SlideShare ist ein Scribd-Unternehmen logo
1 von 10
IPv6 ACLs
John Rullan
Cisco Certified Instructor Trainer
Thomas A. Edison CTE HS
Stephen Lynch
Network Architect, CCIE #36243
ABS Technology Architects
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 2
‱ IPv6 ACLs are very similar to IPv4 ACLs in both operation and
configuration. Being familiar with IPv4 access lists makes IPv6
ACLs easy to understand and configure.
‱ IPv6 has only one type of ACL, which is equivalent to an IPv4
extended named ACL.
‱ There are no numbered ACLs in IPv6, only named ACL.
‱ IPv4 uses the command ip access-group to apply an IPv4 ACL
to an IPv4 interface. IPv6 uses the ipv6 traffic-filter command to
perform the same function for IPv6 ACLs.
‱ IPv6 ACLs do not use wildcard masks. Instead, the prefix-length
is used to indicate how much of an IPv6 source or destination
address should be matched.
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 3
R2
2001:DB8:CC1E:1::1/64
2001:DB8:CC1E::/127
2001:DB8:CC1E:1::/64
S0/0/0
S0/0/1
S1 S2
R1
2001:DB8:CAFE::2/127
ISP_ASW
Admin Host
Outside
Host
2001:DB8:CC1E:2::/64
2001:DB8:CC1E:A::/64
S0/0/0
2001:DB8:CC1E:A::1/64
2001:DB8:CC1E:2::1/64
Internet
Web Server
www.cisco.pka
DNS Server
2001:DB8:CC1E:A::2/64
2001:DB8:CC1E:A::2/64
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 4
‱ In this example, we will only allow the Admin PC to telnet into R1
while denying all others.
‱ Use the ipv6 access-list command to create a named IPv6 ACL.
Like IPv4 named ACLs, IPv6 names are alphanumeric, case
sensitive and must be unique.
‱ Use the permit or deny statements to specify one or more
conditions to determine if a packet is forwarded or dropped.
‱ Use the ipv6 access-class command to apply the ACL to the
VTY lines.
2001:DB8:CC1E:1::/64 2001:DB8:CC1E:2::/64
2001:DB8:CC1E:1::1/64 2001:DB8:CC1E:2::1/64
S1 S2R1
Admin Host
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 5
‱ The permit statement only allows the Admin PC to telnet into R1.
‱ The implicit deny statement (not configured) will deny all others
from establishing a telnet session into R1.
‱ Apply the ACL to the VTY lines, using the ipv6 access-class
command and with in as the direction.
R1(config)#ipv6 access-list NO_TELNET
R1(config-ipv6-acl)#permit tcp host 2001:db8:cc1e:1::1 any eq 23
R1(config-ipv6-acl)#exit
R1(config)#line vty 0 15
R1(config-line)#ipv6 access-class NO_TELNET in
R1(config-line)#exit
R1(config)#
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 6
‱ The show access-lists command displays all configured IPv4
and IPv6 ACLs configured on the router.
‱ The show ipv6 access-list command will display all configured
IPv6 access lists specified by name. (No numbered IPv6 ACLs)
R1#show ipv6 access-list
IPv6 access list NO_TELNET
permit tcp host 2001:DB8:CC1E:1::1 any eq telnet
2001:DB8:CC1E:1::/64 2001:DB8:CC1E:2::/64
2001:DB8:CC1E:1::1/64 2001:DB8:CC1E:2::1/64
S1 S2R1
Admin Host
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 7
R1(config)#ipv6 access-list DENY_WWW_FTP
R1(config-ipv6-acl)#remark Deny WWW and FTP access from R1 LANs to Web Server
R1(config-ipv6-acl)#deny tcp 2001:db8:cc1e:1::/64 2001:db8:cc1e:a::/64 eq www
R1(config-ipv6-acl)#deny tcp 2001:db8:cc1e:1::/64 2001:db8:cc1e:a::/64 eq ftp
R1(config-ipv6-acl)#deny tcp 2001:db8:cc1e:2::/64 2001:db8:cc1e:a::/64 eq www
R1(config-ipv6-acl)#deny tcp 2001:db8:cc1e:2::/64 2001:db8:cc1e:a::/64 eq ftp
R1(config-ipv6-acl)#permit ipv6 any any
R1(config-ipv6-acl)#exit
R1(config)# int s0/0/0
R1(config-if)# ipv6 traffic-filter DENY_WWW_FTP out
Configure an extended ACL to block
TCP applications HTTP & FTP traffic
sourcing from the Admin PC and
Host PC specific IPv6 address when
destined for the Internet LAN. Permit
all other types of traffic.
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 8
The deny and permit
command is used to
specify one or more
conditions to determine if
a packet is forwarded or
dropped.
R1#show ipv6 access-list DENY_WWW_FTP
IPv6 access list DENY_WWW_FTP
deny tcp 2001:DB8:CC1E:1::/64
2001:DB8:CC1E:A::/64 eq www
(28 match(es))
deny tcp 2001:DB8:CC1E:1::/64
2001:DB8:CC1E:A::/64 eq ftp
deny tcp 2001:DB8:CC1E:2::/64
2001:DB8:CC1E:A::/64 eq ftp
deny tcp 2001:DB8:CC1E:2::/64
2001:DB8:CC1E:A::/64 eq www
permit ipv6 any any (3 match(es))
The ACL matched 28 denies
based on the ACL
statement.
© 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 9
‱ In order to edit an IPv6 ACL, you can insert an ACL statement
based on the sequence number. By default, sequence numbers
are in increments of 10.
R1#show access-lists
IPv6 access list NO_TELNET
permit tcp host 2001:DB8:CC1E:1::1 any eq telnet (2 matches) sequence 10
IPv6 access list DENY_WWW_FTP
deny tcp 2001:DB8:CC1E:1::/64 2001:DB8:CC1E:A::/64 eq www sequence 20
deny tcp 2001:DB8:CC1E:1::/64 2001:DB8:CC1E:A::/64 eq ftp sequence 30
deny tcp 2001:DB8:CC1E:2::/64 2001:DB8:CC1E:A::/64 eq www sequence 40
deny tcp 2001:DB8:CC1E:2::/64 2001:DB8:CC1E:A::/64 eq ftp sequence 50
permit ipv6 any any sequence 60
R1(config)#ipv6 access-list DENY_WWW_FTP
R1(config-ipv6-acl)#permit tcp host 2001:db8:cc1e:1::12 host 2001:db8:cc1e:a:: eq www sequence 25
R1(config-ipv6-acl)#permit tcp host 2001:db8:cc1e:1::12 host 2001:db8:cc1e:a:: eq ftp sequence 25
R1#show ipv6 access-list
IPv6 access list NO_TELNET
permit tcp host 2001:DB8:CC1E:1::1 any eq telnet (2 matches) sequence 10
IPv6 access list DENY_WWW_FTP
deny tcp 2001:DB8:CC1E:1::/64 2001:DB8:CC1E:A::/64 eq www sequence 20
permit tcp host 2001:DB8:CC1E:1::12 host 2001:DB8:CC1E:A:: eq www sequence 25
permit tcp host 2001:DB8:CC1E:1::12 host 2001:DB8:CC1E:A:: eq ftp sequence 25
deny tcp 2001:DB8:CC1E:1::/64 2001:DB8:CC1E:A::/64 eq ftp sequence 30
deny tcp 2001:DB8:CC1E:2::/64 2001:DB8:CC1E:A::/64 eq ftp sequence 40
deny tcp 2001:DB8:CC1E:2::/64 2001:DB8:CC1E:A::/64 eq www sequence 50
permit ipv6 any any sequence 60
Thank you.

Weitere Àhnliche Inhalte

Was ist angesagt?

CCNA (R & S) Module 04 - Scaling Networks - Chapter 4
CCNA (R & S) Module 04 - Scaling Networks - Chapter 4CCNA (R & S) Module 04 - Scaling Networks - Chapter 4
CCNA (R & S) Module 04 - Scaling Networks - Chapter 4Waqas Ahmed Nawaz
 
Chapter 20 : access control lists
Chapter 20 : access control listsChapter 20 : access control lists
Chapter 20 : access control liststeknetir
 
CCNA3 Verson6 Chapter4
CCNA3 Verson6 Chapter4CCNA3 Verson6 Chapter4
CCNA3 Verson6 Chapter4Chaing Ravuth
 
ACI MultiPod Config Guide
ACI MultiPod Config GuideACI MultiPod Config Guide
ACI MultiPod Config GuideWoo Hyung Choi
 
CCNA4 Verson6 Chapter4
CCNA4 Verson6 Chapter4CCNA4 Verson6 Chapter4
CCNA4 Verson6 Chapter4Chaing Ravuth
 
CCNA 1 Routing and Switching v5.0 Chapter 7
CCNA 1 Routing and Switching v5.0 Chapter 7CCNA 1 Routing and Switching v5.0 Chapter 7
CCNA 1 Routing and Switching v5.0 Chapter 7Nil Menon
 
CCNA2 Verson6 Chapter2
CCNA2 Verson6 Chapter2CCNA2 Verson6 Chapter2
CCNA2 Verson6 Chapter2Chaing Ravuth
 
Chapter 18 : routing dynamically
Chapter 18 : routing dynamicallyChapter 18 : routing dynamically
Chapter 18 : routing dynamicallyteknetir
 
CCNA2 Verson6 Chapter9
CCNA2 Verson6 Chapter9CCNA2 Verson6 Chapter9
CCNA2 Verson6 Chapter9Chaing Ravuth
 
CCNA 200-301 IPv6 addressing and subnetting MCQs Collection
CCNA 200-301 IPv6 addressing and subnetting MCQs CollectionCCNA 200-301 IPv6 addressing and subnetting MCQs Collection
CCNA 200-301 IPv6 addressing and subnetting MCQs CollectionCAS
 
ACI MultiPod ê”Źì„±
ACI MultiPod ê”Źì„±ACI MultiPod ê”Źì„±
ACI MultiPod ê”Źì„±Woo Hyung Choi
 
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 5
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 5CCNA (R & S) Module 01 - Introduction to Networks - Chapter 5
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 5Waqas Ahmed Nawaz
 
CCNA3 Verson6 Chapter7
CCNA3 Verson6 Chapter7CCNA3 Verson6 Chapter7
CCNA3 Verson6 Chapter7Chaing Ravuth
 
CCNA3 Verson6 Chapter6
CCNA3 Verson6 Chapter6CCNA3 Verson6 Chapter6
CCNA3 Verson6 Chapter6Chaing Ravuth
 
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 1
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 1CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 1
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 1Waqas Ahmed Nawaz
 
CCNA4 Verson6 Chapter2
CCNA4 Verson6 Chapter2CCNA4 Verson6 Chapter2
CCNA4 Verson6 Chapter2Chaing Ravuth
 
Day 18 2 serial point to-point encapsulation
Day 18 2  serial point to-point encapsulationDay 18 2  serial point to-point encapsulation
Day 18 2 serial point to-point encapsulationCYBERINTELLIGENTS
 
CCNA 2 Routing and Switching v5.0 Chapter 5
CCNA 2 Routing and Switching v5.0 Chapter 5CCNA 2 Routing and Switching v5.0 Chapter 5
CCNA 2 Routing and Switching v5.0 Chapter 5Nil Menon
 
CCNA (R & S) Module 04 - Scaling Networks - Chapter 9
CCNA (R & S) Module 04 - Scaling Networks - Chapter 9CCNA (R & S) Module 04 - Scaling Networks - Chapter 9
CCNA (R & S) Module 04 - Scaling Networks - Chapter 9Waqas Ahmed Nawaz
 

Was ist angesagt? (20)

CCNA (R & S) Module 04 - Scaling Networks - Chapter 4
CCNA (R & S) Module 04 - Scaling Networks - Chapter 4CCNA (R & S) Module 04 - Scaling Networks - Chapter 4
CCNA (R & S) Module 04 - Scaling Networks - Chapter 4
 
Chapter 20 : access control lists
Chapter 20 : access control listsChapter 20 : access control lists
Chapter 20 : access control lists
 
CCNA3 Verson6 Chapter4
CCNA3 Verson6 Chapter4CCNA3 Verson6 Chapter4
CCNA3 Verson6 Chapter4
 
ACI MultiPod Config Guide
ACI MultiPod Config GuideACI MultiPod Config Guide
ACI MultiPod Config Guide
 
CCNA4 Verson6 Chapter4
CCNA4 Verson6 Chapter4CCNA4 Verson6 Chapter4
CCNA4 Verson6 Chapter4
 
CCNA 1 Routing and Switching v5.0 Chapter 7
CCNA 1 Routing and Switching v5.0 Chapter 7CCNA 1 Routing and Switching v5.0 Chapter 7
CCNA 1 Routing and Switching v5.0 Chapter 7
 
CCNA2 Verson6 Chapter2
CCNA2 Verson6 Chapter2CCNA2 Verson6 Chapter2
CCNA2 Verson6 Chapter2
 
Dhc pv4
Dhc pv4Dhc pv4
Dhc pv4
 
Chapter 18 : routing dynamically
Chapter 18 : routing dynamicallyChapter 18 : routing dynamically
Chapter 18 : routing dynamically
 
CCNA2 Verson6 Chapter9
CCNA2 Verson6 Chapter9CCNA2 Verson6 Chapter9
CCNA2 Verson6 Chapter9
 
CCNA 200-301 IPv6 addressing and subnetting MCQs Collection
CCNA 200-301 IPv6 addressing and subnetting MCQs CollectionCCNA 200-301 IPv6 addressing and subnetting MCQs Collection
CCNA 200-301 IPv6 addressing and subnetting MCQs Collection
 
ACI MultiPod ê”Źì„±
ACI MultiPod ê”Źì„±ACI MultiPod ê”Źì„±
ACI MultiPod ê”Źì„±
 
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 5
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 5CCNA (R & S) Module 01 - Introduction to Networks - Chapter 5
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 5
 
CCNA3 Verson6 Chapter7
CCNA3 Verson6 Chapter7CCNA3 Verson6 Chapter7
CCNA3 Verson6 Chapter7
 
CCNA3 Verson6 Chapter6
CCNA3 Verson6 Chapter6CCNA3 Verson6 Chapter6
CCNA3 Verson6 Chapter6
 
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 1
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 1CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 1
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 1
 
CCNA4 Verson6 Chapter2
CCNA4 Verson6 Chapter2CCNA4 Verson6 Chapter2
CCNA4 Verson6 Chapter2
 
Day 18 2 serial point to-point encapsulation
Day 18 2  serial point to-point encapsulationDay 18 2  serial point to-point encapsulation
Day 18 2 serial point to-point encapsulation
 
CCNA 2 Routing and Switching v5.0 Chapter 5
CCNA 2 Routing and Switching v5.0 Chapter 5CCNA 2 Routing and Switching v5.0 Chapter 5
CCNA 2 Routing and Switching v5.0 Chapter 5
 
CCNA (R & S) Module 04 - Scaling Networks - Chapter 9
CCNA (R & S) Module 04 - Scaling Networks - Chapter 9CCNA (R & S) Module 04 - Scaling Networks - Chapter 9
CCNA (R & S) Module 04 - Scaling Networks - Chapter 9
 

Andere mochten auch

Chapter 09 - Access Control Lists
Chapter 09 - Access Control ListsChapter 09 - Access Control Lists
Chapter 09 - Access Control ListsYaser Rahmati
 
CCNA Exploration 2 - Chapter 9
CCNA Exploration 2 - Chapter 9CCNA Exploration 2 - Chapter 9
CCNA Exploration 2 - Chapter 9Irsandi Hasan
 
CCNA RS_ITN - Chapter 2
CCNA RS_ITN - Chapter 2CCNA RS_ITN - Chapter 2
CCNA RS_ITN - Chapter 2Irsandi Hasan
 
CCNA RS_ITN - Chapter 3
CCNA RS_ITN - Chapter 3CCNA RS_ITN - Chapter 3
CCNA RS_ITN - Chapter 3Irsandi Hasan
 
CCNA RS_ITN - Chapter 1
CCNA RS_ITN - Chapter 1CCNA RS_ITN - Chapter 1
CCNA RS_ITN - Chapter 1Irsandi Hasan
 
CCNA RS_ITN - Chapter 7
CCNA RS_ITN - Chapter 7CCNA RS_ITN - Chapter 7
CCNA RS_ITN - Chapter 7Irsandi Hasan
 
CCNA RS_ITN - Chapter 10
CCNA RS_ITN - Chapter 10CCNA RS_ITN - Chapter 10
CCNA RS_ITN - Chapter 10Irsandi Hasan
 
CCNA Exploration 4 - Chapter 4
CCNA Exploration 4 - Chapter 4CCNA Exploration 4 - Chapter 4
CCNA Exploration 4 - Chapter 4Irsandi Hasan
 
CCNA RS_ITN - Chapter 8
CCNA RS_ITN - Chapter 8CCNA RS_ITN - Chapter 8
CCNA RS_ITN - Chapter 8Irsandi Hasan
 
CCNA Exploration 4 - Chapter 5
CCNA Exploration 4 - Chapter 5CCNA Exploration 4 - Chapter 5
CCNA Exploration 4 - Chapter 5Irsandi Hasan
 
CCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control ListsCCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control ListsVuz Dở HÆĄi
 
CCNA Exploration 4 - Chapter 2
CCNA Exploration 4 - Chapter 2CCNA Exploration 4 - Chapter 2
CCNA Exploration 4 - Chapter 2Irsandi Hasan
 
CCNA Exploration 3 - Chapter 7
CCNA Exploration 3 - Chapter 7CCNA Exploration 3 - Chapter 7
CCNA Exploration 3 - Chapter 7Irsandi Hasan
 
CCNA Exploration 4 - Chapter 1
CCNA Exploration 4 - Chapter 1CCNA Exploration 4 - Chapter 1
CCNA Exploration 4 - Chapter 1Irsandi Hasan
 
CCNA RS_ITN - Chapter 4
CCNA RS_ITN - Chapter 4CCNA RS_ITN - Chapter 4
CCNA RS_ITN - Chapter 4Irsandi Hasan
 
CCNA RS_ITN - Chapter 6
CCNA RS_ITN - Chapter 6CCNA RS_ITN - Chapter 6
CCNA RS_ITN - Chapter 6Irsandi Hasan
 
CCNA RS_ITN - Chapter 5
CCNA RS_ITN - Chapter 5CCNA RS_ITN - Chapter 5
CCNA RS_ITN - Chapter 5Irsandi Hasan
 
CCNA RS_ITN - Chapter 9
CCNA RS_ITN - Chapter 9CCNA RS_ITN - Chapter 9
CCNA RS_ITN - Chapter 9Irsandi Hasan
 
VMware vShield - Overview
VMware vShield - OverviewVMware vShield - Overview
VMware vShield - OverviewIrsandi Hasan
 

Andere mochten auch (20)

Chapter 09 - Access Control Lists
Chapter 09 - Access Control ListsChapter 09 - Access Control Lists
Chapter 09 - Access Control Lists
 
CCNA Exploration 2 - Chapter 9
CCNA Exploration 2 - Chapter 9CCNA Exploration 2 - Chapter 9
CCNA Exploration 2 - Chapter 9
 
IPv6 DHCP
IPv6 DHCPIPv6 DHCP
IPv6 DHCP
 
CCNA RS_ITN - Chapter 2
CCNA RS_ITN - Chapter 2CCNA RS_ITN - Chapter 2
CCNA RS_ITN - Chapter 2
 
CCNA RS_ITN - Chapter 3
CCNA RS_ITN - Chapter 3CCNA RS_ITN - Chapter 3
CCNA RS_ITN - Chapter 3
 
CCNA RS_ITN - Chapter 1
CCNA RS_ITN - Chapter 1CCNA RS_ITN - Chapter 1
CCNA RS_ITN - Chapter 1
 
CCNA RS_ITN - Chapter 7
CCNA RS_ITN - Chapter 7CCNA RS_ITN - Chapter 7
CCNA RS_ITN - Chapter 7
 
CCNA RS_ITN - Chapter 10
CCNA RS_ITN - Chapter 10CCNA RS_ITN - Chapter 10
CCNA RS_ITN - Chapter 10
 
CCNA Exploration 4 - Chapter 4
CCNA Exploration 4 - Chapter 4CCNA Exploration 4 - Chapter 4
CCNA Exploration 4 - Chapter 4
 
CCNA RS_ITN - Chapter 8
CCNA RS_ITN - Chapter 8CCNA RS_ITN - Chapter 8
CCNA RS_ITN - Chapter 8
 
CCNA Exploration 4 - Chapter 5
CCNA Exploration 4 - Chapter 5CCNA Exploration 4 - Chapter 5
CCNA Exploration 4 - Chapter 5
 
CCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control ListsCCNAv5 - S2: Chapter 9 Access Control Lists
CCNAv5 - S2: Chapter 9 Access Control Lists
 
CCNA Exploration 4 - Chapter 2
CCNA Exploration 4 - Chapter 2CCNA Exploration 4 - Chapter 2
CCNA Exploration 4 - Chapter 2
 
CCNA Exploration 3 - Chapter 7
CCNA Exploration 3 - Chapter 7CCNA Exploration 3 - Chapter 7
CCNA Exploration 3 - Chapter 7
 
CCNA Exploration 4 - Chapter 1
CCNA Exploration 4 - Chapter 1CCNA Exploration 4 - Chapter 1
CCNA Exploration 4 - Chapter 1
 
CCNA RS_ITN - Chapter 4
CCNA RS_ITN - Chapter 4CCNA RS_ITN - Chapter 4
CCNA RS_ITN - Chapter 4
 
CCNA RS_ITN - Chapter 6
CCNA RS_ITN - Chapter 6CCNA RS_ITN - Chapter 6
CCNA RS_ITN - Chapter 6
 
CCNA RS_ITN - Chapter 5
CCNA RS_ITN - Chapter 5CCNA RS_ITN - Chapter 5
CCNA RS_ITN - Chapter 5
 
CCNA RS_ITN - Chapter 9
CCNA RS_ITN - Chapter 9CCNA RS_ITN - Chapter 9
CCNA RS_ITN - Chapter 9
 
VMware vShield - Overview
VMware vShield - OverviewVMware vShield - Overview
VMware vShield - Overview
 

Ähnlich wie IPv6 ACL

CCNA Security - Chapter 4
CCNA Security - Chapter 4CCNA Security - Chapter 4
CCNA Security - Chapter 4Irsandi Hasan
 
CNv6_instructorPPT_Chapter4.pptx
CNv6_instructorPPT_Chapter4.pptxCNv6_instructorPPT_Chapter4.pptx
CNv6_instructorPPT_Chapter4.pptxOritseKings
 
CCNA_RSE_Chp7.pptx
CCNA_RSE_Chp7.pptxCCNA_RSE_Chp7.pptx
CCNA_RSE_Chp7.pptxNarcisIlie1
 
CCNA (R & S) Module 02 - Connecting Networks - Chapter 4
CCNA (R & S) Module 02 - Connecting Networks - Chapter 4CCNA (R & S) Module 02 - Connecting Networks - Chapter 4
CCNA (R & S) Module 02 - Connecting Networks - Chapter 4Waqas Ahmed Nawaz
 
Modul 5 access control list
Modul 5 access control listModul 5 access control list
Modul 5 access control listdiah risqiwati
 
Chapter 4 overview
Chapter 4 overviewChapter 4 overview
Chapter 4 overviewali raza
 
Wan Technologies
Wan TechnologiesWan Technologies
Wan TechnologiesAKLI
 
CCNA (R & S) Module 02 - Connecting Networks - Chapter 2
CCNA (R & S) Module 02 - Connecting Networks - Chapter 2CCNA (R & S) Module 02 - Connecting Networks - Chapter 2
CCNA (R & S) Module 02 - Connecting Networks - Chapter 2Waqas Ahmed Nawaz
 
CCIE_RS_Quick_Review_Kit
CCIE_RS_Quick_Review_KitCCIE_RS_Quick_Review_Kit
CCIE_RS_Quick_Review_KitChris S Chen
 
Cisco -Ccie rs quick_review_kit
Cisco -Ccie rs quick_review_kitCisco -Ccie rs quick_review_kit
Cisco -Ccie rs quick_review_kitStoyan Stoyanov
 
A10_CompactTrainingv5.pdf (1).pdf
A10_CompactTrainingv5.pdf (1).pdfA10_CompactTrainingv5.pdf (1).pdf
A10_CompactTrainingv5.pdf (1).pdfneoalt
 
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 7
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 7CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 7
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 7Waqas Ahmed Nawaz
 
[Cisco Connect 2018 - Vietnam] Anh duc le reap the benefits of sdn with cisco...
[Cisco Connect 2018 - Vietnam] Anh duc le reap the benefits of sdn with cisco...[Cisco Connect 2018 - Vietnam] Anh duc le reap the benefits of sdn with cisco...
[Cisco Connect 2018 - Vietnam] Anh duc le reap the benefits of sdn with cisco...Nur Shiqim Chok
 
Ccna rse chp7 Access Control List (ACL)
Ccna rse chp7 Access Control List (ACL)Ccna rse chp7 Access Control List (ACL)
Ccna rse chp7 Access Control List (ACL)newbie2019
 
Krzysztof Mazepa - IOS XR - IP Fast Convergence
Krzysztof Mazepa - IOS XR - IP Fast ConvergenceKrzysztof Mazepa - IOS XR - IP Fast Convergence
Krzysztof Mazepa - IOS XR - IP Fast ConvergencePROIDEA
 
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_Shu Shin
 
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_Shu Shin
 

Ähnlich wie IPv6 ACL (20)

CCNA Security - Chapter 4
CCNA Security - Chapter 4CCNA Security - Chapter 4
CCNA Security - Chapter 4
 
CNv6_instructorPPT_Chapter4.pptx
CNv6_instructorPPT_Chapter4.pptxCNv6_instructorPPT_Chapter4.pptx
CNv6_instructorPPT_Chapter4.pptx
 
CCNA_RSE_Chp7.pptx
CCNA_RSE_Chp7.pptxCCNA_RSE_Chp7.pptx
CCNA_RSE_Chp7.pptx
 
CCNA 2
CCNA 2 CCNA 2
CCNA 2
 
CCNA (R & S) Module 02 - Connecting Networks - Chapter 4
CCNA (R & S) Module 02 - Connecting Networks - Chapter 4CCNA (R & S) Module 02 - Connecting Networks - Chapter 4
CCNA (R & S) Module 02 - Connecting Networks - Chapter 4
 
Modul 5 access control list
Modul 5 access control listModul 5 access control list
Modul 5 access control list
 
Chapter 4 overview
Chapter 4 overviewChapter 4 overview
Chapter 4 overview
 
Wan Technologies
Wan TechnologiesWan Technologies
Wan Technologies
 
CCNA (R & S) Module 02 - Connecting Networks - Chapter 2
CCNA (R & S) Module 02 - Connecting Networks - Chapter 2CCNA (R & S) Module 02 - Connecting Networks - Chapter 2
CCNA (R & S) Module 02 - Connecting Networks - Chapter 2
 
Icnd210 s06l01
Icnd210 s06l01Icnd210 s06l01
Icnd210 s06l01
 
CCIE
CCIE CCIE
CCIE
 
CCIE_RS_Quick_Review_Kit
CCIE_RS_Quick_Review_KitCCIE_RS_Quick_Review_Kit
CCIE_RS_Quick_Review_Kit
 
Cisco -Ccie rs quick_review_kit
Cisco -Ccie rs quick_review_kitCisco -Ccie rs quick_review_kit
Cisco -Ccie rs quick_review_kit
 
A10_CompactTrainingv5.pdf (1).pdf
A10_CompactTrainingv5.pdf (1).pdfA10_CompactTrainingv5.pdf (1).pdf
A10_CompactTrainingv5.pdf (1).pdf
 
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 7
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 7CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 7
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 7
 
[Cisco Connect 2018 - Vietnam] Anh duc le reap the benefits of sdn with cisco...
[Cisco Connect 2018 - Vietnam] Anh duc le reap the benefits of sdn with cisco...[Cisco Connect 2018 - Vietnam] Anh duc le reap the benefits of sdn with cisco...
[Cisco Connect 2018 - Vietnam] Anh duc le reap the benefits of sdn with cisco...
 
Ccna rse chp7 Access Control List (ACL)
Ccna rse chp7 Access Control List (ACL)Ccna rse chp7 Access Control List (ACL)
Ccna rse chp7 Access Control List (ACL)
 
Krzysztof Mazepa - IOS XR - IP Fast Convergence
Krzysztof Mazepa - IOS XR - IP Fast ConvergenceKrzysztof Mazepa - IOS XR - IP Fast Convergence
Krzysztof Mazepa - IOS XR - IP Fast Convergence
 
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
 
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
 

Mehr von Irsandi Hasan

CCNA v6.0 ITN - Chapter 11
CCNA v6.0 ITN - Chapter 11CCNA v6.0 ITN - Chapter 11
CCNA v6.0 ITN - Chapter 11Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 10
CCNA v6.0 ITN - Chapter 10CCNA v6.0 ITN - Chapter 10
CCNA v6.0 ITN - Chapter 10Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 09
CCNA v6.0 ITN - Chapter 09CCNA v6.0 ITN - Chapter 09
CCNA v6.0 ITN - Chapter 09Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 08
CCNA v6.0 ITN - Chapter 08CCNA v6.0 ITN - Chapter 08
CCNA v6.0 ITN - Chapter 08Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 07
CCNA v6.0 ITN - Chapter 07CCNA v6.0 ITN - Chapter 07
CCNA v6.0 ITN - Chapter 07Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 06
CCNA v6.0 ITN - Chapter 06CCNA v6.0 ITN - Chapter 06
CCNA v6.0 ITN - Chapter 06Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 05
CCNA v6.0 ITN - Chapter 05CCNA v6.0 ITN - Chapter 05
CCNA v6.0 ITN - Chapter 05Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 04
CCNA v6.0 ITN - Chapter 04CCNA v6.0 ITN - Chapter 04
CCNA v6.0 ITN - Chapter 04Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 03
CCNA v6.0 ITN - Chapter 03CCNA v6.0 ITN - Chapter 03
CCNA v6.0 ITN - Chapter 03Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 02
CCNA v6.0 ITN - Chapter 02CCNA v6.0 ITN - Chapter 02
CCNA v6.0 ITN - Chapter 02Irsandi Hasan
 
CCNA v6.0 ITN - Chapter 01
CCNA v6.0 ITN - Chapter 01CCNA v6.0 ITN - Chapter 01
CCNA v6.0 ITN - Chapter 01Irsandi Hasan
 
CCNA RS_NB - Chapter 11
CCNA RS_NB - Chapter 11CCNA RS_NB - Chapter 11
CCNA RS_NB - Chapter 11Irsandi Hasan
 
CCNA RS_NB - Chapter 10
CCNA RS_NB - Chapter 10CCNA RS_NB - Chapter 10
CCNA RS_NB - Chapter 10Irsandi Hasan
 
CCNA RS_NB - Chapter 9
CCNA RS_NB - Chapter 9CCNA RS_NB - Chapter 9
CCNA RS_NB - Chapter 9Irsandi Hasan
 
CCNA RS_NB - Chapter 8
CCNA RS_NB - Chapter 8CCNA RS_NB - Chapter 8
CCNA RS_NB - Chapter 8Irsandi Hasan
 
CCNA RS_NB - Chapter 7
CCNA RS_NB - Chapter 7CCNA RS_NB - Chapter 7
CCNA RS_NB - Chapter 7Irsandi Hasan
 
CCNA RS_NB - Chapter 6
CCNA RS_NB - Chapter 6CCNA RS_NB - Chapter 6
CCNA RS_NB - Chapter 6Irsandi Hasan
 
CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5Irsandi Hasan
 
CCNA RS_NB - Chapter 4
CCNA RS_NB - Chapter 4CCNA RS_NB - Chapter 4
CCNA RS_NB - Chapter 4Irsandi Hasan
 
CCNA RS_NB - Chapter 3
CCNA RS_NB - Chapter 3CCNA RS_NB - Chapter 3
CCNA RS_NB - Chapter 3Irsandi Hasan
 

Mehr von Irsandi Hasan (20)

CCNA v6.0 ITN - Chapter 11
CCNA v6.0 ITN - Chapter 11CCNA v6.0 ITN - Chapter 11
CCNA v6.0 ITN - Chapter 11
 
CCNA v6.0 ITN - Chapter 10
CCNA v6.0 ITN - Chapter 10CCNA v6.0 ITN - Chapter 10
CCNA v6.0 ITN - Chapter 10
 
CCNA v6.0 ITN - Chapter 09
CCNA v6.0 ITN - Chapter 09CCNA v6.0 ITN - Chapter 09
CCNA v6.0 ITN - Chapter 09
 
CCNA v6.0 ITN - Chapter 08
CCNA v6.0 ITN - Chapter 08CCNA v6.0 ITN - Chapter 08
CCNA v6.0 ITN - Chapter 08
 
CCNA v6.0 ITN - Chapter 07
CCNA v6.0 ITN - Chapter 07CCNA v6.0 ITN - Chapter 07
CCNA v6.0 ITN - Chapter 07
 
CCNA v6.0 ITN - Chapter 06
CCNA v6.0 ITN - Chapter 06CCNA v6.0 ITN - Chapter 06
CCNA v6.0 ITN - Chapter 06
 
CCNA v6.0 ITN - Chapter 05
CCNA v6.0 ITN - Chapter 05CCNA v6.0 ITN - Chapter 05
CCNA v6.0 ITN - Chapter 05
 
CCNA v6.0 ITN - Chapter 04
CCNA v6.0 ITN - Chapter 04CCNA v6.0 ITN - Chapter 04
CCNA v6.0 ITN - Chapter 04
 
CCNA v6.0 ITN - Chapter 03
CCNA v6.0 ITN - Chapter 03CCNA v6.0 ITN - Chapter 03
CCNA v6.0 ITN - Chapter 03
 
CCNA v6.0 ITN - Chapter 02
CCNA v6.0 ITN - Chapter 02CCNA v6.0 ITN - Chapter 02
CCNA v6.0 ITN - Chapter 02
 
CCNA v6.0 ITN - Chapter 01
CCNA v6.0 ITN - Chapter 01CCNA v6.0 ITN - Chapter 01
CCNA v6.0 ITN - Chapter 01
 
CCNA RS_NB - Chapter 11
CCNA RS_NB - Chapter 11CCNA RS_NB - Chapter 11
CCNA RS_NB - Chapter 11
 
CCNA RS_NB - Chapter 10
CCNA RS_NB - Chapter 10CCNA RS_NB - Chapter 10
CCNA RS_NB - Chapter 10
 
CCNA RS_NB - Chapter 9
CCNA RS_NB - Chapter 9CCNA RS_NB - Chapter 9
CCNA RS_NB - Chapter 9
 
CCNA RS_NB - Chapter 8
CCNA RS_NB - Chapter 8CCNA RS_NB - Chapter 8
CCNA RS_NB - Chapter 8
 
CCNA RS_NB - Chapter 7
CCNA RS_NB - Chapter 7CCNA RS_NB - Chapter 7
CCNA RS_NB - Chapter 7
 
CCNA RS_NB - Chapter 6
CCNA RS_NB - Chapter 6CCNA RS_NB - Chapter 6
CCNA RS_NB - Chapter 6
 
CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5
 
CCNA RS_NB - Chapter 4
CCNA RS_NB - Chapter 4CCNA RS_NB - Chapter 4
CCNA RS_NB - Chapter 4
 
CCNA RS_NB - Chapter 3
CCNA RS_NB - Chapter 3CCNA RS_NB - Chapter 3
CCNA RS_NB - Chapter 3
 

KĂŒrzlich hochgeladen

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 

KĂŒrzlich hochgeladen (20)

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 

IPv6 ACL

  • 1. IPv6 ACLs John Rullan Cisco Certified Instructor Trainer Thomas A. Edison CTE HS Stephen Lynch Network Architect, CCIE #36243 ABS Technology Architects
  • 2. © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 2 ‱ IPv6 ACLs are very similar to IPv4 ACLs in both operation and configuration. Being familiar with IPv4 access lists makes IPv6 ACLs easy to understand and configure. ‱ IPv6 has only one type of ACL, which is equivalent to an IPv4 extended named ACL. ‱ There are no numbered ACLs in IPv6, only named ACL. ‱ IPv4 uses the command ip access-group to apply an IPv4 ACL to an IPv4 interface. IPv6 uses the ipv6 traffic-filter command to perform the same function for IPv6 ACLs. ‱ IPv6 ACLs do not use wildcard masks. Instead, the prefix-length is used to indicate how much of an IPv6 source or destination address should be matched.
  • 3. © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 3 R2 2001:DB8:CC1E:1::1/64 2001:DB8:CC1E::/127 2001:DB8:CC1E:1::/64 S0/0/0 S0/0/1 S1 S2 R1 2001:DB8:CAFE::2/127 ISP_ASW Admin Host Outside Host 2001:DB8:CC1E:2::/64 2001:DB8:CC1E:A::/64 S0/0/0 2001:DB8:CC1E:A::1/64 2001:DB8:CC1E:2::1/64 Internet Web Server www.cisco.pka DNS Server 2001:DB8:CC1E:A::2/64 2001:DB8:CC1E:A::2/64
  • 4. © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 4 ‱ In this example, we will only allow the Admin PC to telnet into R1 while denying all others. ‱ Use the ipv6 access-list command to create a named IPv6 ACL. Like IPv4 named ACLs, IPv6 names are alphanumeric, case sensitive and must be unique. ‱ Use the permit or deny statements to specify one or more conditions to determine if a packet is forwarded or dropped. ‱ Use the ipv6 access-class command to apply the ACL to the VTY lines. 2001:DB8:CC1E:1::/64 2001:DB8:CC1E:2::/64 2001:DB8:CC1E:1::1/64 2001:DB8:CC1E:2::1/64 S1 S2R1 Admin Host
  • 5. © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 5 ‱ The permit statement only allows the Admin PC to telnet into R1. ‱ The implicit deny statement (not configured) will deny all others from establishing a telnet session into R1. ‱ Apply the ACL to the VTY lines, using the ipv6 access-class command and with in as the direction. R1(config)#ipv6 access-list NO_TELNET R1(config-ipv6-acl)#permit tcp host 2001:db8:cc1e:1::1 any eq 23 R1(config-ipv6-acl)#exit R1(config)#line vty 0 15 R1(config-line)#ipv6 access-class NO_TELNET in R1(config-line)#exit R1(config)#
  • 6. © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 6 ‱ The show access-lists command displays all configured IPv4 and IPv6 ACLs configured on the router. ‱ The show ipv6 access-list command will display all configured IPv6 access lists specified by name. (No numbered IPv6 ACLs) R1#show ipv6 access-list IPv6 access list NO_TELNET permit tcp host 2001:DB8:CC1E:1::1 any eq telnet 2001:DB8:CC1E:1::/64 2001:DB8:CC1E:2::/64 2001:DB8:CC1E:1::1/64 2001:DB8:CC1E:2::1/64 S1 S2R1 Admin Host
  • 7. © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 7 R1(config)#ipv6 access-list DENY_WWW_FTP R1(config-ipv6-acl)#remark Deny WWW and FTP access from R1 LANs to Web Server R1(config-ipv6-acl)#deny tcp 2001:db8:cc1e:1::/64 2001:db8:cc1e:a::/64 eq www R1(config-ipv6-acl)#deny tcp 2001:db8:cc1e:1::/64 2001:db8:cc1e:a::/64 eq ftp R1(config-ipv6-acl)#deny tcp 2001:db8:cc1e:2::/64 2001:db8:cc1e:a::/64 eq www R1(config-ipv6-acl)#deny tcp 2001:db8:cc1e:2::/64 2001:db8:cc1e:a::/64 eq ftp R1(config-ipv6-acl)#permit ipv6 any any R1(config-ipv6-acl)#exit R1(config)# int s0/0/0 R1(config-if)# ipv6 traffic-filter DENY_WWW_FTP out Configure an extended ACL to block TCP applications HTTP & FTP traffic sourcing from the Admin PC and Host PC specific IPv6 address when destined for the Internet LAN. Permit all other types of traffic.
  • 8. © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 8 The deny and permit command is used to specify one or more conditions to determine if a packet is forwarded or dropped. R1#show ipv6 access-list DENY_WWW_FTP IPv6 access list DENY_WWW_FTP deny tcp 2001:DB8:CC1E:1::/64 2001:DB8:CC1E:A::/64 eq www (28 match(es)) deny tcp 2001:DB8:CC1E:1::/64 2001:DB8:CC1E:A::/64 eq ftp deny tcp 2001:DB8:CC1E:2::/64 2001:DB8:CC1E:A::/64 eq ftp deny tcp 2001:DB8:CC1E:2::/64 2001:DB8:CC1E:A::/64 eq www permit ipv6 any any (3 match(es)) The ACL matched 28 denies based on the ACL statement.
  • 9. © 2013 Cisco and/or its affiliates. All rights reserved. Cisco Public 9 ‱ In order to edit an IPv6 ACL, you can insert an ACL statement based on the sequence number. By default, sequence numbers are in increments of 10. R1#show access-lists IPv6 access list NO_TELNET permit tcp host 2001:DB8:CC1E:1::1 any eq telnet (2 matches) sequence 10 IPv6 access list DENY_WWW_FTP deny tcp 2001:DB8:CC1E:1::/64 2001:DB8:CC1E:A::/64 eq www sequence 20 deny tcp 2001:DB8:CC1E:1::/64 2001:DB8:CC1E:A::/64 eq ftp sequence 30 deny tcp 2001:DB8:CC1E:2::/64 2001:DB8:CC1E:A::/64 eq www sequence 40 deny tcp 2001:DB8:CC1E:2::/64 2001:DB8:CC1E:A::/64 eq ftp sequence 50 permit ipv6 any any sequence 60 R1(config)#ipv6 access-list DENY_WWW_FTP R1(config-ipv6-acl)#permit tcp host 2001:db8:cc1e:1::12 host 2001:db8:cc1e:a:: eq www sequence 25 R1(config-ipv6-acl)#permit tcp host 2001:db8:cc1e:1::12 host 2001:db8:cc1e:a:: eq ftp sequence 25 R1#show ipv6 access-list IPv6 access list NO_TELNET permit tcp host 2001:DB8:CC1E:1::1 any eq telnet (2 matches) sequence 10 IPv6 access list DENY_WWW_FTP deny tcp 2001:DB8:CC1E:1::/64 2001:DB8:CC1E:A::/64 eq www sequence 20 permit tcp host 2001:DB8:CC1E:1::12 host 2001:DB8:CC1E:A:: eq www sequence 25 permit tcp host 2001:DB8:CC1E:1::12 host 2001:DB8:CC1E:A:: eq ftp sequence 25 deny tcp 2001:DB8:CC1E:1::/64 2001:DB8:CC1E:A::/64 eq ftp sequence 30 deny tcp 2001:DB8:CC1E:2::/64 2001:DB8:CC1E:A::/64 eq ftp sequence 40 deny tcp 2001:DB8:CC1E:2::/64 2001:DB8:CC1E:A::/64 eq www sequence 50 permit ipv6 any any sequence 60

Hinweis der Redaktion

  1. You can delete a statement without having to delete the entire ACL. You can also add a statement in the exact placement based on the sequence number. If you notice, we added two ACLs statements between 20 and 30 using sequence number 25. If I needed to add an additional ACL statements, I can do so using sequence number 26 or 24 depending on what you’re trying to do.