Cisco CCNA ACL Part II

Size: px
Start display at page:

Download "Cisco CCNA ACL Part II"

Transcription

1 Cisco CCNA ACL Part II Cisco CCNA Access List Applications This slide illustrates common uses for IP access lists. While this chapter focuses on IP access lists, the concept of access lists as mechanisms to control traffic in a network applies to all protocols. An improved security solution is the lock-and-key access feature, which is available only with IP extended access lists. Lock-and-key access allows you to set up dynamic access lists that grant access per user to a specific source/destination host through a user authentication process. You can allow user access through a firewall dynamically, without compromising security restrictions. Access lists can be used to permit or deny packets moving through the router, permit or deny Telnet (VTY) access to or from a router, and create dial-on-demand interesting traffic that triggers dialing to a remote location. Cisco CCNA Wildcards Review

2 Wildcards are used with access lists to specify an individual host, a network, or a certain range of a network or networks. To understand a wildcard, you need to understand what a block size is; they re used to specify a range of addresses. Some of the different block sizes available are 64, 32, 16, 8, and 4. Wildcards are essentially opposite of a subnet mask where a 0 in the bit position specifies an exact match while a 1 in the bit position specifies a wildcard. For example, a mask of specifies the first three octet must match exactly while the last octet can be any value between 0 and 255. Cisco CCNA Wildcard Masks

3 This is a review of wildcard masks, as first discussed when configuring OSPF. You really need to know these!! /27 or matches a last octet value between 32 and /30 or matches a last octet value between 4 and /26 or matches a last octet value between 128 and /28 or matches a last octet value between 32 and /29 or matches a last octet value between 8 and /20 or matches a third octet value between 16 and 31 and the last octet can be between 0 and 255. Cisco CCNA Access List Command Overview

4 There are two steps required when implementing IP ACLs. First the ACL needs to be created which is done is global configuration mode. Secondly, the newly created ACL needs to be applied to an interface. The ACL can be applied to packets entering the router (in) or exiting the router (out). ACLs are created utilizing the access-list command while they are applied utilizing the ip access-group command. The example demonstrates a basic standard access-list. Each of the three test statements accomplish the same thing. It is showing three different ways to specify a host entry. Cisco CCNA Wildcard Example 1

5 This example will deny host on network /24 ( ) from exiting interface fa0/1. Note that it denies those addresses from exiting interface fa0/1 due to the ip access-group command being applied as out. Cisco CCNA Wildcard Example 2

6 This example stops only host /32 from existing interface fa0/1. A host address is specified with a wildcard mask of which if you remember from previous slides a 0 in a bit position means match exactly. Since a wildcard of has a 0 in all 32 bit positions, all 32 bit must match exactly, hence it specifies a host address. Cisco CCNA Wildcard Example 3

7 This example will deny anyone on subnet /26 ( ) from exiting interface fa0/1. The wildcard mask specified in the example, specifies the first three octets must match exactly while the last 6 bits in the fourth octet can be anything which means is can be in the range Cisco CCNA Wildcard Question

8 Answer: access-list 10 permit Since in the third octet, 16, 17, 18, and 19 can be summarized into one address it can be written as Note, this can only be accomplished it the addresses are contiguous and start on subnet boundaries. Cisco CCNA Applying Access lists to a VTY Line

9 When you apply an access to the VTY lines, you don t need to specify the telnet protocol since access to the VTY implies terminal access. You also don t need to specify a destination address, since it really doesn t matter which interface address the user used as a target for the telnet session. You really only need to control where the user is coming from their source IP address. Hence, limiting vty access is accomplished utilizing standard IP access lists. They are applied to vty lines with an access-class command versus an ip access-group command utilized when applying ACLs to an interface. An example follows on the next slide. Cisco CCNA Virtual Terminal Access Example

10 The above example permits only hosts in network to connect to the router s VTY lines. Hence remote access is limited to only addresses in the range The range is specified by the wildcard mask of See more at: II.html#sthash.oLO8SRgu.dpuf

CCNA Access List Questions

CCNA Access List Questions CCNA Access List Questions Here you will find answers to CCNA Access list questions Note: If you are not sure about how to use Access list, please read my Access list tutorial Question 1 Your boss is learning

More information

Antonio Cianfrani. Access Control List (ACL) Part I

Antonio Cianfrani. Access Control List (ACL) Part I Antonio Cianfrani Access Control List (ACL) Part I Index ACL? How to configure Standard ACL Extended ACL Named ACL Limiting the vty access ACL (1/3) Control lists applied to traffic incoming in / outgoing

More information

Router and ACL ACL Filter traffic ACL: The Three Ps One ACL per protocol One ACL per direction One ACL per interface

Router and ACL ACL Filter traffic ACL: The Three Ps One ACL per protocol One ACL per direction One ACL per interface CCNA4 Chapter 5 * Router and ACL By default, a router does not have any ACLs configured and therefore does not filter traffic. Traffic that enters the router is routed according to the routing table. *

More information

CCNA Course Access Control Lists

CCNA Course Access Control Lists CCNA Course Access Control Lists Access Control Lists (ACL) Traffic Filtering Permit or deny packets moving through router Permit or deny (VTY) access to or from a router Traffic Identifying for special

More information

Cisco CCNA Basic IP Routing Part I

Cisco CCNA Basic IP Routing Part I Cisco CCNA Basic IP Routing Part I Cisco CCNA IP Routing In this chapter, we re to discuss the IP routing process. This is an important subject to understand since it pertains to all routers and configurations

More information

Sybex CCENT Chapter 12: Security. Instructor & Todd Lammle

Sybex CCENT Chapter 12: Security. Instructor & Todd Lammle Sybex CCENT 100-101 Chapter 12: Security Instructor & Todd Lammle Chapter 12 Objectives The CCENT Topics Covered in this chapter include: IP Services Describe the types, features, and applications of ACLs

More information

Routers use access lists to control incoming or outgoing traffic. You should know the following characteristics of an access list.

Routers use access lists to control incoming or outgoing traffic. You should know the following characteristics of an access list. 8.1. Access List Routers use access lists to control incoming or outgoing traffic. You should know the following characteristics of an access list. Access lists describe the traffic type that will be controlled.

More information

PT Activity: Configuring a Zone-Based Policy Firewall (ZPF)

PT Activity: Configuring a Zone-Based Policy Firewall (ZPF) PT Activity: Configuring a Zone-Based Policy Firewall (ZPF) Instructor Version Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway R1 R2 R3 Fa0/1 192.168.1.1 255.255.255.0

More information

Choices for Using Wildcard Masks

Choices for Using Wildcard Masks Choices f Using Wildcard Masks 1 Wildcard masks are usually set up to do one of four things: 1. Match a specific host. 2. Match an entire subnet. 3. Match a specific range. 4. Match all addresses. 1. Matching

More information

Configuring Commonly Used IP ACLs

Configuring Commonly Used IP ACLs Configuring Commonly Used IP ACLs Document ID: 26448 Contents Introduction Prerequisites Requirements Components Used Conventions Configuration Examples Allow a Select Host to Access the Network Deny a

More information

IP Access List Overview

IP Access List Overview Access control lists (ACLs) perform packet filtering to control which packets move through a network and to where. The packet filtering provides security by helping to limit the network traffic, restrict

More information

2002, Cisco Systems, Inc. All rights reserved.

2002, Cisco Systems, Inc. All rights reserved. 2002, Cisco Systems, Inc. All rights reserved. Configuring IP Access Lists 2002, Cisco Systems, Inc. All All rights reserved. ICND v2.0 6-2 2 Objectives Upon completing this lesson, you will be able to:

More information

PT Activity 5.6.1: Packet Tracer Skills Integration Challenge Topology Diagram

PT Activity 5.6.1: Packet Tracer Skills Integration Challenge Topology Diagram Topology Diagram All contents are Copyright 2008 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 1 of 6 Addressing Table Device Interface IP Address Subnet Mask

More information

Lab Configuring and Verifying Extended ACLs Topology

Lab Configuring and Verifying Extended ACLs Topology Topology 2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 8 Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.10.1

More information

Access Control List Enhancements on the Cisco Series Router

Access Control List Enhancements on the Cisco Series Router Access Control List Enhancements on the Cisco 12000 Series Router Part Number, May 30, 2008 The Cisco 12000 series router filters IP packets using access control lists (ACLs) as a fundamental security

More information

Configuring Lock-and-Key Security (Dynamic Access Lists)

Configuring Lock-and-Key Security (Dynamic Access Lists) Configuring Lock-and-Key Security (Dynamic Access Lists) Feature History Release Modification Cisco IOS For information about feature support in Cisco IOS software, use Cisco Feature Navigator. This chapter

More information

Case Study. Routing & Switching. Cisco Networking Academy Routing and Switching: Scaling Network Case Study

Case Study. Routing & Switching. Cisco Networking Academy Routing and Switching: Scaling Network Case Study Case Study Routing & Switching Cisco Networking Academy Routing and Switching: Scaling Network Case Study Overview and Objectives This case study allows students to build and configure a complex network

More information

IP Access List Overview

IP Access List Overview Access control lists (ACLs) perform packet filtering to control which packets move through the network and where. Such control provides security by helping to limit network traffic, restrict the access

More information

Access Control List Overview

Access Control List Overview Access lists filter network traffic by controlling the forwarding or blocking of packets at the interface of a device. A device examines each packet to determine whether to forward or drop that packet,

More information

Lab 6: Access Lists. Device Interface IP Address Subnet Mask Gateway/Clock Rate Fa 0/ R1

Lab 6: Access Lists. Device Interface IP Address Subnet Mask Gateway/Clock Rate Fa 0/ R1 Lab 6: Access Lists Network Topology:- Device Interface IP Address Subnet Mask Gateway/Clock Rate Fa 0/0 192.168.0.1 255.255.255.0 ----- R1 Fa 0/1 192.168.10.1 255.255.255.0 ----- Se 0/0/0 10.0.0.1 255.255.255.252

More information

Chapter 8: Subnetting IP networks. Introduction to Networks v5.1

Chapter 8: Subnetting IP networks. Introduction to Networks v5.1 Chapter 8: Subnetting IP networks Introduction to Networks v5.1 8.0 Introduction 8.1 Subnetting an IPv4 Network 8.2 Addressing Schemes 8.3 Design Considerations for IPv6 8.4 Summary 2013 Cisco and/or its

More information

CCNA Discovery 3 Chapter 8 Reading Organizer

CCNA Discovery 3 Chapter 8 Reading Organizer Name Date Chapter 8 Reading Organizer After completion of this chapter, you should be able to: Describe traffic filtering and explain how Access Control Lists (ACLs) can filter traffic at router interfaces.

More information

IP Named Access Control Lists

IP Named Access Control Lists Access control lists (ACLs) perform packet filtering to control the movement of packets through a network. Packet filtering provides security by limiting the access of traffic into a network, restricting

More information

Understanding Access Control Lists (ACLs) Semester 2 v3.1

Understanding Access Control Lists (ACLs) Semester 2 v3.1 1 Understanding Access Control Lists (ACLs) Access Control Lists 2 Access control lists (ACLs) are lists of instructions you apply to a router's interface. These lists tell the router what kinds of packets

More information

Study Guide. Using ACLs to Secure Networks

Study Guide. Using ACLs to Secure Networks CHAPTER 5 ACLs The Study Guide portion of this chapter uses a combination of matching, multiple-choice, and open-ended question exercises to test your knowledge of the various types of access control lists

More information

12 Advanced IP Addressing

12 Advanced IP Addressing 12 Advanced IP Addressing CERTIFICATION OBJECTIVES 12.01 Variable-Length Subnet Masking 12.02 Route Summarization Q&A Two-Minute Drill Self Test 2 Chapter 12: Advanced IP Addressing In Chapter 11, you

More information

Implementing Access Lists and Prefix Lists

Implementing Access Lists and Prefix Lists An access control list (ACL) consists of one or more access control entries (ACE) that collectively define the network traffic profile. This profile can then be referenced by Cisco IOS XR softwarefeatures

More information

Security Hardening Checklist for Cisco Routers/Switches in 10 Steps

Security Hardening Checklist for Cisco Routers/Switches in 10 Steps Security Hardening Checklist for Cisco Routers/Switches in 10 Steps Network infrastructure devices (routers, switches, load balancers, firewalls etc) are among the assets of an enterprise that play an

More information

Implementing Access Lists and Prefix Lists on Cisco ASR 9000 Series Routers

Implementing Access Lists and Prefix Lists on Cisco ASR 9000 Series Routers Implementing Access Lists and Prefix Lists on Cisco ASR 9000 Series Routers An access control list (ACL) consists of one me access control entries (ACE) that collectively define the netwk traffic profile.

More information

Configuring IP Services

Configuring IP Services CHAPTER 8 Configuring IP Services This chapter describes how to configure optional IP services supported by the Cisco Optical Networking System (ONS) 15304. For a complete description of the commands in

More information

Lab b Standard ACLs Instructor Version 2500

Lab b Standard ACLs Instructor Version 2500 Lab 11.2.1b Standard ACLs Instructor Version 2500 Objective Scenario Plan, configure, and apply a standard ACL to permit or deny specific traffic and test the ACL to determine if the desired results were

More information

Lab VTY Restriction Instructor Version 2500

Lab VTY Restriction Instructor Version 2500 Lab 11.2.6 VTY Restriction Instructor Version 2500 NOTE: The loopback entry in this graphic is not required in the lab. Objective Scenario Use the access-class and line commands to control Telnet access

More information

Chapter 4 Lab 4-1, Redistribution Between RIP and OSPF

Chapter 4 Lab 4-1, Redistribution Between RIP and OSPF hapter 4 Lab 4-1, Redistribution Between RIP and OSPF Topology Objectives Review configuration and verification of RIP and OSPF. onfigure passive interfaces in both RIP and OSPF. Filter routing updates

More information

Cisco EXAM CCNA Cisco Certified Network Associate. Buy Full Product.

Cisco EXAM CCNA Cisco Certified Network Associate. Buy Full Product. Cisco EXAM - 200-120 CCNA Cisco Certified Network Associate Buy Full Product http://www.examskey.com/200-120.html Examskey Cisco 200-120 exam demo product is here for you to test the quality of the product.

More information

Lab Configuring and Verifying Standard ACLs Topology

Lab Configuring and Verifying Standard ACLs Topology Topology 2013 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 9 Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.10.1

More information

7 Filtering and Firewalling

7 Filtering and Firewalling 7 Filtering and Firewalling 7.1 Introduction Security is becoming a major concern in IT, and A major concern in networking and the Internet, and wireless systems are probably more open to abuse than any

More information

CS 326e Lab 2, Edmondson-Yurkanan, Spring 2004 Router Configuration, Routing and Access Lists

CS 326e Lab 2, Edmondson-Yurkanan, Spring 2004 Router Configuration, Routing and Access Lists CS 326e Lab 2, Edmondson-Yurkanan, Spring 2004 Router Configuration, Routing and Access Lists Name: In this lab you will learn: PartA Cisco 2600 Router Configuration Static Routing PartB 20 min Dynamic

More information

Case Study. Routing & Switching. Cisco Networking Academy Routing and Switching: Scaling Network Case Study

Case Study. Routing & Switching. Cisco Networking Academy Routing and Switching: Scaling Network Case Study Case Study Routing & Switching Cisco Networking Academy Routing and Switching: Scaling Network Case Study Overview and Objectives This case study allows students to build and configure a complex network

More information

Configuring the Management Interface and Security

Configuring the Management Interface and Security CHAPTER 5 Configuring the Management Interface and Security Revised: February 15, 2011, Introduction This module describes how to configure the physical management interfaces (ports) as well as the various

More information

Lab 5.6.2: Challenge RIP Configuration

Lab 5.6.2: Challenge RIP Configuration Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway BRANCH HQ ISP PC1 PC2 PC3 Fa0/0 S0/0/0 Fa0/0 S0/0/0 S0/0/1 Fa0/0 S0/0/1 NIC NIC NIC Learning Objectives Upon completion

More information

Case Study. WANs. Cisco Networking Academy Program CCNA 4: WAN Technologies v3.0

Case Study. WANs. Cisco Networking Academy Program CCNA 4: WAN Technologies v3.0 Case Study WANs Cisco Networking Academy Program CCNA 4: WAN Technologies v3.0 Overview and Objectives This final case study shows you how to build and configure a complex network using the skills you

More information

Chapter 5 RIP version 1

Chapter 5 RIP version 1 Cisco CCNA 2 Exploration - Routing Chapter 5 RIP version 1 João José jjose@ualg.pt http://w3.ualg.pt/~jjose/cisco/ Based on: Graziani, R. (2008) CIS 82 Routing Theory and Concepts RIPv1: A Distance Vector,

More information

Configuring PPP over Ethernet with NAT

Configuring PPP over Ethernet with NAT CHAPTER 3 The Cisco Secure Router 520 Ethernet-to-Ethernet routers support Point-to-Point Protocol over Ethernet (PPPoE) clients and network address translation (NAT). Multiple PCs can be connected to

More information

IPv4 ACLs, identified by ACL numbers, fall into four categories, as shown in Table 1. Table 1 IPv4 ACL categories

IPv4 ACLs, identified by ACL numbers, fall into four categories, as shown in Table 1. Table 1 IPv4 ACL categories Table of Contents ACL Configuration 1 ACL Overview 1 IPv4 ACL Classification 1 IPv4 ACL Rule Order 1 Rule Numbering Step with IPv4 ACLs 3 Effective Time Period of an IPv4 ACL 3 IP Fragments Filtering with

More information

Chapter 10 IP Access Lists: Standard

Chapter 10 IP Access Lists: Standard Chapter 10 IP Access Lists: Standard NOTE: This chapter contains information for standard ACLs configured using the ip access-list command. The command manages named and numbered ACLs under the standard

More information

UniNets CCNA Security LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL UniNets CCNA LAB MANUAL

UniNets CCNA Security LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL UniNets CCNA LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL Contents: UniNets CCNA Security LAB MANUAL Section 1 Securing Layer 2 Lab 1-1 Configuring Native VLAN on a Trunk Links Lab 1-2 Disabling

More information

Packet Tracer - Configure and Verify a Site-to-Site IPsec VPN Using CLI

Packet Tracer - Configure and Verify a Site-to-Site IPsec VPN Using CLI Packet Tracer - Configure and Verify a Site-to-Site IPsec VPN Using CLI Topology Addressing Table R1 R2 R3 Device Interface IP Address Subnet Mask Default Gateway Switch Port G0/0 192.168.1.1 255.255.255.0

More information

CCNA MCQS with Answers Set-1

CCNA MCQS with Answers Set-1 CCNA MCQS with Answers Set-1 http://freepdf-books.com CCNA MCQS with Answers Set-1 Question 1# - Which of the following are ways to provide login access to a router? (choose all that apply) A. HTTP B.

More information

Chapter 5. RIP Version 1 (RIPv1) CCNA2-1 Chapter 5

Chapter 5. RIP Version 1 (RIPv1) CCNA2-1 Chapter 5 Chapter 5 RIP Version 1 (RIPv1) CCNA2-1 Chapter 5 RIP Version 1 RIPv1: Distance Vector, Classful Routing Protocol CCNA2-2 Chapter 5 Background and Perspective RIP evolved from the Xerox Network System

More information

Lab 9.6.2: Challenge EIGRP Configuration Lab

Lab 9.6.2: Challenge EIGRP Configuration Lab Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway HQ BRANCH1 BRANCH2 PC1 PC2 PC3 Fa0/0 S0/0/0 S0/0/1 Lo1 Fa0/0 S0/0/0 S0/0/1 Fa0/0 S0/0/0 S0/0/1 NIC NIC NIC All

More information

PT Activity: Configure AAA Authentication on Cisco Routers

PT Activity: Configure AAA Authentication on Cisco Routers PT Activity: Configure AAA Authentication on Cisco Routers Instructor Version Topology Diagram Addressing Table Device Interface IP Address Subnet Mask R1 Fa0/0 192.168.1.1 255.255.255.0 S0/0/0 10.1.1.2

More information

Cisco CISCO Interconnecting Cisco Networking Devices Exam (ICND) Practice Test. Version

Cisco CISCO Interconnecting Cisco Networking Devices Exam (ICND) Practice Test. Version Cisco 640-811 CISCO 640-811 Interconnecting Cisco Networking Devices Exam (ICND) Practice Test Version 1.3 QUESTION NO: 1 Cisco 640-811: Practice Exam What is the purpose of the OSPF router ID in a DR/BDR

More information

MAC Address Filtering Setup (3G18Wn)

MAC Address Filtering Setup (3G18Wn) MAC Address Filtering Setup (3G18Wn) MAC Address Filtering MAC address filtering refers to the process of allowing (or denying) access to your wireless network based on the hardware address of the device

More information

We have looked at how and why one router dials another using ISDN. Just as important is knowing what keeps the link up once it is dialed.

We have looked at how and why one router dials another using ISDN. Just as important is knowing what keeps the link up once it is dialed. ISDN Technologies From the CCNA to the CCIE, ISDN is one of the most important technologies you'll work with. It's also very common in the field; ISDN is frequently used as a backup connection in case

More information

2016 Braindump2go Valid Cisco Exam Preparation Materials:

2016 Braindump2go Valid Cisco Exam Preparation Materials: 2016 NEW Cisco CCNP Routing and Switching 300-101: Implementing Cisco IP Routing (ROUTE) Exam Questions and Answers RELEASED in Braindump2go.com Online IT Study Website Today! 2016 Braindump2go Valid Cisco

More information

Access Control Lists and IP Fragments

Access Control Lists and IP Fragments Access Control Lists and IP Fragments Document ID: 8014 Contents Introduction Types of ACL Entries ACL Rules Flowchart How Packets Can Match an ACL Example 1 Example 2 fragments Keyword Scenarios Scenario

More information

CS356 Lab NIL (Lam) In this lab you will learn: Cisco 2600 Router Configuration Static Routing PartB 20 min Access Control Lists PartC 30 min Explore!

CS356 Lab NIL (Lam) In this lab you will learn: Cisco 2600 Router Configuration Static Routing PartB 20 min Access Control Lists PartC 30 min Explore! CS356 Lab NIL (Lam) In this lab you will learn: PartA Time: 2 hrs 40 min Cisco 2600 Router Configuration Static Routing PartB 20 min Access Control Lists PartC 30 min Explore! Components used: 2 computers

More information

Note: This case study utilizes Packet Tracer. Please see the Chapter 4 Packet Tracer file located in Supplemental Materials.

Note: This case study utilizes Packet Tracer. Please see the Chapter 4 Packet Tracer file located in Supplemental Materials. Part 1 Variable Length Subnet Mask (VLSM) Note: This case study utilizes Packet Tracer Please see the Chapter 4 Packet Tracer file located in Supplemental Materials An organization has been assigned the

More information

Lab Configuring and Verifying Standard IPv4 ACLs Topology

Lab Configuring and Verifying Standard IPv4 ACLs Topology Topology 2016 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 10 Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.10.1

More information

Chapter 5. RIP Version 1 (RIPv1)

Chapter 5. RIP Version 1 (RIPv1) Chapter 5 RIP Version 1 (RIPv1) CCNA2-1 Chapter 5 Note for Instructors These presentations are the result of a collaboration among the instructors at St. Clair College in Windsor, Ontario. Thanks must

More information

Cisco CCNA EIGRP Part II

Cisco CCNA EIGRP Part II Cisco CCNA EIGRP Part II Cisco CCNA Steps to Configuring EIGRP MD5 Authentication (continued) Specific commands and an example are shown on the following slide. Cisco CCNA Configuring EIGRP MD5 Authentication

More information

Table of Contents. Cisco Configuring IP Access Lists

Table of Contents. Cisco Configuring IP Access Lists Table of Contents Configuring IP Access Lists...1 Introduction...1 Prerequisites...2 Requirements...2 Components Used...2 Conventions...2 ACL Concepts...2 Masks...2 ACL Summarization...3 Process ACLs...4

More information

PreLab for CS356 Lab NIL (Lam) (To be submitted when you come for the lab)

PreLab for CS356 Lab NIL (Lam) (To be submitted when you come for the lab) PreLab for CS356 Lab NIL (Lam) (To be submitted when you come for the lab) Name: UT EID: 1. Differentiate between Routers, Switches, and Hubs. 2. Explain subnet masks. 3. For this lab, where is subnet

More information

Interconnecting Cisco Networking Devices

Interconnecting Cisco Networking Devices Interconnecting Cisco Networking Devices Q&A DEMO Version Copyright (c) 2007 Chinatag LLC. All rights reserved. Important Note Please Read Carefully For demonstration purpose only, this free version Chinatag

More information

Chapter 6 Reading Organizer

Chapter 6 Reading Organizer Name Date Chapter 6 Reading Organizer After completion of this chapter, you should be able to: Describe and plan a network using OSPF Design and configure a network using single-area OSPF Work with multi-protocol

More information

Firewall Policy. Edit Firewall Policy/ACL CHAPTER7. Configure a Firewall Before Using the Firewall Policy Feature

Firewall Policy. Edit Firewall Policy/ACL CHAPTER7. Configure a Firewall Before Using the Firewall Policy Feature CHAPTER7 The feature lets you view and modify firewall configurations access rules and CBAC inspection rules in the context of the interfaces whose traffic they filter. Using a graphical representation

More information

This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and

This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use by instructors in the CCNA Exploration:

More information

Configuring IP Session Filtering (Reflexive Access Lists)

Configuring IP Session Filtering (Reflexive Access Lists) Configuring IP Session Filtering (Reflexive Access Lists) This chapter describes how to configure reflexive access lists on your router. Reflexive access lists provide the ability to filter network traffic

More information

Chapter 4 Lab 4-2, Redistribution Between EIGRP and OSPF

Chapter 4 Lab 4-2, Redistribution Between EIGRP and OSPF Chapter 4 Lab 4-2, Redistribution Between EIGRP and OSPF Topology Objectives Review EIGRP and OSPF configuration. Redistribute into EIGRP. Redistribute into OSPF. Summarize routes in EIGRP. Filter routes

More information

Access Control Lists (Beyond Standard and Extended)

Access Control Lists (Beyond Standard and Extended) Access Control Lists (Beyond Standard and Extended) www.ine.com Course Prerequisites and Assumptions» Prerequisite = CCNA ACL Videos» ACLs are used as a classification tool by many different features this

More information

Configuring EIGRP. Overview CHAPTER

Configuring EIGRP. Overview CHAPTER CHAPTER 24 This chapter describes how to configure the adaptive security appliance to route data, perform authentication, and redistribute routing information, using the Enhanced Interior Gateway Routing

More information

Reflexive Access List Commands

Reflexive Access List Commands Reflexive Access List Commands This chapter describes reflexive access list commands, which are used to configure IP session filtering. IP session filtering provides the ability to filter IP packets based

More information

CCENT Study Guide. Chapter 9 IP Routing

CCENT Study Guide. Chapter 9 IP Routing CCENT Study Guide Chapter 9 IP Routing Chapter 9 Objectives The CCENT Topics Covered in this chapter include: 3.0 Routing Technologies 3.1 Describe the routing concepts. 3.1.a Packet handling along the

More information

Lab Router Configuration Using Setup Instructor Version 2500

Lab Router Configuration Using Setup Instructor Version 2500 Lab 2.2.1 Router Configuration Using Setup Instructor Version 2500 Objective Use the System Configuration dialog (setup). Establish some basic router configurations. Background/Preparation A new router

More information

Configuring RIP. Information About RIP CHAPTER

Configuring RIP. Information About RIP CHAPTER CHAPTER 23 This chapter describes how to configure the ASASM to route data, perform authentication, and redistribute routing information using the Routing Information Protocol (RIP). This chapter includes

More information

Object Groups for ACLs

Object Groups for ACLs The feature lets you classify users, devices, or protocols into groups and apply those groups to access control lists (ACLs) to create access control policies for those groups. This feature lets you use

More information

Lab Configuring and Verifying Standard IPv4 ACLs (Instructor Version Optional Lab)

Lab Configuring and Verifying Standard IPv4 ACLs (Instructor Version Optional Lab) (Instructor Version Optional Lab) Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only. Optional activities are designed to enhance understanding and/or

More information

Why we need to divide network?

Why we need to divide network? Content Introduction Layer 3 IP Protocol IP-Header: www.ietf.org and RFC-760 Addressing Schemes Subnetting Routing Layer 3 Solution in Trains Communication Matrix (Information Based Communication) 53 Why

More information

EIGRP Practice Skills Assessment - Packet Tracer

EIGRP Practice Skills Assessment - Packet Tracer CCNA Routing and Switching Scaling Networks EIGRP Practice Skills Assessment - Packet Tracer A few things to keep in mind while completing this activity: 1. Do not use the browser Back button or close

More information

Case Study. Routing. Cisco Networking Academy Program CCNA 2: Routers and Routing Basics v3.1

Case Study. Routing. Cisco Networking Academy Program CCNA 2: Routers and Routing Basics v3.1 Case Study Routing Cisco Networking Academy Program CCNA 2: Routers and Routing Basics v3.1 Overview and Objectives This case study allows students to complete a network design, implementation, and troubleshooting

More information

Managing Firewall Services

Managing Firewall Services CHAPTER 11 Firewall Services manages firewall-related policies in Security Manager that apply to the Adaptive Security Appliance (ASA), PIX Firewall (PIX), Catalyst Firewall Services Module (FWSM), and

More information

Lab Configuring OSPF Timers

Lab Configuring OSPF Timers Lab 2.3.5 Configuring OSPF Timers Objective Setup an IP addressing scheme for OSPF area. Configure and verify OSPF routing. Modify OSPF interface timers to adjust efficiency of network. Background/Preparation

More information

CCNA IP ROUTING. Revision no.: PPT/2K605/03

CCNA IP ROUTING. Revision no.: PPT/2K605/03 CCNA 640-801 IP ROUTING Revision no.: PPT/2K605/03 Routing Basics The term routing is used for taking a packet from one device and sending it through the network to another device on a different network.

More information

IP Services Commands. Cisco IOS IP Command Reference, Volume 1 of 3: Addressing and Services IP1R-157

IP Services Commands. Cisco IOS IP Command Reference, Volume 1 of 3: Addressing and Services IP1R-157 Use the commands in this chapter to configure various IP services. For configuration information and examples on IP services, refer to the Configuring IP Services chapter of the Cisco IOS IP Configuration

More information

Implementing Traffic Filtering with ACLs

Implementing Traffic Filtering with ACLs Implementing Traffic Filtering with ACLs Managing Network Device Security 2013 Cisco Systems, Inc. ICND1 3-36 How can you restrict Internet access for PC2? 2013 Cisco Systems, Inc. ICND1 3-37 ACL operation

More information

IP Services Commands. Network Protocols Command Reference, Part 1 P1R-95

IP Services Commands. Network Protocols Command Reference, Part 1 P1R-95 IP Services Commands Use the commands in this chapter to configure various IP services. For configuration information and examples on IP services, refer to the Configuring IP Services chapter of the Network

More information

Configuring PPP over Ethernet with NAT

Configuring PPP over Ethernet with NAT This chapter provides an overview of Point-to-Point Protocol over Ethernet (PPPoE) clients and network address translation (NAT) that can be configured on the Cisco 819, Cisco 860, Cisco 880, and Cisco

More information

Chapter 4 Lab 4-2, Controlling Routing Updates. Topology. Objectives. CCNPv7 ROUTE

Chapter 4 Lab 4-2, Controlling Routing Updates. Topology. Objectives. CCNPv7 ROUTE Chapter 4 Lab 4-2, Controlling Routing Updates Topology Objectives Filter routes using a distribute list and ACL. Filter routes using a distribute list and prefix list. Filter redistributed routes using

More information

IP Multicast Routing Technology Overview

IP Multicast Routing Technology Overview Finding Feature Information, on page 1 Information About IP Multicast Technology, on page 1 Finding Feature Information Your software release may not support all the features documented in this module.

More information

OSPF DR and BDR Elections

OSPF DR and BDR Elections OSPF DR and BDR Elections In Chapter 6, Enhanced IGRP (EIGRP) and Open Shortest Path First (OSPF), of the Sybex CCNA Study Guide Standard and CCNA Study Guide Deluxe Editions, I discussed EIGRP and OSPF

More information

CSC Network Security

CSC Network Security CSC 474 -- Security Topic 9. Firewalls CSC 474 Dr. Peng Ning 1 Outline Overview of Firewalls Filtering Firewalls Proxy Servers CSC 474 Dr. Peng Ning 2 Overview of Firewalls CSC 474 Dr. Peng Ning 3 1 Internet

More information

CCNA 1 Final Exam Answers UPDATE 2012 eg.2

CCNA 1 Final Exam Answers UPDATE 2012 eg.2 CCNA 1 Final Exam Answers UPDATE 2012 eg.2 January 12th, 2012AdminLeave a commentgo to comments 1. When must a router serial interface be configured with the clock rate command? when the interface is functioning

More information

Cisco Cisco Express Foundation for Field Engineers V

Cisco Cisco Express Foundation for Field Engineers V Cisco 642-383 Cisco Express Foundation for Field Engineers V 1.2 http://killexams.com/exam-detail/642-383 Engineering Task Force (IETF)..Which two statements are correct about OSPF in a multiarea environment?

More information

Lab 1.3.2: Review of Concepts from Exploration 1 - Challenge

Lab 1.3.2: Review of Concepts from Exploration 1 - Challenge Lab 1.3.2: Review of Concepts from Exploration 1 - Challenge Topology Diagram Learning Objectives Upon completion of this lab, you will be able to: Create a logical topology given network requirements

More information

Completing an ISDN BRI Call. 2000, Cisco Systems, Inc. 13-1

Completing an ISDN BRI Call. 2000, Cisco Systems, Inc. 13-1 Completing an ISDN BRI Call 2000, Cisco Systems, Inc. 13-1 Objectives Upon completion of this chapter, you will be able to perform the following tasks:? Describe the components that make up ISDN connectivity?

More information

Network Admission Control

Network Admission Control Network Admission Control Last Updated: October 24, 2011 The Network Admission Control feature addresses the increased threat and impact of worms and viruses have on business networks. This feature is

More information

Lab : Challenge OSPF Configuration Lab. Topology Diagram. Addressing Table. Default Gateway. Device Interface IP Address Subnet Mask

Lab : Challenge OSPF Configuration Lab. Topology Diagram. Addressing Table. Default Gateway. Device Interface IP Address Subnet Mask Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway Fa0/0 HQ S0/0/0 S0/0/1 Lo1 10.10.10.1 255.255.255.252 Fa0/0 Branch1 S0/0/0 S0/0/1 Fa0/0 Branch2 S0/0/0 S0/0/1 PC1

More information

Lab Establishing and Verifying a Telnet Connection Instructor Version 2500

Lab Establishing and Verifying a Telnet Connection Instructor Version 2500 Lab 4.2.2 Establishing and Verifying a Telnet Connection Instructor Version 2500 Objective Establish a Telnet connection to a remote router. Verify that the application layer between source and destination

More information

Configuring IP Services

Configuring IP Services Configuring IP Services This chapter describes how to configure optional IP services. For a complete description of the IP services commands in this chapter, refer to the IP Services s chapter of the Cisco

More information

Default & Static Routes and Routing Information Protocol. Presented by : Mohammed Hamad

Default & Static Routes and Routing Information Protocol. Presented by : Mohammed Hamad Default & Static Routes and Routing Information Protocol Presented by : Mohammed Hamad When a device has multiple paths to reach a destination, it always selects one path by preferring it over others.

More information