnet from subnet 172.16.4.0 out of E0
– Permit all other trafficPermit all other traffic
Extended Access List Example 2Extended Access List Example 2
172.16.3.0 172.16.4.0
172.16.4.13
E0
S0
E1
Non-
172.16.0.0
access-list 101 deny tcp 172.16.4.0 0.0.0.255 any eq 23
– Deny only Telnet from subnet 172.16.4.0 out of E0Deny only Telnet from subnet 172.16.4.0 out of E0
– Permit all other trafficPermit all other traffic
Extended Access List Example 2Extended Access List Example 2
172.16.3.0 172.16.4.0
172.16.4.13
E0
S0
E1
Non-
172.16.0.0
access-list 101 deny tcp 172.16.4.0 0.0.0.255 any eq 23
access-list 101 permit ip any any
(implicit deny all)
access-list 101 deny tcp 172.16.4.0 0.0.0.255 any eq 23
access-list 101 permit ip any any
(implicit deny all)
interface ethernet 0
ip access-group 101 out
– Deny only Telnet from subnet 172.16.4.0 out of E0Deny only Telnet from subnet 172.16.4.0 out of E0
– Permit all other trafficPermit all other traffic
Extended Access List Example 2Extended Access List Example 2
172.16.3.0 172.16.4.0
172.16.4.13
E0
S0
E1
Non-
172.16.0.0
Using Named IP Access ListsUsing Named IP Access Lists
Router(config)#
ip access-list { standard | extended } name
• Feature for Cisco IOS Release 11.2 or later
• Alphanumeric name string must be unique
Using Named IP Access ListsUsing Named IP Access Lists
Router(config)#
ip access-list { standard | extended } name
permit | deny } { ip access list test conditions }
permit | deny } { ip access list test conditions }
o { permit | deny } { ip access list test conditions }
Router(config {std- | ext-}nacl)#
• Feature for Cisco IOS Release 11.2 or later
• Alphanumeric name string must be unique
• Permit or deny statements have no prepended
number
• "no" removes the specific test from the named
access list
outer(config)# ip access-list { standard | extended } name
uter(config {std- | ext-}nacl)# { permit | deny }
ip access list test conditions }
permit | deny } { ip access list test conditions }
{ permit | deny } { ip access list test conditions }
er(config-if)# ip access-group name { in | out }
Using Named IP Access ListsUsing Named IP Access Lists
• Feature for Cisco IOS Release 11.2 or later
• Alphanumeric name string must be unique
• Permit or deny statements have no prepended
number
• "no" removes the specific test from the named
access list
• Activates the IP named access list on an interface
Access List Configuration PrinciplesAccess List Configuration Principles
– Order of access list statements is crucialOrder of access list statements is crucial
Recommended: use a text editor on a TFTP server or use PCRecommended: use a text editor on a TFTP server or use PC
to cut and pasteto cut and paste
– Top-down processingTop-down processing
Place more specific test statements firstPlace more specific test statements first
– No reordering or removal of statementsNo reordering or removal of statements
Use no access-listUse no access-list numbernumber command to remove entire accesscommand to remove entire access
listlist
Exception: Named access lists permit removal of individualException: Named access lists permit removal of individual
statementsstatements
– Implicit deny allImplicit deny all
Unless access list ends with explicit permit anyUnless access list ends with explicit permit any
– Place extended access lists close to the sourcePlace extended access lists close to the source
– Place standard access lists close to the destinationPlace standard access lists close to the destination
E0
E0
E1
S0
To0
S1
S0
S1
E0
E0Token
Ring
BB
AA
CC
Where to Place IP Access ListsWhere to Place IP Access Lists
Recommended:
DD
wg_ro_a#show ip int e0
Ethernet0 is up, line protocol is up
Internet address is 10.1.1.11/24
Broadcast address is 255.255.255.255
Address determined by setup command
MTU is 1500 bytes
Helper address is not set
Directed broadcast forwarding is disabled
Outgoing access list is not set
Inbound access list is 1
Proxy ARP is enabled
Security level is default
Split horizon is enabled
ICMP redirects are always sent
ICMP unreachables are always sent
ICMP mask replies are never sent
IP fast switching is enabled
IP fast switching on the same interface is disabled
IP Feature Fast switching turbo vector
IP multicast fast switching is enabled
IP multicast distributed fast switching is disabled
<text ommitted>
Verifying Access ListsVerifying Access Lists
Monitoring Access List StatementsMonitoring Access List Statements
wg_ro_a#show access-lists
Standard IP access list 1
permit 10.2.2.1
permit 10.3.3.1
permit 10.4.4.1
permit 10.5.5.1
Extended IP access list 101
permit tcp host 10.22.22.1 any eq telnet
permit tcp host 10.33.33.1 any eq ftp
permit tcp host 10.44.44.1 any eq ftp-data
wg_ro_a#show {protocol} access-list {access-list number}
wg_ro_a#show access-lists {access-list number}

More Related Content

What's hot

Cisco ACL
Cisco ACLCisco ACL
Cisco ACLfaust0
 
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_Shu Shin
 
Access Control List & its Types
Access Control List & its TypesAccess Control List & its Types
Access Control List & its TypesNetwax Lab
 
Access control list 2
Access control list 2Access control list 2
Access control list 2Kishore Kumar
 
Access Control List 1
Access Control List 1Access Control List 1
Access Control List 1Kishore Kumar
 
List of usernames and passwords for Huawei routers
List of usernames and passwords for Huawei routersList of usernames and passwords for Huawei routers
List of usernames and passwords for Huawei routersHuanetwork
 
OSPF (open shortest path first) part iii
OSPF (open shortest path first) part  iiiOSPF (open shortest path first) part  iii
OSPF (open shortest path first) part iiiNetwax Lab
 
11 module configuring novell ipx
11  module configuring novell ipx11  module configuring novell ipx
11 module configuring novell ipxAsif
 
Palo Alto VM-100 Configuration Lab
Palo Alto VM-100 Configuration LabPalo Alto VM-100 Configuration Lab
Palo Alto VM-100 Configuration LabMykhaylo Skrypka
 
Cisco CCNA Port Security
Cisco CCNA Port SecurityCisco CCNA Port Security
Cisco CCNA Port SecurityHamed Moghaddam
 
Cisco CCNA IP SLA with tracking configuration
Cisco CCNA IP SLA  with tracking  configurationCisco CCNA IP SLA  with tracking  configuration
Cisco CCNA IP SLA with tracking configurationHamed Moghaddam
 
CCNA - Routing & Switching Commands
CCNA - Routing & Switching CommandsCCNA - Routing & Switching Commands
CCNA - Routing & Switching CommandsEng. Emad Al-Atoum
 
Configuring the Device as a PPPoE Client on Huawei AR1200
Configuring the Device as a PPPoE Client on Huawei AR1200Configuring the Device as a PPPoE Client on Huawei AR1200
Configuring the Device as a PPPoE Client on Huawei AR1200Huanetwork
 
Router security-configuration-guide-executive-summary
Router security-configuration-guide-executive-summaryRouter security-configuration-guide-executive-summary
Router security-configuration-guide-executive-summarymoonmanik
 
Cisco CCNA CCNP VACL Configuration
Cisco CCNA CCNP VACL ConfigurationCisco CCNA CCNP VACL Configuration
Cisco CCNA CCNP VACL ConfigurationHamed Moghaddam
 
25 most frequently used linux ip tables rules examples
25 most frequently used linux ip tables rules examples25 most frequently used linux ip tables rules examples
25 most frequently used linux ip tables rules examplesTeja Bheemanapally
 

What's hot (20)

Acl cisco
Acl ciscoAcl cisco
Acl cisco
 
Cisco ACL
Cisco ACLCisco ACL
Cisco ACL
 
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
 
Access Control List & its Types
Access Control List & its TypesAccess Control List & its Types
Access Control List & its Types
 
Ip Access Lists
Ip Access ListsIp Access Lists
Ip Access Lists
 
Access control list 2
Access control list 2Access control list 2
Access control list 2
 
Access Control List 1
Access Control List 1Access Control List 1
Access Control List 1
 
List of usernames and passwords for Huawei routers
List of usernames and passwords for Huawei routersList of usernames and passwords for Huawei routers
List of usernames and passwords for Huawei routers
 
OSPF (open shortest path first) part iii
OSPF (open shortest path first) part  iiiOSPF (open shortest path first) part  iii
OSPF (open shortest path first) part iii
 
11 module configuring novell ipx
11  module configuring novell ipx11  module configuring novell ipx
11 module configuring novell ipx
 
Palo Alto VM-100 Configuration Lab
Palo Alto VM-100 Configuration LabPalo Alto VM-100 Configuration Lab
Palo Alto VM-100 Configuration Lab
 
Cisco CCNA Port Security
Cisco CCNA Port SecurityCisco CCNA Port Security
Cisco CCNA Port Security
 
Network security lab certification 350 018
Network security lab certification 350 018Network security lab certification 350 018
Network security lab certification 350 018
 
Cisco CCNA IP SLA with tracking configuration
Cisco CCNA IP SLA  with tracking  configurationCisco CCNA IP SLA  with tracking  configuration
Cisco CCNA IP SLA with tracking configuration
 
Vo ip avanzado pt
Vo ip avanzado ptVo ip avanzado pt
Vo ip avanzado pt
 
CCNA - Routing & Switching Commands
CCNA - Routing & Switching CommandsCCNA - Routing & Switching Commands
CCNA - Routing & Switching Commands
 
Configuring the Device as a PPPoE Client on Huawei AR1200
Configuring the Device as a PPPoE Client on Huawei AR1200Configuring the Device as a PPPoE Client on Huawei AR1200
Configuring the Device as a PPPoE Client on Huawei AR1200
 
Router security-configuration-guide-executive-summary
Router security-configuration-guide-executive-summaryRouter security-configuration-guide-executive-summary
Router security-configuration-guide-executive-summary
 
Cisco CCNA CCNP VACL Configuration
Cisco CCNA CCNP VACL ConfigurationCisco CCNA CCNP VACL Configuration
Cisco CCNA CCNP VACL Configuration
 
25 most frequently used linux ip tables rules examples
25 most frequently used linux ip tables rules examples25 most frequently used linux ip tables rules examples
25 most frequently used linux ip tables rules examples
 

Viewers also liked

Mind map Planning
Mind map PlanningMind map Planning
Mind map PlanningTheja Diga
 
Project production schedule for my project
Project production schedule for my projectProject production schedule for my project
Project production schedule for my projecthumaira28
 
Level 3 Award in Assessing Vocationally Related Achievement
Level 3 Award in Assessing Vocationally Related AchievementLevel 3 Award in Assessing Vocationally Related Achievement
Level 3 Award in Assessing Vocationally Related AchievementThe Pathway Group
 
Your Code of Conduct: Data Compliance for Charities
Your Code of Conduct: Data Compliance for CharitiesYour Code of Conduct: Data Compliance for Charities
Your Code of Conduct: Data Compliance for CharitiesCommunicator
 
Complete Guide to Apprenticeships for Business
Complete Guide to Apprenticeships for BusinessComplete Guide to Apprenticeships for Business
Complete Guide to Apprenticeships for BusinessThe Pathway Group
 
Empresas de destilación y comercializadora de bebidas alcohólicas
Empresas de destilación y comercializadora de bebidas alcohólicas Empresas de destilación y comercializadora de bebidas alcohólicas
Empresas de destilación y comercializadora de bebidas alcohólicas Leidy Johana Jaramillo Hernandez
 
Establishment of a pulse processing industry
Establishment of a pulse processing industryEstablishment of a pulse processing industry
Establishment of a pulse processing industryAnoop Narayan
 
ENFOQUE DE SISTEMA DE LA TEORÍA GENERAL DE SISTEMA
ENFOQUE DE SISTEMA DE LA TEORÍA GENERAL DE SISTEMAENFOQUE DE SISTEMA DE LA TEORÍA GENERAL DE SISTEMA
ENFOQUE DE SISTEMA DE LA TEORÍA GENERAL DE SISTEMAJose Misel
 
Mind map - Culture
Mind map - CultureMind map - Culture
Mind map - CultureTheja Diga
 
LEGALIZACION DE POZOS Y SONDEOS (SERVICIO DE GESTIÓN)
LEGALIZACION DE POZOS Y SONDEOS (SERVICIO DE GESTIÓN)LEGALIZACION DE POZOS Y SONDEOS (SERVICIO DE GESTIÓN)
LEGALIZACION DE POZOS Y SONDEOS (SERVICIO DE GESTIÓN)JOSE RODULFO ANULA
 

Viewers also liked (18)

VMS (value stream mapping)
VMS (value stream mapping)VMS (value stream mapping)
VMS (value stream mapping)
 
Lean supply chain
Lean supply chainLean supply chain
Lean supply chain
 
Mind map Planning
Mind map PlanningMind map Planning
Mind map Planning
 
Project production schedule for my project
Project production schedule for my projectProject production schedule for my project
Project production schedule for my project
 
Level 3 Award in Assessing Vocationally Related Achievement
Level 3 Award in Assessing Vocationally Related AchievementLevel 3 Award in Assessing Vocationally Related Achievement
Level 3 Award in Assessing Vocationally Related Achievement
 
消費税増税
消費税増税消費税増税
消費税増税
 
Self-esteem Top Tips
Self-esteem Top TipsSelf-esteem Top Tips
Self-esteem Top Tips
 
Your Code of Conduct: Data Compliance for Charities
Your Code of Conduct: Data Compliance for CharitiesYour Code of Conduct: Data Compliance for Charities
Your Code of Conduct: Data Compliance for Charities
 
Christmas 1
Christmas 1Christmas 1
Christmas 1
 
Complete Guide to Apprenticeships for Business
Complete Guide to Apprenticeships for BusinessComplete Guide to Apprenticeships for Business
Complete Guide to Apprenticeships for Business
 
Choosing a Major
Choosing a MajorChoosing a Major
Choosing a Major
 
Empresas de destilación y comercializadora de bebidas alcohólicas
Empresas de destilación y comercializadora de bebidas alcohólicas Empresas de destilación y comercializadora de bebidas alcohólicas
Empresas de destilación y comercializadora de bebidas alcohólicas
 
Establishment of a pulse processing industry
Establishment of a pulse processing industryEstablishment of a pulse processing industry
Establishment of a pulse processing industry
 
Just the Job £20 Referral
Just the Job £20 Referral Just the Job £20 Referral
Just the Job £20 Referral
 
ENFOQUE DE SISTEMA DE LA TEORÍA GENERAL DE SISTEMA
ENFOQUE DE SISTEMA DE LA TEORÍA GENERAL DE SISTEMAENFOQUE DE SISTEMA DE LA TEORÍA GENERAL DE SISTEMA
ENFOQUE DE SISTEMA DE LA TEORÍA GENERAL DE SISTEMA
 
Mind map - Culture
Mind map - CultureMind map - Culture
Mind map - Culture
 
sahithi_Build_Release_Resume
sahithi_Build_Release_Resumesahithi_Build_Release_Resume
sahithi_Build_Release_Resume
 
LEGALIZACION DE POZOS Y SONDEOS (SERVICIO DE GESTIÓN)
LEGALIZACION DE POZOS Y SONDEOS (SERVICIO DE GESTIÓN)LEGALIZACION DE POZOS Y SONDEOS (SERVICIO DE GESTIÓN)
LEGALIZACION DE POZOS Y SONDEOS (SERVICIO DE GESTIÓN)
 

Similar to Manage Network Access with Standard IP Access Lists

CCNA ppt Day 7
CCNA ppt Day 7CCNA ppt Day 7
CCNA ppt Day 7VISHNU N
 
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_Shu Shin
 
Access list-cheatsheet
Access list-cheatsheetAccess list-cheatsheet
Access list-cheatsheetvannastart
 
Standard & Extended ACL Configuration
Standard & Extended ACL ConfigurationStandard & Extended ACL Configuration
Standard & Extended ACL ConfigurationMdAlAmin187
 
1 SEC450 ACL Tutorial This document highlights.docx
1 SEC450 ACL Tutorial This document highlights.docx1 SEC450 ACL Tutorial This document highlights.docx
1 SEC450 ACL Tutorial This document highlights.docxdorishigh
 
Student Name _________________________________ Date _____________SE.docx
Student Name _________________________________  Date _____________SE.docxStudent Name _________________________________  Date _____________SE.docx
Student Name _________________________________ Date _____________SE.docxemelyvalg9
 
Cisco CCNA-Standard Access List
Cisco CCNA-Standard Access ListCisco CCNA-Standard Access List
Cisco CCNA-Standard Access ListHamed Moghaddam
 
CCNA Security 09- ios firewall fundamentals
CCNA Security 09- ios firewall fundamentalsCCNA Security 09- ios firewall fundamentals
CCNA Security 09- ios firewall fundamentalsAhmed Habib
 
Cisco discovery drs ent module 8 - v.4 in english.
Cisco discovery   drs ent module 8 - v.4 in english.Cisco discovery   drs ent module 8 - v.4 in english.
Cisco discovery drs ent module 8 - v.4 in english.igede tirtanata
 
Marrion Kujinga ; Firewalls
Marrion Kujinga ; FirewallsMarrion Kujinga ; Firewalls
Marrion Kujinga ; FirewallsMarrion Kujinga
 
Firewall - Network Defense in Depth Firewalls
Firewall - Network Defense in Depth FirewallsFirewall - Network Defense in Depth Firewalls
Firewall - Network Defense in Depth Firewallsphanleson
 

Similar to Manage Network Access with Standard IP Access Lists (20)

Chapter10ccna
Chapter10ccnaChapter10ccna
Chapter10ccna
 
Acl
AclAcl
Acl
 
CCNA Access Lists
CCNA Access ListsCCNA Access Lists
CCNA Access Lists
 
CCNA ppt Day 7
CCNA ppt Day 7CCNA ppt Day 7
CCNA ppt Day 7
 
Easy steps-cisco-extended-access-list-231
Easy steps-cisco-extended-access-list-231Easy steps-cisco-extended-access-list-231
Easy steps-cisco-extended-access-list-231
 
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
 
Access list-cheatsheet
Access list-cheatsheetAccess list-cheatsheet
Access list-cheatsheet
 
Anilnet
AnilnetAnilnet
Anilnet
 
Standard & Extended ACL Configuration
Standard & Extended ACL ConfigurationStandard & Extended ACL Configuration
Standard & Extended ACL Configuration
 
1 SEC450 ACL Tutorial This document highlights.docx
1 SEC450 ACL Tutorial This document highlights.docx1 SEC450 ACL Tutorial This document highlights.docx
1 SEC450 ACL Tutorial This document highlights.docx
 
Student Name _________________________________ Date _____________SE.docx
Student Name _________________________________  Date _____________SE.docxStudent Name _________________________________  Date _____________SE.docx
Student Name _________________________________ Date _____________SE.docx
 
Cisco CCNA-Standard Access List
Cisco CCNA-Standard Access ListCisco CCNA-Standard Access List
Cisco CCNA-Standard Access List
 
CCNA Security 09- ios firewall fundamentals
CCNA Security 09- ios firewall fundamentalsCCNA Security 09- ios firewall fundamentals
CCNA Security 09- ios firewall fundamentals
 
Cisco discovery drs ent module 8 - v.4 in english.
Cisco discovery   drs ent module 8 - v.4 in english.Cisco discovery   drs ent module 8 - v.4 in english.
Cisco discovery drs ent module 8 - v.4 in english.
 
CCNA
CCNACCNA
CCNA
 
Marrion Kujinga ; Firewalls
Marrion Kujinga ; FirewallsMarrion Kujinga ; Firewalls
Marrion Kujinga ; Firewalls
 
Chapter 10
Chapter 10Chapter 10
Chapter 10
 
Chapter 10
Chapter 10Chapter 10
Chapter 10
 
Icnd210 s06l02
Icnd210 s06l02Icnd210 s06l02
Icnd210 s06l02
 
Firewall - Network Defense in Depth Firewalls
Firewall - Network Defense in Depth FirewallsFirewall - Network Defense in Depth Firewalls
Firewall - Network Defense in Depth Firewalls
 

Recently uploaded

Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxbritheesh05
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionDr.Costas Sachpazis
 
power system scada applications and uses
power system scada applications and usespower system scada applications and uses
power system scada applications and usesDevarapalliHaritha
 
microprocessor 8085 and its interfacing
microprocessor 8085  and its interfacingmicroprocessor 8085  and its interfacing
microprocessor 8085 and its interfacingjaychoudhary37
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfAsst.prof M.Gokilavani
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxwendy cai
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝soniya singh
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort servicejennyeacort
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escortsranjana rawat
 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ
 
HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2RajaP95
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 

Recently uploaded (20)

Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptx
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
 
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
 
power system scada applications and uses
power system scada applications and usespower system scada applications and uses
power system scada applications and uses
 
microprocessor 8085 and its interfacing
microprocessor 8085  and its interfacingmicroprocessor 8085  and its interfacing
microprocessor 8085 and its interfacing
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptx
 
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
Model Call Girl in Narela Delhi reach out to us at 🔝8264348440🔝
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
 
HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2HARMONY IN THE HUMAN BEING - Unit-II UHV-2
HARMONY IN THE HUMAN BEING - Unit-II UHV-2
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 

Manage Network Access with Standard IP Access Lists

  • 1. IP Traffic Management WithIP Traffic Management With Access ListsAccess Lists
  • 2. FDDI 172.16.0.0 172.17.0.0 Token Ring Internet – Manage IP traffic as network access growsManage IP traffic as network access grows – Filter packets as they pass through the routerFilter packets as they pass through the router Why Use Access Lists?Why Use Access Lists?
  • 3. Access List ApplicationsAccess List Applications – Permit or deny packets moving through the routerPermit or deny packets moving through the router – Permit or deny vty access to or from the routerPermit or deny vty access to or from the router – Without access lists all packets could be transmitted onto allWithout access lists all packets could be transmitted onto all parts of your networkparts of your network Virtual terminal line access (IP) Transmission of packets on an interface
  • 4. Queue List Priority and custom queuing Other Access List UsesOther Access List Uses Special handling for traffic based on packet tests
  • 5. Queue List Priority and custom queuing Other Access List UsesOther Access List Uses Dial-on-demand routing Special handling for traffic based on packet tests
  • 6. Other Access List UsesOther Access List Uses Route filtering Routing Table Queue List Priority and custom queuing Dial-on-demand routing Special handling for traffic based on packet tests
  • 7. What Are Access Lists? Standard Checks Source address Generally permits or denies entire protocol suite
  • 8. What Are Access Lists? Extended Checks Source and Destination address Generally permits or denies specific protocols
  • 9. Notify Sender Outbound Access ListsOutbound Access Lists If no access list statement matches then discard the packet N Y Packet Discard Bucket Choose Interface Routing Table Entry ? N Y Test Access List Statements Permit ? Y Access List ? Discard Packet N Outbound Interfaces Packet Packet S0 E0 Inbound Interface Packets
  • 10. A List of Tests: Deny or PermitA List of Tests: Deny or Permit Packets to Interface(s) in the Access Group Packet Discard Bucket Y Interface(s) Destination Deny Y Match First Test ? Permit N Deny Permit Match Next Test(s) ? Deny Match Last Test ? YY N YY Permit Implicit Deny If no match deny all Deny N
  • 11. Access List Configuration GuidelinesAccess List Configuration Guidelines – Access list numbers indicate which protocol is filteredAccess list numbers indicate which protocol is filtered – One access list per interface, per protocol, per directionOne access list per interface, per protocol, per direction – The order of access list statements controls testing, MostThe order of access list statements controls testing, Most restrictive statements should be at the top of listrestrictive statements should be at the top of list – There is an implicit deny any as the last access list testThere is an implicit deny any as the last access list test – every list should have at least one permit statementevery list should have at least one permit statement – Create access lists before applying them to interfacesCreate access lists before applying them to interfaces – Access list, filter traffic going through the router; they do notAccess list, filter traffic going through the router; they do not apply to traffic originated from the routerapply to traffic originated from the router
  • 12. Access List Command OverviewAccess List Command Overview Step 1: Set parameters for this access list test statement (which can be one of several statements) access-list access-list-number { permit | deny } { test conditions } Router(config)#
  • 13. Step 1: Set parameters for this access list test statement (which can be one of several statements) Router(config)# Step 2: Enable an interface to use the specified access list { protocol } access-group access-list-number {in | out} Router(config-if)# Access List Command OverviewAccess List Command Overview IP Access lists are numbered 1-99 or 100-199IP Access lists are numbered 1-99 or 100-199 access-list access-list-number { permit | deny } { test conditions }
  • 14. How to Identify Access ListsHow to Identify Access Lists Number Range/IdentifierAccess List Type IP 1-99Standard Standard IP lists (1 to 99) test conditions of all IP packets from source addresses
  • 15. Number Range/IdentifierAccess List Type How to Identify Access ListsHow to Identify Access Lists IP 1-99 100-199 Standard Extended Standard IP lists (1 to 99) test conditions of all IP packets from source addresses Extended IP lists (100 to 199) can test conditions of source and destination addresses, specific TCP/IP protocols, and destination ports
  • 16. Number Range/Identifier IP 1-99 100-199, 1300-1999, 2000-2699 Name (Cisco IOS 11.2 and later) 800-899 900-999 1000-1099 Name (Cisco IOS 11.2. F and later) Standard Extended SAP filters Named Standard Extended Named Access List Type IPX How to Identify Access ListsHow to Identify Access Lists – Standard IP lists (1 to 99) test conditions of all IP packets from sourceStandard IP lists (1 to 99) test conditions of all IP packets from source addressesaddresses – Extended IP lists (100 to 199) can test conditions of source and destinationExtended IP lists (100 to 199) can test conditions of source and destination addresses, specific TCP/IP protocols, and destination portsaddresses, specific TCP/IP protocols, and destination ports – Other access list number ranges test conditions for other networkingOther access list number ranges test conditions for other networking protocolsprotocols
  • 17. – 0 means check corresponding address bit value0 means check corresponding address bit value – 1 means ignore value of corresponding address bit1 means ignore value of corresponding address bit do not check address (ignore bits in octet) =0 0 1 1 1 1 1 1 128 64 32 16 8 4 2 1 =0 0 0 0 0 0 0 0 =0 0 0 0 1 1 1 1 =1 1 1 1 1 1 0 0 =1 1 1 1 1 1 1 1 Octet bit position and address value for bit ignore last 6 address bits check all address bits (match all) ignore last 4 address bits check last 2 address bits Examples Wildcard BitsWildcard Bits
  • 18. – Example 172.30.16.29 0.0.0.0 checks all theExample 172.30.16.29 0.0.0.0 checks all the address bitsaddress bits – Abbreviate this wildcard mask using the IP addressAbbreviate this wildcard mask using the IP address preceded by the keywordpreceded by the keyword host (host 172.30.16.29)host (host 172.30.16.29) Test conditions: Check all the address bits (match all) 172.30.16.29 0.0.0.0 (checks all bits) An IP host address, for example: Wildcard mask: Wildcard Bits to Match a Specific Host addressWildcard Bits to Match a Specific Host address
  • 19. – Accept any address:Accept any address: 0.0.0.0 255.255.255.2550.0.0.0 255.255.255.255 – Abbreviate the expression using theAbbreviate the expression using the keywordkeyword anyany Test conditions: Ignore all the address bits (match any) 0.0.0.0 255.255.255.255 (ignore all) Any IP address Wildcard mask: Wildcard Bits to Match Any IP AddressWildcard Bits to Match Any IP Address
  • 20. Check for IP subnets 172.30.16.0/24 to 172.30.31.0/24 NetworkNetwork .host 172.30.16172.30.16.0 00 00 00 11 0 0 0 0 mask: 0 0 0 0 1 1 1 1 |<---- match ---->|<----- don’t care ----->| 0 0 0 1 0 0 0 0 = 16 0 0 0 1 0 0 0 1 = 17 0 0 0 1 0 0 1 0 = 18 : : 0 0 0 1 1 1 1 1 = 31 Address and wildcard mask:Address and wildcard mask: 172.30.16.0 0.0.15.255172.30.16.0 0.0.15.255 Wildcard Bits to Match IP SubnetsWildcard Bits to Match IP Subnets
  • 22. Standard IP Access List ConfigurationStandard IP Access List Configuration access-list access-list-number {permit|deny} source [mask] Router(config)# • Sets parameters for this list entry • IP standard access lists use 1 to 99 • Default wildcard mask = 0.0.0.0 • “no access-list access-list-number” removes entire access-list
  • 23. – Activates the list on an interfaceActivates the list on an interface – Sets inbound or outbound testingSets inbound or outbound testing – Default = OutboundDefault = Outbound – ““no ip access-groupno ip access-group access-list-numberaccess-list-number” removes access-list” removes access-list from the interfacefrom the interface Router(config-if)# ip access-group access-list-number { in | out } Standard IP Access List configurationStandard IP Access List configuration
  • 24. 172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 Non- 172.16.0.0 Standard IP Access List Example 1Standard IP Access List Example 1 access-list 1 permit 172.16.0.0 0.0.255.255 (implicit deny all - not visible in the list)
  • 25. Permit my network only access-list 1 permit 172.16.0.0 0.0.255.255 (implicit deny all - not visible in the list) interface ethernet 0 ip access-group 1 out interface ethernet 1 ip access-group 1 out Standard IP Access List Example 1 172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 Non- 172.16.0.0
  • 26. Deny a specific hostDeny a specific host Standard IP Access ListStandard IP Access List Example 2Example 2 172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 Non- 172.16.0.0 access-list 1 deny 172.16.4.13 0.0.0.0
  • 27. Standard IP Access ListStandard IP Access List Example 2Example 2 172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 Non- 172.16.0.0 Deny a specific host access-list 1 deny 172.16.4.13 0.0.0.0 access-list 1 permit 0.0.0.0 255.255.255.255 (implicit deny all)
  • 28. access-list 1 deny 172.16.4.13 0.0.0.0 access-list 1 permit 0.0.0.0 255.255.255.255 (implicit deny all) interface ethernet 0 ip access-group 1 out Standard IP Access ListStandard IP Access List Example 2Example 2 172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 Non- 172.16.0.0 Deny a specific host
  • 29. Deny a specific subnetDeny a specific subnet Standard IP Access ListStandard IP Access List Example 3Example 3 172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 Non- 172.16.0.0 access-list 1 deny 172.16.4.0 0.0.0.255 access-list 1 permit any (implicit deny all)
  • 30. access-list 1 deny 172.16.4.0 0.0.0.255 access-list 1 permit any (implicit deny all) interface ethernet 0 ip access-group 1 out Standard IP Access ListStandard IP Access List Example 3Example 3 172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 Non- 172.16.0.0 Deny a specific subnet
  • 32. Filter Virtual Terminal (vty) Access to aFilter Virtual Terminal (vty) Access to a RouterRouter – Five virtual terminal lines (0 through 4)Five virtual terminal lines (0 through 4) – Filter addresses that can access into theFilter addresses that can access into the router’s vty portsrouter’s vty ports – Filter vty access out from the routerFilter vty access out from the router 0 1 2 3 4 Virtual ports (vty 0 through 4) Physical port e0 (Telnet)Console port (direct connect) console e0
  • 33. How to Control vty AccessHow to Control vty Access 0 1 2 3 4 Virtual ports (vty 0 through 4) Physical port (e0) (Telnet) Setup IP address filter with standard access list statement Use line configuration mode to filter access with the access- class command Set identical restrictions on all vtys Router# e0
  • 34. Virtual Terminal Line CommandsVirtual Terminal Line Commands Enters configuration mode for a vty or vty range Restricts incoming or outgoing vty connections for address in the access list access-class access-list-number {in|out} line vty{vty# | vty-range} Router(config)# Router(config-line)#
  • 35. Virtual Terminal Access ExampleVirtual Terminal Access Example Permits only hosts in network 192.89.55.0 to connect to the router’s vtys access-list 12 permit 192.89.55.0 0.0.0.255 ! line vty 0 4 access-class 12 in Controlling Inbound Access
  • 36. Configuring Extended IP Access Lists
  • 37. Standard versus External Access ListStandard versus External Access List Standard Extended Filters Based on Source. Filters Based on Source and destination. Permit or deny entire TCP/IP protocol suite. Specifies a specific IP protocol and port number. Range is 100 through 199. Range is 1 through 99
  • 38. Router(config-if)# ip access-group access-list- number { in | out } Extended IP Access List ConfigurationExtended IP Access List Configuration Activates the extended list on an interface Sets parameters for this list entry Router(config)# access-list access-list-number { permit | deny } protocol source source-wildcard [operator port] destination destination-wildcard [ operator port ] [ established ] [log]
  • 39. – Deny FTP from subnet 172.16.4.0 to subnet 172.16.3.0 out of E0Deny FTP from subnet 172.16.4.0 to subnet 172.16.3.0 out of E0 – Permit all other trafficPermit all other traffic 172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 Non- 172.16.0.0 Extended Access List Example 1Extended Access List Example 1 access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 21 access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 20
  • 40. – Deny FTP from subnet 172.16.4.0 to subnet 172.16.3.0 out of E0Deny FTP from subnet 172.16.4.0 to subnet 172.16.3.0 out of E0 – Permit all other trafficPermit all other traffic Extended Access List Example 1Extended Access List Example 1 172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 Non- 172.16.0.0 access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 21 access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 20 access-list 101 permit ip any any (implicit deny all)
  • 41. access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 21 access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 20 access-list 101 permit ip any any (implicit deny all) interface ethernet 0 ip access-group 101 out – Deny FTP from subnet 172.16.4.0 to subnet 172.16.3.0 out of E0Deny FTP from subnet 172.16.4.0 to subnet 172.16.3.0 out of E0 – Permit all other trafficPermit all other traffic Extended Access List Example 1Extended Access List Example 1 172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 Non- 172.16.0.0
  • 42. – Deny only Telnet from subnet 172.16.4.0 out of E0Deny only Telnet from subnet 172.16.4.0 out of E0 – Permit all other trafficPermit all other traffic Extended Access List Example 2Extended Access List Example 2 172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 Non- 172.16.0.0 access-list 101 deny tcp 172.16.4.0 0.0.0.255 any eq 23
  • 43. – Deny only Telnet from subnet 172.16.4.0 out of E0Deny only Telnet from subnet 172.16.4.0 out of E0 – Permit all other trafficPermit all other traffic Extended Access List Example 2Extended Access List Example 2 172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 Non- 172.16.0.0 access-list 101 deny tcp 172.16.4.0 0.0.0.255 any eq 23 access-list 101 permit ip any any (implicit deny all)
  • 44. access-list 101 deny tcp 172.16.4.0 0.0.0.255 any eq 23 access-list 101 permit ip any any (implicit deny all) interface ethernet 0 ip access-group 101 out – Deny only Telnet from subnet 172.16.4.0 out of E0Deny only Telnet from subnet 172.16.4.0 out of E0 – Permit all other trafficPermit all other traffic Extended Access List Example 2Extended Access List Example 2 172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 Non- 172.16.0.0
  • 45. Using Named IP Access ListsUsing Named IP Access Lists Router(config)# ip access-list { standard | extended } name • Feature for Cisco IOS Release 11.2 or later • Alphanumeric name string must be unique
  • 46. Using Named IP Access ListsUsing Named IP Access Lists Router(config)# ip access-list { standard | extended } name permit | deny } { ip access list test conditions } permit | deny } { ip access list test conditions } o { permit | deny } { ip access list test conditions } Router(config {std- | ext-}nacl)# • Feature for Cisco IOS Release 11.2 or later • Alphanumeric name string must be unique • Permit or deny statements have no prepended number • "no" removes the specific test from the named access list
  • 47. outer(config)# ip access-list { standard | extended } name uter(config {std- | ext-}nacl)# { permit | deny } ip access list test conditions } permit | deny } { ip access list test conditions } { permit | deny } { ip access list test conditions } er(config-if)# ip access-group name { in | out } Using Named IP Access ListsUsing Named IP Access Lists • Feature for Cisco IOS Release 11.2 or later • Alphanumeric name string must be unique • Permit or deny statements have no prepended number • "no" removes the specific test from the named access list • Activates the IP named access list on an interface
  • 48. Access List Configuration PrinciplesAccess List Configuration Principles – Order of access list statements is crucialOrder of access list statements is crucial Recommended: use a text editor on a TFTP server or use PCRecommended: use a text editor on a TFTP server or use PC to cut and pasteto cut and paste – Top-down processingTop-down processing Place more specific test statements firstPlace more specific test statements first – No reordering or removal of statementsNo reordering or removal of statements Use no access-listUse no access-list numbernumber command to remove entire accesscommand to remove entire access listlist Exception: Named access lists permit removal of individualException: Named access lists permit removal of individual statementsstatements – Implicit deny allImplicit deny all Unless access list ends with explicit permit anyUnless access list ends with explicit permit any
  • 49. – Place extended access lists close to the sourcePlace extended access lists close to the source – Place standard access lists close to the destinationPlace standard access lists close to the destination E0 E0 E1 S0 To0 S1 S0 S1 E0 E0Token Ring BB AA CC Where to Place IP Access ListsWhere to Place IP Access Lists Recommended: DD
  • 50. wg_ro_a#show ip int e0 Ethernet0 is up, line protocol is up Internet address is 10.1.1.11/24 Broadcast address is 255.255.255.255 Address determined by setup command MTU is 1500 bytes Helper address is not set Directed broadcast forwarding is disabled Outgoing access list is not set Inbound access list is 1 Proxy ARP is enabled Security level is default Split horizon is enabled ICMP redirects are always sent ICMP unreachables are always sent ICMP mask replies are never sent IP fast switching is enabled IP fast switching on the same interface is disabled IP Feature Fast switching turbo vector IP multicast fast switching is enabled IP multicast distributed fast switching is disabled <text ommitted> Verifying Access ListsVerifying Access Lists
  • 51. Monitoring Access List StatementsMonitoring Access List Statements wg_ro_a#show access-lists Standard IP access list 1 permit 10.2.2.1 permit 10.3.3.1 permit 10.4.4.1 permit 10.5.5.1 Extended IP access list 101 permit tcp host 10.22.22.1 any eq telnet permit tcp host 10.33.33.1 any eq ftp permit tcp host 10.44.44.1 any eq ftp-data wg_ro_a#show {protocol} access-list {access-list number} wg_ro_a#show access-lists {access-list number}

Editor's Notes

  1. Purpose: This chapter introduces access lists and then emphasizez IP access lists. Timing: This chapter takes about 2 hours to cover. Contents: The major sections of this chapter are: An overview of access lists and why to use them Access list functions and operation TCP/IP access lists Standard IP access lists Controlling vty access with access class entries Extended IP access lists Laboratory exercise Transition: The following section contains the chapter objectives
  2. Slide 2 of 2 Purpose: Emphasize: Access list is a mechanism for identifying particular traffic. One application of access list is for filtering traffic into or out of a router interface.
  3. Slide 1 of 1 Purpose: This figure illustrates common uses for IP access lists. Emphasize: While this chapter focuses on IP access lists, the concept of access lists as mechanisms to control traffic in a network applies to all protocols. Note: An improved security solution is the lock-and-key access feature, which is available only with IP extended access lists. Lock-and-key access allows you to set up dynamic access lists that grant access per user to a specific source/destination host through a user authentication process. You can allow user access through a firewall dynamically, without compromising security restrictions. Transition: The following figure is the first of a 3-layer build that presents other uses of access lists specific to Cisco IOS features.
  4. Slide 1 of 3 Purpose: This figure is the first of a 3-layer sequence. This layer presents the uses of access lists to prioritize and sort traffic for priority and custom queuing. Emphasize: Access lists are used to define input traffic to other technologies such as priority and custom queuing and to control the transmission of packets on serial interfaces. Note: NAT also uses access-list. Transition: The following figure is layer 2 of this build and adds DDR as a technology supported by access lists.
  5. Slide 2 of 3 Purpose: This figure is layer 2 of the build sequence. Emphasize: Access lists are used to define input traffic to select the interesting traffic that initiates a DDR connection. DDR will be covered in the ISDN chapter. Transition: The following figure is the last layer of the build and adds route filtering.
  6. Slide 3 of 3 Purpose: This figure is the last layer of the build for other uses of access lists. Emphasize: Access lists are used to define input traffic for route filtering to restrict the contents of routing updates. Transition: The following figure is a 2-layer build to show the difference between inbound and outbound access lists.
  7. Slide 1 of 3 Purpose: Emphasize: This is a 3 layers slide. The first layer describe a Standard IP access list. The second layer describe an Extended IP access list. The third layer shows that an access list can be applied as an input or output access list on an interface.
  8. Slide 2 of 3 Purpose: Describe IP extended access list. Emphasize:
  9. Slide 3 of 3 Purpose: Emphasize: Shows a deny result of the access list test. Now the packet is discarded into the packet discard bucket. The unwanted packet has been denied access to the outbound interface. The Notify Sender message shows a process like ICMP, returning an “administratively prohibited” message back to the sender.
  10. Slide 4 of 4 Purpose: Emphasize: Shows the implicit “deny all.” Describe the final access list test to match any packets not covered by earlier access list statements. All remaining packets match the “Implicit Deny” and are discarded into the bit bucket.
  11. Slide 1 of 1 Purpose: Emphasize:
  12. Slide 1 of 2 Purpose: Emphasize: This graphic give your students a simplified perspective on how to use the two generalized commands in an access list process. Layer 1—Shows the general form of the global access list command. This declares the number of the list (which indicates the protocol and type of the list), the permit or deny treatment for packets that pass the test conditions, and the one or more test conditions themselves. In practice, you enter one or more of these statements.
  13. Slide 2 of 2 Purpose: Emphasize: Layer 2—Adds the general form of the interface command. This links the previously specified interface to a group that will handle its packet for the protocol in the manner specified by the global access list statements. It can help student understanding to learn a generalized command as a simplified template common to most access list processes. However, the details for specific access lists vary widely. As you present the global access list command material that follows in this chapter, return to the template term “test conditions” if it helps your students associate variations to the general elements of this model. Emphasize that “test conditions” is an abstraction for this course. Use this abstraction as a generalization to assist teaching and learning. The words “test conditions” are not a Cisco IOS argument or parameter. Cisco IOS software also offers many variations for the second interface command. As you present these variations, refer your students to the template term “access group” and emphasize how each variation performs a link of the access list test conditions met and the interfaces that packets can use as a result.
  14. Slide 1 of 3 Purpose: Emphasize: This graphic orients your students to the common numbering classification scheme. Layer 1—Shows the IP standard access lists and the number ranges for these types of access lists.
  15. Slide 2 of 3 Purpose: Emphasize: Layer 2—Adds the IP extended access lists and the number ranges for these types of access lists. These are the most commonly used form of access list. This layer also adds the method for identifying IP access lists using an alphanumeric name rather than a number. An IP named access list can refer to either a standard or an extended IP access list.
  16. Slide 3 of 3 Purpose: Emphasize: Layer 3—Adds the Novell IPX access lists covered in the IPX chapter and the number ranges for these types of access lists. As of Release 11.2.4(F), IPX also supports named access lists. Point out that number ranges generally allow 100 different access lists per type of protocol. When a given hundred-number range designates a standard access list, the rule is that the next hundred-number range is for extended access lists for that protocol. Exceptions to the numbering classification scheme include AppleTalk and DECnet, where the same number range can identify various access list types. For the most part, number ranges do not overlap between different protocols. Note: With IOS 12.0, the IP access-lists range has been expanded to also include: &amp;lt;1300-1999&amp;gt; IP standard access list (expanded range) &amp;lt;2000-2699&amp;gt; IP extended access list (expanded range)
  17. Slide 1 of 2 Purpose: Emphasize: Introduce the wildcard bit process. Tell students the wildcard bit matching process is different than the IP subnet addressing mask covered earlier. This graphic describes the binary wildcard masking process. Illustrate how wildcard masking works using the examples shown in the graphic table. The term wildcard masking is a nickname for this access list mask-bit-matching process. This nickname comes from an analogy of a wildcard that matches any other card in a poker game. Emphasize the contrast between wildcard masks and subnet masks stated in the student guide note. The confusion over wildcard and subnet masks can be a key obstacle to learning if students fail to understand the different uses of binary 0 and binary 1 in the two mask types. Point out that the 1 bits in a wild card mask need not be contiguou while the 1 bits in a subnet mask need to be contiguous. Wildcard is like the DOS “*” character.
  18. Slide 1 of 1 Purpose: Emphasize: This graphic shows students how to use the host abbreviation in the extended access list wildcard mask. This abbreviation means check the bit value in all bit positions, which has the effect of matching only the specified IP host address in all bit positions.
  19. Slide 1 of 1 Purpose: Emphasize: This graphic shows students how to use the wildcard any abbreviation. This abbreviation means ignore any bit value in all bit positions, which has the effect of matching anything in all bit positions.
  20. Slide 1 of 1 Purpose: This slide describes an example of how wildcard mask bits will match all hosts on subnets 172.30.16.0/24 to 172.30.31.0/24. Emphasize: This process requires a thorough understanding of binary numbering, what values to use in the power of two bit positions, and how to convert a number from decimal to binary. If some of your students seem to lack this understanding, tell them that responsibility for complex access list design is an advanced configuration skill. Later, this course offers a hands-on lab to allow practice designing simple access lists. If you feel that your students need another example to improve their understanding of the process, prepare another example as a chalk talk. Consider having students volunteer to help as you solve your own example that lines up the binary bits of the address and the binary bits of the wildcard mask.
  21. Slide 1 of 2 Purpose: This slide gives the specific command syntax for TCP/IP standard access list configuration. The access-list command creates an entry in a standard access list. Emphasize: The access-list field descriptions: list—identifies the list to which the entry belongs; a number from 1 to 99. address—source IP address. wildcard-mask—identifies which bits in the address field are matched. It has a 1 in positions indicating “don&amp;apos;t care” bits, and a 0 in any position which is to be strictly followed.
  22. Slide 2 of 2 Purpose: This layer shows the ip access-group command. Emphasize: The ip access-group command links an access list to an interface. Only one access list per interface per direction per protocol is allowed. The ip access-group field descriptions: list—number of the access-list to be linked to this interface. direction - default in outbound.Note: Create the access-list first before applying it to the interface. If it is applied to the interface before it is created, the action will be to permit all traffic. However, as soon as you create the first statement in the access list, the access list will be active on the interface. Since there is the implicit deny all at the end of every access list, the access-list may cause most traffic to be blocked on the interface. To remove an access-list, remove it from all the interfaces first, then remove the access-list. In older version of IOS, removing the access-list without removing it from the interface can cause problems.
  23. Slide 1 of 2 Purpose: This slide gives a specific TCP/IP example of a standard access list configuration. Emphasize: Describe each part of the standard access list to your students. The blue statements represent the implicit deny all. A good way to teach this material is to start with another similar configuration on the board. Set goals that will result in the example and have students tell you how to configure it. Have the students tell you what to write. After the configuration correct on the board, use the slide to review.
  24. Slide 2 of 2 Purpose: Emphasize: Because of the implicit deny all, all non 172.16.x.x traffic are blocked going out E0 and E1. Note: The red arrows represent the access-list is applied as an outbound access-list.
  25. Slide 1 of 3 Purpose: This slide gives another specific TCP/IP example of a standard access list configuration. Emphasize: Note: The wildcard mask of 0.0.0.0 is the default wildcard mask. It does not have to be specified.
  26. Slide 2 of 3 Purpose: Emphasize: Each access-list should have at least one permit statement in it to make it meaningful because of the implicit deny all statement at the end.
  27. Slide 3 of 3 Purpose: Emphasize: Only host 172.16.4.13 is blocked from going out on E0 to subnet 172.16.3.0. Ask the students what will happen if the access-list is placed as an input access-list on E1 instead - Host 172.16.4.13 will be blocked from going out to the Non 172.16.0.0 cloud as well as to subnet 172.16.3.0. Note: The red arrows represent the access-list is applied as an outbound access-list.
  28. Slide 1 of 2 Purpose: This slide gives another specific TCP/IP example of a standard access list configuration. Emphasize: This example features the use of the wildcard abbreviation any.
  29. Slide 2 of 2 Purpose: Emphasize: All hosts on subnet 172.16.4.0 is blocked from going out on E0 to subnet 172.16.3.0. Note: The red arrows represent the access-list is applied as an outbound access-list.
  30. Slide 1 of 1 Purpose: Emphasize: Instead of applying a standard access-list to a physical interface, now we will apply a standard access-list to the router’s vty ports. A vty port is a logical port on the router that can accept telnet sessions. Note: Access-class is used to filter incoming telnet session into the router’s vty ports and to filter outgoing telnet session from the router’s vty port. Access-class always use standard access-list to match the source address of the incoming telnet session and the destination address of the outgoing telnet session. The 2500 series router by default has 5 vty ports (vty 0 through 4). To configure more vty ports, use the following global configuration command: RouterB(config)#line vty 0 ? &amp;lt;1-188&amp;gt; Last Line number &amp;lt;cr&amp;gt;
  31. Slide 1 of 1 Purpose: Emphasize: To filter incoming and outgoing telnet sessions to and from the router’s vty ports, standard access-list is used. If this is to block incoming telnet sessions into a router’s vty port, the standard access-list is used to match the source address of the host trying to telnet into the router’s vty port. If this is to block outgoing telnet sessions from the router’s vty ports to a host, the standard access-list is used to match the destination address of the host the router is trying to telnet into from its vty ports.
  32. Slide 1 of 1 Purpose: Emphasize: Use “access-class” to apply the standard access-list to the vty port. The next slide will show a configuration example.
  33. Slide 1 of 1 Purpose: This example shows how to restrict incoming telnet sessions to the router’s vty ports. Emphasize: The access-class is applied as an input filter. Note: Ask the student the effect of changing the direction of the access-class to outbound instead of inbound. Now the router can accept incoming telnet sessions to its vty ports from all hosts but will block outgoing telnet sessions from its vty ports to all hosts except hosts in network 192.89.55.0. Once a user is telneted into a router’s vty port, the outbound access-class filter will prevent the user from telneting to other hosts as specified by the standard access-list. Remember, when an access-list is applied to an interface, it only block or permit traffic going through the router, it does not block or permit traffic initiated from the router itself.
  34. Slide 1 of 1 Purpose: This slide begins the discussion on extended IP access lists. Emphasize: Distinguish the aspects of the extended IP access list from the standard access list. Your students will perform labs using extended access lists commands. For both standard and extended IP access lists, enter an address mask that identifies which bits in the address field you want the access list to match that will be “don’t care” bit positions. For both types of access lists, the access-group command allows packet filtering into or out of the router.
  35. Slide 2 of 2 Purpose: Layer 2—Adds the access-group command for IP. Emphasize: The list number must match the number (100 to 199) you specified in the access-list command.
  36. Slide 1 of 3 Purpose: This 3 layers slide shows an example of an extended IP access list. Emphasize:
  37. Slide 2 of 3 Purpose: Emphasize:. Don’t forget to include the permit statement to permit all other IP traffic out on E0.
  38. Slide 3 of 3 Purpose: Emphasize:
  39. Slide 1 of 3 Purpose: This slide gives another example of an extended IP access list configuration. Emphasize: Notice this example of an IP extended access list specifies a source subnet address and any destination address.
  40. Slide 2 of 3 Purpose: Emphasize: Don’t forget to include the permit statement to permit all other IP traffic out on E0.
  41. Slide 3 of 3 Purpose: Emphasize:
  42. Slide 1 of 3 Purpose: Layer 1—Shows the command syntax to declare a named IP access list. Emphasize: Show how to use named access lists, a new approach to configuring access lists in Cisco IOS software.
  43. Slide 2 of 3 Purpose: Layer 2—Adds the new configuration environment for this form of access list entry. Emphasize: Note the new prompter form shown. Enter all test condition statements without an initial access list number. The statement that begins with the word no shows how you can delete a specific test condition for IP named access lists, which is much more flexible than earlier forms. With numbered access lists, the entire list and all its statements are considered an entity. With numbered access lists, to change or delete a statement, you would first need to delete the entire numbered access list, then reenter the statements you want to keep. Example: RouterB(config)#ip access-list standard test RouterB(config-std-nacl)#permit 10.1.1.1 RouterB(config-std-nacl)#end RouterB#sh ip access-list Standard IP access list test permit 10.1.1.1
  44. Slide 3 of 3 Purpose: Layer 3—Finishes with the new form of the access group command, now able to refer to an IP access list name as well as an access list number. Emphasize: Introduced with Cisco IOS Release 11.2, named access lists: Intuitively identify IP access lists using alphanumeric identifiers. Remove the limit on the number of access lists (previously 99 for IP standard and 100 for IP extended access lists). Allow per-access-list-statement deletions (previously the entire numbered access list needed to be deleted as a single entity). Require Cisco IOS Release 11.2 or later.
  45. Slide 1 of 1 Purpose: Emphasize:
  46. Slide 1 of 1 Purpose: Emphasize: Explain the basic rules on where to configure standard and extended access lists. Describe how the extended access list can eliminate unwanted traffic across the serial lines.
  47. Slide 1 of 1 Purpose: This slide shows how to verify an access list. Emphasize: Lists IP interface information. Indicates whether outgoing access list is set. Review the output of the show ip interface command. The highlighted text shows details about access list settings in the show command output.
  48. Slide 1 of 1 Purpose: This slide introduces the show access-lists command used to verify access lists. Emphasize: This is the most consolidated method for seeing several access lists. Note, the implicit deny all statement is not displayed unless it is explicitly entered in the access-list.