FREE CCNA Lab 071: IPv4 and IPv6 ACLs

แชร์
ฝัง
  • เผยแพร่เมื่อ 28 ก.ย. 2019
  • Get the CCNA Packet Tracer lab files: jitl.jp/ccna-labs-drive
    💻Boson NetSim: jitl.jp/ccna-netsim ← 100+ detailed guided labs for CCNA
    📚Boson ExSim: jitl.jp/ccna-exsim ← the BEST practice exams for CCNA
    💯ExSim + NetSim: jitl.jp/ccna-kit ← get BOTH for a discount!
    📗Boson Courseware: jitl.jp/ccna-courseware ← Boson's COMPLETE CCNA Courseware
    🥇CCNA Gold Bootcamp: www.flackbox.com/cisco-ccna-c... ← the course I used to get my CCNA (top rated course on the Internet)
    Get the course ad-free with bonus quizzes on my site: courses.jeremysitlab.com
    Patreon: / jeremysitlab
    In this free CCNA lab you will configure ACLs (Access Control Lists) for IPv4 and IPv6.
    SUPPORT MY CHANNEL
    The best way to support my channel is to like, comment, subscribe, and share my videos to help spread the word!
    If you can spare to leave a tip, here are some options:
    PayPal: paypal.me/jeremysitlabYT
    BAT (Basic Attention Token) tips in the Brave browser (www.jeremysitlab.com/brave-br...)
    ======================
    Patreon: / jeremysitlab
    ======================
    Cryptocurrency Addresses
    Bitcoin: bc1qxjpza7nx46e8a2rtz6vkcrvxx9mfjnufdrk0jv
    Ethereum: 0x08B4325b1B99B05d850A3bfCd4A6620D770cfB64
    ======================
    #cisco #CCNA
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 18

  • @JeremysITLab
    @JeremysITLab  4 ปีที่แล้ว +2

    I hope you're enjoying the labs! If you want another great set of FREE packet tracer labs for the CCNA, check out Neil Anderson's lab guide here: jeremysitlab.com/ccna-lab-guide

  • @glenntembo2693
    @glenntembo2693 4 ปีที่แล้ว +2

    Thank you J. Much appreciated, practice upto individuals

    • @JeremysITLab
      @JeremysITLab  4 ปีที่แล้ว

      Glenn Tembo Thanks Glenn, good luck with your practice!

  • @piotrwikarski9401
    @piotrwikarski9401 3 ปีที่แล้ว +1

    I really love your labs Jeremy!
    For allowing pc6 to telnet task: I only denied the telnet traffic from the other pcs so I added two lines:
    ipv6 access-list PC6-telnet
    permit tcp host 2001:DB8:3:3::12 host 2001:DB8:12:12::2 eq telnet
    deny tcp any host 2001:DB8:12:12::2 eq telnet
    permit ipv6 any any

  • @pratiknilugal
    @pratiknilugal 4 ปีที่แล้ว +1

    Hello Jeremy,
    Just verifying my ACL understanding correct this if wrong.
    So there are two types of ACL standard and extended and we use those ACL in combination with name or numbers for example using standard ACL with number with command access list or with name using command ip Access list same for extended list
    But for ipv6 we use standard or extended only with named acl number iov6 ACL for standard and extended does not exist.

    • @JeremysITLab
      @JeremysITLab  4 ปีที่แล้ว +1

      Pratik Nilugal Yes, that’s correct!

    • @pratiknilugal
      @pratiknilugal 4 ปีที่แล้ว

      @@JeremysITLab Thank You Jeremy.

  • @technobrend0
    @technobrend0 2 ปีที่แล้ว

    Jeremy, Love your vids but its impossible to follow along as your labs that download from your site don't match up to the labs in your video. In this case there is no 071acls.pkt file. There are day 34 & day 35 lab files for acl's, however the layout is different.

    • @JeremysITLab
      @JeremysITLab  2 ปีที่แล้ว

      Seems you opened the google drive for the complete CCNA course, not this one. Try the other google drive link in the email.

  • @JT-qt5fl
    @JT-qt5fl 2 ปีที่แล้ว

    how come the ping from 2001:db8:22:22::1 comes back even with the ipv6 acl up? same for the first standard acl? .1 comes back but the 100 is blocked.

    • @JeremysITLab
      @JeremysITLab  2 ปีที่แล้ว +1

      What time in the video are you asking about?

    • @JT-qt5fl
      @JT-qt5fl 2 ปีที่แล้ว

      @@JeremysITLab ah no where in the video per say, speaking more to the lab. was trying to do it on my own and ran into the issue. just needed clarification from your big brain ^^

    • @JT-qt5fl
      @JT-qt5fl 2 ปีที่แล้ว

      @@JeremysITLab also really enjoying all the labs so far man! ppreciate the content

    • @JT-qt5fl
      @JT-qt5fl 2 ปีที่แล้ว

      @@JeremysITLab 2:42 and 5:05 , i pinged the .1 address and got a reply. the .100 ping came back as destination unknown like in the vid but was just curious was the .1s were reachable.