SlideShare a Scribd company logo
1 of 47
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Basic IP Traffic Management with Access Lists Chapter 10
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Objectives
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Why Use Access Lists? ,[object Object],[object Object]
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Why Use Access Lists? ,[object Object],[object Object],172.16.0.0 172.17.0.0 Internet
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Why Use Access Lists? ,[object Object],[object Object],172.16.0.0 172.17.0.0 Internet
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Other Access List Uses Priority and custom queuing Dial-on-demand routing Route filtering Routing table Queue List Special handling for traffic based on packet tests
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 ,[object Object],[object Object],[object Object],What Are Access Lists? Outgoing Packet E0 S0 Incoming Packet Access List Processes Permit? ,[object Object],[object Object],[object Object],[object Object],Protocol Source  and Destination
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Outgoing Access Lists Inbound  Interface Outbound  Interfaces Packets Packet Discard Bucket Packet N Choose Interface N Y Y Routing Table  Entry ? If no access list statement matches then discard the packet Access List ?
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Inbound  Interface Outbound  Interfaces Packets Packet Discard Bucket Packet Packet Y N Choose Interface N Y Y Routing Table  Entry ? Outgoing Access Lists If no access list statement matches then discard the packet Test Access List Statements Permit ? Access List ?
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Outgoing Access Lists If no access list statement matches then discard the packet Discard Packet Inbound  Interface Outbound  Interfaces Packets Packet Discard Bucket Packet Packet Y N Choose Interface N Y Y N Notify Sender Routing Table  Entry ? So Eo Test Access List Statements Permit ? Access List ?
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Packets to Interface(s) in the Access Group Packet  Discard  Bucket Y Interface(s) Destination Y A List of Tests: Deny or Permit Match First Test ? Deny Deny Permit
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Packets to Interface(s) in the Access Group Packet  Discard  Bucket Y Interface(s) Destination Y N Y Y A List of Tests: Deny or Permit Match First Test ? Deny Deny Permit Match Next Test(s) ? Permit Deny
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Packets to Interface(s) in the Access Group Packet  Discard  Bucket Y Interface(s) Destination Y N Y Y Y N Y A List of Tests: Deny or Permit Match First Test ? Deny Deny Permit Match Next Test(s) ? Permit Deny Permit Deny Match Last Test ?
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Packets to Interface(s) in the Access Group Packet  Discard  Bucket Y Interface(s) Destination Y N Y Y Y N Y N Implicit  Deny A List of Tests: Deny or Permit Match First Test ? Deny Deny Permit Match Next Test(s) ? Permit Deny Permit Deny Match Last Test ?
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Access List Configuration Guidelines ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Step 1: Set parameters for this access list test  statement (which can be one of several statements) Access List Command Overview access-list  access-list-number  {  permit  |  deny  }   {  test conditions   } Router(config)#
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Step 1: Set parameters for this access list test  statement (which can be one of several statements) Step 2: Enable an interface to use the specified  access list  Access List Command Overview ,[object Object],access-list  access-list-number  {  permit  |  deny  }   {  test conditions   } Router(config)# { protocol }  access-group  access-list-number  Router(config-if)#
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Number Range/Identifier IP  1-99 100-199 How to Identify Access Lists ,[object Object],[object Object],Standard Extended Access List Type
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Number Range/Identifier IP  1-99 100-199 Named  (Cisco IOS 11.2 and later) How to Identify Access Lists Standard Extended Access List Type ,[object Object],[object Object]
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Number Range/Identifier IP  1-99 100-199 Name  (Cisco IOS 11.2 and later) How to Identify Access Lists 800-899 900-999 1000-1099 Name  (Cisco IOS 11.2. F and later) Standard Extended SAP filters Named Standard Extended  Named Access List Type IPX ,[object Object],[object Object],[object Object]
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Testing Packets with Extended Access Lists Segment (for example,  TCP header) Data Packet (IP header) Frame  Header (for example,  HDLC) Destination Address Source Address Protocol Port Number Use access list statements 1-99 or 100-199 to  test the packet  Deny Permit
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 ,[object Object],[object Object],do not check address  (ignore bits in octet) = 0 0 0 0 0 0 0 0 Octet bit position and  address value for bit ignore last  6 address bits check all address bits (match all) ignore last  4 address bits check last  2 address bits Examples Wildcard Bits: How to Check the Corresponding Address Bits = 0 0 1 1 1 1 1 1 128 64 32 16 8 4 2 1 = 0 0 0 0 1 1 1 1 = 1 1 1 1 1 1 0 0 = 1 1 1 1 1 1 1 1
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 ,[object Object],[object Object],Wildcard Bits to Match a Specific IP Host Address Test conditions: Check all the address bits (match all) 172.30.16.29 0.0.0.0 (checks all bits) Any IP host address, for example: Wildcard mask:
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 ,[object Object],[object Object],Wildcard Bits to Match Any IP Address Test conditions: Ignore all the address bits (match any) 0.0.0.0 255.255.255.255 (ignore all) Any IP address Wildcard mask:
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Wildcard Bits to Match IP Subnet Check for IP subnet 172.30.16.0/24 to 172.30.31.0/24 Address and wildcard mask: 172.30.16.0  0.0.15.255 Network  host 172.30.16.0 0  0  0  1  0  0  0  0 0  0  0  0  1  1  1  1 match Don’t care 0  0  0  1  0  0  0  0 =  16 0  0  0  1  0  0  0  1 =  17 0  0  0  1  0  0  1  0 =  18 0  0  0  1  1  1  1  1 =  31
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Standard IP Access Configuration ,[object Object],[object Object],[object Object],[object Object],access-list  access-list-number  {  permit  |  deny  }   source  [  source-mask   ] Router(config)#
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 IP Standard Access Configuration ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],access-list  access-list-number  {  permit  |  deny  }   source  [  source-mask   ] Router(config)# Router(config-if)# IP access-group  access-list-number  {  in  |  out  }
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Standard IP Access List Example 1 ,[object Object],172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 access-list 1 permit 172.16.0.0   0.0.255.255 (implicit deny all - not visible in the list) (access-list 1 deny 0.0.0.0  255.255.255.255) interface ethernet 0 ip access-group 1 out interface ethernet 1 ip access-group 1 out Non- 172.16.0.0
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Standard IP Access List Example2 ,[object Object],172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 access-list 1 deny 172.16.4.13 0.0.0.0  access-list 1 permit 0.0.0.0  255.255.255.255 (implicit deny all) (access-list 1 deny 0.0.0.0  255.255.255.255) interface ethernet 0 ip access-group 1 out Non- 172.16.0.0
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Standard IP Access List Example3 ,[object Object],172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 access-list 1 deny 172.16.4.0  0.0.0.255 access-list 1 permit any (implicit deny all) (access-list 1 deny 0.0.0.0  255.255.255.255) interface ethernet 0 ip access-group 1 out Non- 172.16.0.0
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Filter Virtual Terminal (vty) Access to a Router console Eo Console port (direct connect) Physical port Eo (Telnet) Virtual ports (vty 0 through 4) ,[object Object],[object Object],[object Object],0 1 2 3 4
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Eo Physical port Eo (Telnet) Virtual ports (vty 0 through 4) 0 1 2 3 4 How to Control vty Access ,[object Object],[object Object],[object Object]
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Virtual Terminal Line Commands ,[object Object],[object Object],Line vty# {vty#  |  vty-range} Router(config)# Router(config-line)# Access-class  access-list-number  {  in  |  out  }
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Virtual Terminal Access Example Controlling inbound Access Permits only hosts in network 192.89.55.0 to connect to the router’s vtys access-list 12 permit 192.89.55.0  0.0.0.255 ! line vty 0  4 access-class 12 in
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Standard Versus External Access List Extended Filters based on source and destination Filters based on source Standard Permit or deny entire TCP/IP protocol suite Specifies a specific IP protocol and port number Range is 1 through 99 Range is 100 through 199
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Extended Access List Configuration ,[object Object],access-list  access-list-number  { permit | deny }  protocol  source source-wildcard [operator port]  destination  destination-wildcard  [  operator operand  ]  [ established ] [log] Router(config)#
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Extended Access List Configuration ,[object Object],Router(config-if)# ,[object Object],access-list  access-list-number  { permit | deny }  protocol  source source-wildcard [operator port]  destination  destination-wildcard  [  operator operand  ]  [ established ] [log] Router(config)# ip access-group  access-list-number  {  in  |  out  }
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Extended Access List Example 1 ,[object Object],[object Object],172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 access-list 101  deny tcp 172.16.4.0   0.0.0.255 172.16.3.0 0.0.0.255 eq 21 access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 20 access-list 101 permit ip any any (implicit deny all) (access-list 101 deny ip 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255) interface ethernet 0 ip access-group 101 out Non- 172.16.0.0
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Extended Access List Example 2 172.16.3.0 172.16.4.0 172.16.4.13 E0 S0 E1 ,[object Object],[object Object],access-list 101 deny tcp 172.16.4.0  0.0.0.255  any eq 23 access-list 101 permit ip any any (implicit deny all) interface ethernet 0 ip access-group 101 out Non- 172.16.0.0
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Access list Configuration Principles ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Using Named IP Access Lists ,[object Object],[object Object],Router(config)# ip access-list { standard | extended }  name
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Using Named IP Access Lists ,[object Object],[object Object],[object Object],[object Object],Router(config)# ip access-list { standard | extended }  name {  permit  |  deny  }   {  ip access list   test conditions  } {  permit  |  deny  }   {  ip access list   test conditions  }  no  {  permit  |  deny  }   {  ip access list   test conditions  }  Router(config {std- | ext-}nacl)#
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Using Named IP Access Lists ,[object Object],[object Object],[object Object],[object Object],[object Object],Router(config)# ip access-list { standard | extended }  name {  permit  |  deny  }   {  ip access list   test conditions  } {  permit  |  deny  }   {  ip access list   test conditions  }  no  {  permit  |  deny  }   {  ip access list   test conditions  }  Router(config {std- | ext-}nacl)# ip access-group  name   {  in  |  out  }  Router(config-if)#
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Where to Place IP Access Lists ,[object Object],[object Object],E0 E0 E1 S0 To0 S1 S0 S1 E0 E0 B A C D
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Verifying Access Lists Router# show ip interface Ethernet 0 is up, line protocol is up   Internet address is 192.54.222.2, subnet mask is 255.255.255.0   Broadcast address is 255.255.255.255   Address determined by non-volatile memory   MTU is 1500 bytes   Helper address is 192.52.71.4   Secondary address 131.192.115.2, subnet mask 255.255.255.0 Outgoing access list 10 is set Inbound access list is not set   Proxy ARP is enabled   Security level is default   Split horizon is enabled ICMP redirects are always sent   ICMP unreachables are always sent   ICMP mask replies are never sent   IP fast switching is enabled   Gateway Discovery is disabled   IP accounting is disabled   TCP/IP header compression is disabled   Probe proxy name replies are disabled Router#
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Monitoring Access List Statements Router>  show access-lists Standard IP access list 19  permit 172.16.19.0  deny  0.0.0.0, wildcard bits 255.255.255.255 Standard IP access list 49  permit 172.16.31.0, wildcard bits 0.0.0.255 permit 172.16.194.0, wildcard bits 0.0.0.255  permit 172.16.195.0, wildcard bits 0.0.0.255 permit 172.16.196.0, wildcard bits 0.0.0.255 permit 172.16.197.0, wildcard bits 0.0.0.255 Extended IP access list 101 permit tcp 0.0.0.0  255.255.255.255  0.0.0.0  255.255.255.255 eq 23 Type code access list 201 permit 0x6001 0x0000 Type code access list 202 permit 0x6004 0x0000 deny  0x0000 0xFFFF Router>
2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3

More Related Content

What's hot

CIsco ACL- Network and host security
CIsco ACL- Network and host securityCIsco ACL- Network and host security
CIsco ACL- Network and host securityShiv Koppad
 
4.1.1.10 packet tracer configuring extended ac ls scenario 1
4.1.1.10 packet tracer   configuring extended ac ls scenario 14.1.1.10 packet tracer   configuring extended ac ls scenario 1
4.1.1.10 packet tracer configuring extended ac ls scenario 1mps125
 
Access control list 2
Access control list 2Access control list 2
Access control list 2Kishore Kumar
 
2.5.1.2 packet tracer configure cisco routers for syslog, ntp, and ssh oper...
2.5.1.2 packet tracer   configure cisco routers for syslog, ntp, and ssh oper...2.5.1.2 packet tracer   configure cisco routers for syslog, ntp, and ssh oper...
2.5.1.2 packet tracer configure cisco routers for syslog, ntp, and ssh oper...Salem Trabelsi
 
Access list-cheatsheet
Access list-cheatsheetAccess list-cheatsheet
Access list-cheatsheetvannastart
 
Palo Alto VM-100 Configuration Lab
Palo Alto VM-100 Configuration LabPalo Alto VM-100 Configuration Lab
Palo Alto VM-100 Configuration LabMykhaylo Skrypka
 
Configure Cisco Routers for Syslog, NTP, and SSH Operations
Configure Cisco Routers for Syslog, NTP, and SSH Operations Configure Cisco Routers for Syslog, NTP, and SSH Operations
Configure Cisco Routers for Syslog, NTP, and SSH Operations Kelson Silva
 
Router security-configuration-guide-executive-summary
Router security-configuration-guide-executive-summaryRouter security-configuration-guide-executive-summary
Router security-configuration-guide-executive-summarymoonmanik
 
Cara setting singkat tda100
Cara setting singkat tda100Cara setting singkat tda100
Cara setting singkat tda100roybafiih
 
11 module configuring novell ipx
11  module configuring novell ipx11  module configuring novell ipx
11 module configuring novell ipxAsif
 
Network topology by essay corp uk
Network topology by essay corp ukNetwork topology by essay corp uk
Network topology by essay corp ukJohnsmith5188
 

What's hot (20)

Acl cisco
Acl ciscoAcl cisco
Acl cisco
 
Chapter10ccna
Chapter10ccnaChapter10ccna
Chapter10ccna
 
CIsco ACL- Network and host security
CIsco ACL- Network and host securityCIsco ACL- Network and host security
CIsco ACL- Network and host security
 
Easy steps-cisco-extended-access-list-231
Easy steps-cisco-extended-access-list-231Easy steps-cisco-extended-access-list-231
Easy steps-cisco-extended-access-list-231
 
4.1.1.10 packet tracer configuring extended ac ls scenario 1
4.1.1.10 packet tracer   configuring extended ac ls scenario 14.1.1.10 packet tracer   configuring extended ac ls scenario 1
4.1.1.10 packet tracer configuring extended ac ls scenario 1
 
Ip Access Lists
Ip Access ListsIp Access Lists
Ip Access Lists
 
Access control list 2
Access control list 2Access control list 2
Access control list 2
 
2.5.1.2 packet tracer configure cisco routers for syslog, ntp, and ssh oper...
2.5.1.2 packet tracer   configure cisco routers for syslog, ntp, and ssh oper...2.5.1.2 packet tracer   configure cisco routers for syslog, ntp, and ssh oper...
2.5.1.2 packet tracer configure cisco routers for syslog, ntp, and ssh oper...
 
Network security lab certification 350 018
Network security lab certification 350 018Network security lab certification 350 018
Network security lab certification 350 018
 
Access list-cheatsheet
Access list-cheatsheetAccess list-cheatsheet
Access list-cheatsheet
 
Palo Alto VM-100 Configuration Lab
Palo Alto VM-100 Configuration LabPalo Alto VM-100 Configuration Lab
Palo Alto VM-100 Configuration Lab
 
Lan to lan vpn
Lan to lan vpnLan to lan vpn
Lan to lan vpn
 
Configure Cisco Routers for Syslog, NTP, and SSH Operations
Configure Cisco Routers for Syslog, NTP, and SSH Operations Configure Cisco Routers for Syslog, NTP, and SSH Operations
Configure Cisco Routers for Syslog, NTP, and SSH Operations
 
Acl cisco
Acl ciscoAcl cisco
Acl cisco
 
Router security-configuration-guide-executive-summary
Router security-configuration-guide-executive-summaryRouter security-configuration-guide-executive-summary
Router security-configuration-guide-executive-summary
 
Chapter10ccna
Chapter10ccnaChapter10ccna
Chapter10ccna
 
Cara setting singkat tda100
Cara setting singkat tda100Cara setting singkat tda100
Cara setting singkat tda100
 
Xb30330.xb30350 management guide
Xb30330.xb30350 management guideXb30330.xb30350 management guide
Xb30330.xb30350 management guide
 
11 module configuring novell ipx
11  module configuring novell ipx11  module configuring novell ipx
11 module configuring novell ipx
 
Network topology by essay corp uk
Network topology by essay corp ukNetwork topology by essay corp uk
Network topology by essay corp uk
 

Viewers also liked

Module 1
Module 1Module 1
Module 1Asif
 
Joomla Access Control List (ACL) at JoomlaDay London, UK #jduk11
Joomla Access Control List (ACL) at JoomlaDay London, UK #jduk11Joomla Access Control List (ACL) at JoomlaDay London, UK #jduk11
Joomla Access Control List (ACL) at JoomlaDay London, UK #jduk11Sander Potjer
 
Fungsi Hash & Algoritma SHA-256 - Presentation
Fungsi Hash & Algoritma SHA-256 - PresentationFungsi Hash & Algoritma SHA-256 - Presentation
Fungsi Hash & Algoritma SHA-256 - PresentationAditya Gusti Tammam
 
Year 1 sh 1
Year 1 sh   1 Year 1 sh   1
Year 1 sh 1 dmirbe
 
Cryptography with Zend Framework
Cryptography with Zend FrameworkCryptography with Zend Framework
Cryptography with Zend FrameworkEnrico Zimuel
 
CCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control ListsCCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control ListsVuz Dở Hơi
 
Graphical User Authentication
Graphical User AuthenticationGraphical User Authentication
Graphical User AuthenticationSarthak Gupta
 
Hash Functions, the MD5 Algorithm and the Future (SHA-3)
Hash Functions, the MD5 Algorithm and the Future (SHA-3)Hash Functions, the MD5 Algorithm and the Future (SHA-3)
Hash Functions, the MD5 Algorithm and the Future (SHA-3)Dylan Field
 
Information Security Principles - Access Control
Information Security  Principles -  Access ControlInformation Security  Principles -  Access Control
Information Security Principles - Access Controlidingolay
 
graphical password authentication
graphical password authenticationgraphical password authentication
graphical password authenticationAkhil Kumar
 
Access Control Presentation
Access Control PresentationAccess Control Presentation
Access Control PresentationWajahat Rajab
 

Viewers also liked (20)

sh (1)
sh (1)sh (1)
sh (1)
 
Sol46
Sol46Sol46
Sol46
 
Module 1
Module 1Module 1
Module 1
 
sh[1]
sh[1]sh[1]
sh[1]
 
Joomla Access Control List (ACL) at JoomlaDay London, UK #jduk11
Joomla Access Control List (ACL) at JoomlaDay London, UK #jduk11Joomla Access Control List (ACL) at JoomlaDay London, UK #jduk11
Joomla Access Control List (ACL) at JoomlaDay London, UK #jduk11
 
Fungsi Hash & Algoritma SHA-256 - Presentation
Fungsi Hash & Algoritma SHA-256 - PresentationFungsi Hash & Algoritma SHA-256 - Presentation
Fungsi Hash & Algoritma SHA-256 - Presentation
 
Year 1 sh 1
Year 1 sh   1 Year 1 sh   1
Year 1 sh 1
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography with Zend Framework
Cryptography with Zend FrameworkCryptography with Zend Framework
Cryptography with Zend Framework
 
Md5
Md5Md5
Md5
 
CCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control ListsCCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control Lists
 
Graphical User Authentication
Graphical User AuthenticationGraphical User Authentication
Graphical User Authentication
 
Access control list
Access control listAccess control list
Access control list
 
Hash Functions, the MD5 Algorithm and the Future (SHA-3)
Hash Functions, the MD5 Algorithm and the Future (SHA-3)Hash Functions, the MD5 Algorithm and the Future (SHA-3)
Hash Functions, the MD5 Algorithm and the Future (SHA-3)
 
Ch07 Access Control Fundamentals
Ch07 Access Control FundamentalsCh07 Access Control Fundamentals
Ch07 Access Control Fundamentals
 
Information Security Principles - Access Control
Information Security  Principles -  Access ControlInformation Security  Principles -  Access Control
Information Security Principles - Access Control
 
Acl ppt
Acl pptAcl ppt
Acl ppt
 
graphical password authentication
graphical password authenticationgraphical password authentication
graphical password authentication
 
8 Access Control
8 Access Control8 Access Control
8 Access Control
 
Access Control Presentation
Access Control PresentationAccess Control Presentation
Access Control Presentation
 

Similar to 10 module

Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_Shu Shin
 
Cisco CCNA-Standard Access List
Cisco CCNA-Standard Access ListCisco CCNA-Standard Access List
Cisco CCNA-Standard Access ListHamed Moghaddam
 
4.4.1.2 packet tracer configure ip ac ls to mitigate attacks-instructor
4.4.1.2 packet tracer   configure ip ac ls to mitigate attacks-instructor4.4.1.2 packet tracer   configure ip ac ls to mitigate attacks-instructor
4.4.1.2 packet tracer configure ip ac ls to mitigate attacks-instructorSalem Trabelsi
 
Cisco discovery drs ent module 8 - v.4 in english.
Cisco discovery   drs ent module 8 - v.4 in english.Cisco discovery   drs ent module 8 - v.4 in english.
Cisco discovery drs ent module 8 - v.4 in english.igede tirtanata
 
Student Name _________________________________ Date _____________SE.docx
Student Name _________________________________  Date _____________SE.docxStudent Name _________________________________  Date _____________SE.docx
Student Name _________________________________ Date _____________SE.docxemelyvalg9
 
CCNA ppt Day 7
CCNA ppt Day 7CCNA ppt Day 7
CCNA ppt Day 7VISHNU N
 
Standard & Extended ACL Configuration
Standard & Extended ACL ConfigurationStandard & Extended ACL Configuration
Standard & Extended ACL ConfigurationMdAlAmin187
 
Lab8 Controlling traffic using Extended ACL Objectives Per.pdf
Lab8  Controlling traffic using Extended ACL Objectives Per.pdfLab8  Controlling traffic using Extended ACL Objectives Per.pdf
Lab8 Controlling traffic using Extended ACL Objectives Per.pdfadityacommunication1
 
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 7
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 7CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 7
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 7Waqas Ahmed Nawaz
 
1 SEC450 ACL Tutorial This document highlights.docx
1 SEC450 ACL Tutorial This document highlights.docx1 SEC450 ACL Tutorial This document highlights.docx
1 SEC450 ACL Tutorial This document highlights.docxdorishigh
 
My speech at AstriCon 2007
My speech at AstriCon 2007My speech at AstriCon 2007
My speech at AstriCon 2007stefanocarlini
 
Firewall - Network Defense in Depth Firewalls
Firewall - Network Defense in Depth FirewallsFirewall - Network Defense in Depth Firewalls
Firewall - Network Defense in Depth Firewallsphanleson
 
Training Day Slides
Training Day SlidesTraining Day Slides
Training Day Slidesadam_merritt
 

Similar to 10 module (20)

Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
 
CCNA Access Lists
CCNA Access ListsCCNA Access Lists
CCNA Access Lists
 
Acl
AclAcl
Acl
 
Cap2 configuring switch
Cap2   configuring switchCap2   configuring switch
Cap2 configuring switch
 
Cisco CCNA-Standard Access List
Cisco CCNA-Standard Access ListCisco CCNA-Standard Access List
Cisco CCNA-Standard Access List
 
Icnd210 s06l02
Icnd210 s06l02Icnd210 s06l02
Icnd210 s06l02
 
Icnd210 s06l01
Icnd210 s06l01Icnd210 s06l01
Icnd210 s06l01
 
4.4.1.2 packet tracer configure ip ac ls to mitigate attacks-instructor
4.4.1.2 packet tracer   configure ip ac ls to mitigate attacks-instructor4.4.1.2 packet tracer   configure ip ac ls to mitigate attacks-instructor
4.4.1.2 packet tracer configure ip ac ls to mitigate attacks-instructor
 
Cisco discovery drs ent module 8 - v.4 in english.
Cisco discovery   drs ent module 8 - v.4 in english.Cisco discovery   drs ent module 8 - v.4 in english.
Cisco discovery drs ent module 8 - v.4 in english.
 
Student Name _________________________________ Date _____________SE.docx
Student Name _________________________________  Date _____________SE.docxStudent Name _________________________________  Date _____________SE.docx
Student Name _________________________________ Date _____________SE.docx
 
CCNA ppt Day 7
CCNA ppt Day 7CCNA ppt Day 7
CCNA ppt Day 7
 
CCNA
CCNACCNA
CCNA
 
Standard & Extended ACL Configuration
Standard & Extended ACL ConfigurationStandard & Extended ACL Configuration
Standard & Extended ACL Configuration
 
Lab8 Controlling traffic using Extended ACL Objectives Per.pdf
Lab8  Controlling traffic using Extended ACL Objectives Per.pdfLab8  Controlling traffic using Extended ACL Objectives Per.pdf
Lab8 Controlling traffic using Extended ACL Objectives Per.pdf
 
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 7
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 7CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 7
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 7
 
1 SEC450 ACL Tutorial This document highlights.docx
1 SEC450 ACL Tutorial This document highlights.docx1 SEC450 ACL Tutorial This document highlights.docx
1 SEC450 ACL Tutorial This document highlights.docx
 
My speech at AstriCon 2007
My speech at AstriCon 2007My speech at AstriCon 2007
My speech at AstriCon 2007
 
Firewall - Network Defense in Depth Firewalls
Firewall - Network Defense in Depth FirewallsFirewall - Network Defense in Depth Firewalls
Firewall - Network Defense in Depth Firewalls
 
Training Day Slides
Training Day SlidesTraining Day Slides
Training Day Slides
 
Chapter 10
Chapter 10Chapter 10
Chapter 10
 

More from Asif

14 module
14  module14  module
14 moduleAsif
 
13 module isdn bri call
13   module isdn bri call13   module isdn bri call
13 module isdn bri callAsif
 
12 module
12  module12  module
12 moduleAsif
 
09 module determinig ip routes
09  module determinig ip routes09  module determinig ip routes
09 module determinig ip routesAsif
 
08 module interconnecting cisco router
08 module interconnecting cisco router08 module interconnecting cisco router
08 module interconnecting cisco routerAsif
 
07 module extending switched netwroks with virtual la ns
07  module extending switched netwroks with virtual la ns07  module extending switched netwroks with virtual la ns
07 module extending switched netwroks with virtual la nsAsif
 
06 module catalyst 1900 switch operations
06  module  catalyst 1900 switch operations06  module  catalyst 1900 switch operations
06 module catalyst 1900 switch operationsAsif
 
05 module managing your network enviornment
05  module managing your network enviornment05  module managing your network enviornment
05 module managing your network enviornmentAsif
 
04 module operating & configuring ios
04  module operating & configuring ios04  module operating & configuring ios
04 module operating & configuring iosAsif
 
02 module internet concept overview
02  module internet concept overview02  module internet concept overview
02 module internet concept overviewAsif
 
Lecture 20 presentation
Lecture 20 presentationLecture 20 presentation
Lecture 20 presentationAsif
 
Ip addresses
Ip addressesIp addresses
Ip addressesAsif
 
Configuraton of standard access list and extented access lis
Configuraton of standard access list and extented access lisConfiguraton of standard access list and extented access lis
Configuraton of standard access list and extented access lisAsif
 
02 module internet concept overview
02  module internet concept overview02  module internet concept overview
02 module internet concept overviewAsif
 

More from Asif (14)

14 module
14  module14  module
14 module
 
13 module isdn bri call
13   module isdn bri call13   module isdn bri call
13 module isdn bri call
 
12 module
12  module12  module
12 module
 
09 module determinig ip routes
09  module determinig ip routes09  module determinig ip routes
09 module determinig ip routes
 
08 module interconnecting cisco router
08 module interconnecting cisco router08 module interconnecting cisco router
08 module interconnecting cisco router
 
07 module extending switched netwroks with virtual la ns
07  module extending switched netwroks with virtual la ns07  module extending switched netwroks with virtual la ns
07 module extending switched netwroks with virtual la ns
 
06 module catalyst 1900 switch operations
06  module  catalyst 1900 switch operations06  module  catalyst 1900 switch operations
06 module catalyst 1900 switch operations
 
05 module managing your network enviornment
05  module managing your network enviornment05  module managing your network enviornment
05 module managing your network enviornment
 
04 module operating & configuring ios
04  module operating & configuring ios04  module operating & configuring ios
04 module operating & configuring ios
 
02 module internet concept overview
02  module internet concept overview02  module internet concept overview
02 module internet concept overview
 
Lecture 20 presentation
Lecture 20 presentationLecture 20 presentation
Lecture 20 presentation
 
Ip addresses
Ip addressesIp addresses
Ip addresses
 
Configuraton of standard access list and extented access lis
Configuraton of standard access list and extented access lisConfiguraton of standard access list and extented access lis
Configuraton of standard access list and extented access lis
 
02 module internet concept overview
02  module internet concept overview02  module internet concept overview
02 module internet concept overview
 

Recently uploaded

Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfSherif Taha
 
How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17Celine George
 
Philosophy of china and it's charactistics
Philosophy of china and it's charactisticsPhilosophy of china and it's charactistics
Philosophy of china and it's charactisticshameyhk98
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Pooja Bhuva
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...ZurliaSoop
 
Interdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxInterdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxPooja Bhuva
 
Plant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptxPlant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptxUmeshTimilsina1
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentationcamerronhm
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jisc
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSCeline George
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structuredhanjurrannsibayan2
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfDr Vijay Vishwakarma
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibitjbellavia9
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17Celine George
 
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxExploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxPooja Bhuva
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...pradhanghanshyam7136
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxDenish Jangid
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxCeline George
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxheathfieldcps1
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 

Recently uploaded (20)

Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17
 
Philosophy of china and it's charactistics
Philosophy of china and it's charactisticsPhilosophy of china and it's charactistics
Philosophy of china and it's charactistics
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
Interdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxInterdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptx
 
Plant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptxPlant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptx
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibit
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17
 
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxExploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 

10 module

  • 1. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Basic IP Traffic Management with Access Lists Chapter 10
  • 2.
  • 3.
  • 4.
  • 5.
  • 6. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Other Access List Uses Priority and custom queuing Dial-on-demand routing Route filtering Routing table Queue List Special handling for traffic based on packet tests
  • 7.
  • 8. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Outgoing Access Lists Inbound Interface Outbound Interfaces Packets Packet Discard Bucket Packet N Choose Interface N Y Y Routing Table Entry ? If no access list statement matches then discard the packet Access List ?
  • 9. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Inbound Interface Outbound Interfaces Packets Packet Discard Bucket Packet Packet Y N Choose Interface N Y Y Routing Table Entry ? Outgoing Access Lists If no access list statement matches then discard the packet Test Access List Statements Permit ? Access List ?
  • 10. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Outgoing Access Lists If no access list statement matches then discard the packet Discard Packet Inbound Interface Outbound Interfaces Packets Packet Discard Bucket Packet Packet Y N Choose Interface N Y Y N Notify Sender Routing Table Entry ? So Eo Test Access List Statements Permit ? Access List ?
  • 11. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Packets to Interface(s) in the Access Group Packet Discard Bucket Y Interface(s) Destination Y A List of Tests: Deny or Permit Match First Test ? Deny Deny Permit
  • 12. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Packets to Interface(s) in the Access Group Packet Discard Bucket Y Interface(s) Destination Y N Y Y A List of Tests: Deny or Permit Match First Test ? Deny Deny Permit Match Next Test(s) ? Permit Deny
  • 13. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Packets to Interface(s) in the Access Group Packet Discard Bucket Y Interface(s) Destination Y N Y Y Y N Y A List of Tests: Deny or Permit Match First Test ? Deny Deny Permit Match Next Test(s) ? Permit Deny Permit Deny Match Last Test ?
  • 14. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Packets to Interface(s) in the Access Group Packet Discard Bucket Y Interface(s) Destination Y N Y Y Y N Y N Implicit Deny A List of Tests: Deny or Permit Match First Test ? Deny Deny Permit Match Next Test(s) ? Permit Deny Permit Deny Match Last Test ?
  • 15.
  • 16. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Step 1: Set parameters for this access list test statement (which can be one of several statements) Access List Command Overview access-list access-list-number { permit | deny } { test conditions } Router(config)#
  • 17.
  • 18.
  • 19.
  • 20.
  • 21. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Testing Packets with Extended Access Lists Segment (for example, TCP header) Data Packet (IP header) Frame Header (for example, HDLC) Destination Address Source Address Protocol Port Number Use access list statements 1-99 or 100-199 to test the packet Deny Permit
  • 22.
  • 23.
  • 24.
  • 25. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Wildcard Bits to Match IP Subnet Check for IP subnet 172.30.16.0/24 to 172.30.31.0/24 Address and wildcard mask: 172.30.16.0 0.0.15.255 Network host 172.30.16.0 0 0 0 1 0 0 0 0 0 0 0 0 1 1 1 1 match Don’t care 0 0 0 1 0 0 0 0 = 16 0 0 0 1 0 0 0 1 = 17 0 0 0 1 0 0 1 0 = 18 0 0 0 1 1 1 1 1 = 31
  • 26.
  • 27.
  • 28.
  • 29.
  • 30.
  • 31.
  • 32.
  • 33.
  • 34. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Virtual Terminal Access Example Controlling inbound Access Permits only hosts in network 192.89.55.0 to connect to the router’s vtys access-list 12 permit 192.89.55.0 0.0.0.255 ! line vty 0 4 access-class 12 in
  • 35. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Standard Versus External Access List Extended Filters based on source and destination Filters based on source Standard Permit or deny entire TCP/IP protocol suite Specifies a specific IP protocol and port number Range is 1 through 99 Range is 100 through 199
  • 36.
  • 37.
  • 38.
  • 39.
  • 40.
  • 41.
  • 42.
  • 43.
  • 44.
  • 45. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Verifying Access Lists Router# show ip interface Ethernet 0 is up, line protocol is up Internet address is 192.54.222.2, subnet mask is 255.255.255.0 Broadcast address is 255.255.255.255 Address determined by non-volatile memory MTU is 1500 bytes Helper address is 192.52.71.4 Secondary address 131.192.115.2, subnet mask 255.255.255.0 Outgoing access list 10 is set Inbound access list is not set Proxy ARP is enabled Security level is default Split horizon is enabled ICMP redirects are always sent ICMP unreachables are always sent ICMP mask replies are never sent IP fast switching is enabled Gateway Discovery is disabled IP accounting is disabled TCP/IP header compression is disabled Probe proxy name replies are disabled Router#
  • 46. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3 Monitoring Access List Statements Router> show access-lists Standard IP access list 19 permit 172.16.19.0 deny 0.0.0.0, wildcard bits 255.255.255.255 Standard IP access list 49 permit 172.16.31.0, wildcard bits 0.0.0.255 permit 172.16.194.0, wildcard bits 0.0.0.255 permit 172.16.195.0, wildcard bits 0.0.0.255 permit 172.16.196.0, wildcard bits 0.0.0.255 permit 172.16.197.0, wildcard bits 0.0.0.255 Extended IP access list 101 permit tcp 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255 eq 23 Type code access list 201 permit 0x6001 0x0000 Type code access list 202 permit 0x6004 0x0000 deny 0x0000 0xFFFF Router>
  • 47. 2 Copyright © 1998, Cisco Systems, Inc. ICRC_revision_11.3