SlideShare a Scribd company logo
© 2016 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 4
Packet Tracer - Configuring Extended ACLs - Scenario 1
Topology
Addressing Table
Device Interface IP Address Subnet Mask Default Gateway
R1
G0/0 172.22.34.65 255.255.255.224 N/A
G0/1 172.22.34.97 255.255.255.240 N/A
G0/2 172.22.34.1 255.255.255.192 N/A
Server NIC 172.22.34.62 255.255.255.192 172.22.34.1
PC1 NIC 172.22.34.66 255.255.255.224 172.22.34.65
PC2 NIC 172.22.34.98 255.255.255.240 172.22.34.97
Objectives
Part 1: Configure, Apply and Verify an Extended Numbered ACL
Part 2: Configure, Apply and Verify an Extended Named ACL
Background / Scenario
Two employees need access to services provided by the server. PC1 needs only FTP access while PC2
needs only web access. Both computers are able to ping the server, but not each other.
Part 1: Configure, Apply and Verify an Extended Numbered ACL
Step 1: Configure an ACL to permit FTP and ICMP.
a. From global configuration mode on R1, enter the following command to determine the first valid number
for an extended access list.
R1(config)# access-list ?
<1-99> IP standard access list
Packet Tracer - Configuring Extended ACLs - Scenario 1
© 2016 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 4
<100-199> IP extended access list
b. Add 100 to the command, followed by a question mark.
R1(config)# access-list 100 ?
deny Specify packets to reject
permit Specify packets to forward
remark Access list entry comment
c. To permit FTP traffic, enter permit, followed by a question mark.
R1(config)# access-list 100 permit ?
ahp Authentication Header Protocol
eigrp Cisco's EIGRP routing protocol
esp Encapsulation Security Payload
gre Cisco's GRE tunneling
icmp Internet Control Message Protocol
ip Any Internet Protocol
ospf OSPF routing protocol
tcp Transmission Control Protocol
udp User Datagram Protocol
d. This ACL permits FTP and ICMP. ICMP is listed above, but FTP is not, because FTP uses TCP.
Therefore,enter tcp to further refine the ACL help.
R1(config)# access-list 100 permit tcp ?
A.B.C.D Source address
any Any source host
host A single source host
e. Notice that we could filter just for PC1 by using the host keyword or we could allow any host. In this case,
any device is allowed that has an address belonging to the 172.22.34.64/27 network. Enter the network
address, followed by a question mark.
R1(config)# access-list 100 permit tcp 172.22.34.64 ?
A.B.C.D Source wildcard bits
f. Calculate the wildcard mask determining the binary opposite of a subnet mask.
11111111.11111111.11111111.11100000 = 255.255.255.224
00000000.00000000.00000000.00011111 = 0.0.0.31
g. Enter the wildcard mask, followed by a question mark.
R1(config)# access-list 100 permit tcp 172.22.34.64 0.0.0.31 ?
A.B.C.D Destination address
any Any destination host
eq Match only packets on a given port number
gt Match only packets with a greater port number
host A single destination host
lt Match only packets with a lower port number
neq Match only packets not on a given port number
range Match only packets in the range of port numbers
h. Configure the destination address. In this scenario, we are filtering traffic for a single destination, which is
the server. Enter the host keyword followed by the server’s IP address.
R1(config)# access-list 100 permit tcp 172.22.34.64 0.0.0.31 host
172.22.34.62 ?
Packet Tracer - Configuring Extended ACLs - Scenario 1
© 2016 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 4
dscp Match packets with given dscp value
eq Match only packets on a given port number
established established
gt Match only packets with a greater port number
lt Match only packets with a lower port number
neq Match only packets not on a given port number
precedence Match packets with given precedence value
range Match only packets in the range of port numbers
<cr>
i. Notice that one of the options is <cr> (carriage return). In other words, you can press Enter and the
statement would permit all TCP traffic. However, we are only permitting FTP traffic; therefore, enter the
eq keyword, followed by a question mark to display the available options. Then, enter ftp and press
Enter.
R1(config)# access-list 100 permit tcp 172.22.34.64 0.0.0.31 host
172.22.34.62 eq ?
<0-65535> Port number
ftp File Transfer Protocol (21)
pop3 Post Office Protocol v3 (110)
smtp Simple Mail Transport Protocol (25)
telnet Telnet (23)
www World Wide Web (HTTP, 80)
R1(config)# access-list 100 permit tcp 172.22.34.64 0.0.0.31 host
172.22.34.62 eq ftp
j. Create a second access list statement to permit ICMP (ping, etc.) traffic from PC1 to Server. Note that
the access list number remains the same and no particular type of ICMP traffic needs to be specified.
R1(config)# access-list 100 permit icmp 172.22.34.64 0.0.0.31 host
172.22.34.62
k. All other traffic is denied, by default.
Step 2: Apply the ACL on the correct interface to filter traffic.
From R1’s perspective, the traffic that ACL 100 applies to is inbound from the network connected to Gigabit
Ethernet 0/0 interface. Enter interface configuration mode and apply the ACL.
R1(config)# interface gigabitEthernet 0/0
R1(config-if)# ip access-group 100 in
Step 3: Verify the ACL implementation.
a. Ping from PC1 to Server. If the pings are unsuccessful, verify the IP addresses before continuing.
b. FTP from PC1 to Server. The username and password are both cisco.
PC> ftp 172.22.34.62
c. Exit the FTP service of the Server.
ftp> quit
d. Ping from PC1 to PC2. The destination host should be unreachable, because the traffic was not explicitly
permitted.
Packet Tracer - Configuring Extended ACLs - Scenario 1
© 2016 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 4 of 4
Part 2: Configure, Apply and Verify an Extended Named ACL
Step 1: Configure an ACL to permit HTTP access and ICMP.
a. Named ACLs start with the ip keyword. From global configuration mode of R1, enter the following
command, followed by a question mark.
R1(config)# ip access-list ?
extended Extended Access List
standard Standard Access List
b. You can configure named standard and extended ACLs. This access list filters both source and
destination IP addresses; therefore, it must be extended. Enter HTTP_ONLY as the name. (For Packet
Tracer scoring, the name is case-sensitive.)
R1(config)# ip access-list extended HTTP_ONLY
c. The prompt changes. You are now in extended named ACL configuration mode. All devices on the PC2
LAN need TCP access. Enter the network address, followed by a question mark.
R1(config-ext-nacl)# permit tcp 172.22.34.96 ?
A.B.C.D Source wildcard bits
d. An alternative way to calculate a wildcard is to subtract the subnet mask from 255.255.255.255.
255.255.255.255
- 255.255.255.240
-----------------
= 0. 0. 0. 15
R1(config-ext-nacl)# permit tcp 172.22.34.96 0.0.0.15 ?
e. Finish the statement by specifying the server address as you did in Part 1 and filtering www traffic.
R1(config-ext-nacl)# permit tcp 172.22.34.96 0.0.0.15 host 172.22.34.62 eq
www
f. Create a second access list statement to permit ICMP (ping, etc.) traffic from PC2 to Server. Note: The
prompt remains the same and a specific type of ICMP traffic does not need to be specified.
R1(config-ext-nacl)# permit icmp 172.22.34.96 0.0.0.15 host 172.22.34.62
g. All other traffic is denied, by default. Exit out of extended named ACL configuration mode.
Step 2: Apply the ACL on the correct interface to filter traffic.
From R1’s perspective, the traffic that access list HTTP_ONLY applies to is inbound from the network
connected to Gigabit Ethernet 0/1 interface. Enter the interface configuration mode and apply the ACL.
R1(config)# interface gigabitEthernet 0/1
R1(config-if)# ip access-group HTTP_ONLY in
Step 3: Verify the ACL implementation.
a. Ping from PC2 to Server. The ping should be successful, if the ping is unsuccessful, verify the IP
addresses before continuing.
b. FTP from PC2 to Server. The connection should fail.
c. Open the web browser on PC2 and enter the IP address of Server as the URL. The connection should be
successful.

More Related Content

What's hot

Ccnp workbook network bulls
Ccnp workbook network bullsCcnp workbook network bulls
Ccnp workbook network bulls
Swapnil Kapate
 
Basics Of Minilink Microwave Networks
Basics Of Minilink Microwave NetworksBasics Of Minilink Microwave Networks
Basics Of Minilink Microwave NetworksAtif Mahmood
 
How does the ue know when an eNB is talking to it
How does the ue know when an eNB is talking to itHow does the ue know when an eNB is talking to it
How does the ue know when an eNB is talking to it
aliirfan04
 
Mw frequency planning
Mw frequency planningMw frequency planning
Mw frequency planning
Fatmir Zeqiri
 
02 opti x rtn 900 v100r002 configuration guide-20100119-a
02 opti x rtn 900 v100r002 configuration guide-20100119-a02 opti x rtn 900 v100r002 configuration guide-20100119-a
02 opti x rtn 900 v100r002 configuration guide-20100119-aWaheed Ali
 
742264 v02
742264 v02742264 v02
742264 v02
mjcc2288
 
128852588-KLM-E1s.pdf
128852588-KLM-E1s.pdf128852588-KLM-E1s.pdf
128852588-KLM-E1s.pdf
Master22
 
Cisco router configuration tutorial
Cisco router configuration tutorialCisco router configuration tutorial
Cisco router configuration tutorialIT Tech
 
TRM MINI-LINK TN Presentation By Khalil Al-Alami
TRM MINI-LINK TN Presentation By Khalil Al-AlamiTRM MINI-LINK TN Presentation By Khalil Al-Alami
TRM MINI-LINK TN Presentation By Khalil Al-Alami
Khalil Al-Alami
 
Réseaux sans fil wifi et bluetooth
Réseaux sans fil wifi et bluetoothRéseaux sans fil wifi et bluetooth
Réseaux sans fil wifi et bluetooth
benouini rachid
 
Lab 6.4.1 InterVLAN routing
Lab 6.4.1 InterVLAN routingLab 6.4.1 InterVLAN routing
Lab 6.4.1 InterVLAN routing
Muhd Mu'izuddin
 
Interview question for 2g,3g,4g
Interview question for 2g,3g,4gInterview question for 2g,3g,4g
Interview question for 2g,3g,4g
Vijay Anand
 
5G_NR_Overview_Architecture_and_Operating_Modes
5G_NR_Overview_Architecture_and_Operating_Modes5G_NR_Overview_Architecture_and_Operating_Modes
5G_NR_Overview_Architecture_and_Operating_Modes
Aalekh Jain
 
240243228 huawei-bts-3900-training
240243228 huawei-bts-3900-training240243228 huawei-bts-3900-training
240243228 huawei-bts-3900-training
Shelton Siziba
 
Ericsson commond list, BSS+NSS=OSS
Ericsson commond list, BSS+NSS=OSSEricsson commond list, BSS+NSS=OSS
Ericsson commond list, BSS+NSS=OSS
Md Shameem
 
Huawei rru5508 description
Huawei rru5508 descriptionHuawei rru5508 description
Huawei rru5508 description
Denmark Wilson
 
Huawei RET alarms Troubleshooting Guide Flow Chart
Huawei RET alarms Troubleshooting Guide   Flow Chart Huawei RET alarms Troubleshooting Guide   Flow Chart
Huawei RET alarms Troubleshooting Guide Flow Chart
Mohamed Abd El Razek Bakry
 
FDD_LTE_19_New_Feature_Document.pdf.pdf
FDD_LTE_19_New_Feature_Document.pdf.pdfFDD_LTE_19_New_Feature_Document.pdf.pdf
FDD_LTE_19_New_Feature_Document.pdf.pdf
ssusere571261
 
Connect Laptop/PC to Router Console Port
Connect Laptop/PC to Router Console Port Connect Laptop/PC to Router Console Port
Connect Laptop/PC to Router Console Port
Yaser Rahmati
 
Ericsson technical interview questions
Ericsson technical interview questionsEricsson technical interview questions
Ericsson technical interview questions
sethshivam75
 

What's hot (20)

Ccnp workbook network bulls
Ccnp workbook network bullsCcnp workbook network bulls
Ccnp workbook network bulls
 
Basics Of Minilink Microwave Networks
Basics Of Minilink Microwave NetworksBasics Of Minilink Microwave Networks
Basics Of Minilink Microwave Networks
 
How does the ue know when an eNB is talking to it
How does the ue know when an eNB is talking to itHow does the ue know when an eNB is talking to it
How does the ue know when an eNB is talking to it
 
Mw frequency planning
Mw frequency planningMw frequency planning
Mw frequency planning
 
02 opti x rtn 900 v100r002 configuration guide-20100119-a
02 opti x rtn 900 v100r002 configuration guide-20100119-a02 opti x rtn 900 v100r002 configuration guide-20100119-a
02 opti x rtn 900 v100r002 configuration guide-20100119-a
 
742264 v02
742264 v02742264 v02
742264 v02
 
128852588-KLM-E1s.pdf
128852588-KLM-E1s.pdf128852588-KLM-E1s.pdf
128852588-KLM-E1s.pdf
 
Cisco router configuration tutorial
Cisco router configuration tutorialCisco router configuration tutorial
Cisco router configuration tutorial
 
TRM MINI-LINK TN Presentation By Khalil Al-Alami
TRM MINI-LINK TN Presentation By Khalil Al-AlamiTRM MINI-LINK TN Presentation By Khalil Al-Alami
TRM MINI-LINK TN Presentation By Khalil Al-Alami
 
Réseaux sans fil wifi et bluetooth
Réseaux sans fil wifi et bluetoothRéseaux sans fil wifi et bluetooth
Réseaux sans fil wifi et bluetooth
 
Lab 6.4.1 InterVLAN routing
Lab 6.4.1 InterVLAN routingLab 6.4.1 InterVLAN routing
Lab 6.4.1 InterVLAN routing
 
Interview question for 2g,3g,4g
Interview question for 2g,3g,4gInterview question for 2g,3g,4g
Interview question for 2g,3g,4g
 
5G_NR_Overview_Architecture_and_Operating_Modes
5G_NR_Overview_Architecture_and_Operating_Modes5G_NR_Overview_Architecture_and_Operating_Modes
5G_NR_Overview_Architecture_and_Operating_Modes
 
240243228 huawei-bts-3900-training
240243228 huawei-bts-3900-training240243228 huawei-bts-3900-training
240243228 huawei-bts-3900-training
 
Ericsson commond list, BSS+NSS=OSS
Ericsson commond list, BSS+NSS=OSSEricsson commond list, BSS+NSS=OSS
Ericsson commond list, BSS+NSS=OSS
 
Huawei rru5508 description
Huawei rru5508 descriptionHuawei rru5508 description
Huawei rru5508 description
 
Huawei RET alarms Troubleshooting Guide Flow Chart
Huawei RET alarms Troubleshooting Guide   Flow Chart Huawei RET alarms Troubleshooting Guide   Flow Chart
Huawei RET alarms Troubleshooting Guide Flow Chart
 
FDD_LTE_19_New_Feature_Document.pdf.pdf
FDD_LTE_19_New_Feature_Document.pdf.pdfFDD_LTE_19_New_Feature_Document.pdf.pdf
FDD_LTE_19_New_Feature_Document.pdf.pdf
 
Connect Laptop/PC to Router Console Port
Connect Laptop/PC to Router Console Port Connect Laptop/PC to Router Console Port
Connect Laptop/PC to Router Console Port
 
Ericsson technical interview questions
Ericsson technical interview questionsEricsson technical interview questions
Ericsson technical interview questions
 

Similar to 4.1.1.10 packet tracer configuring extended ac ls scenario 1

4.1.1.10 Packet Tracer - Configuring Extended ACLs Scenario 1 Instructor (1).pdf
4.1.1.10 Packet Tracer - Configuring Extended ACLs Scenario 1 Instructor (1).pdf4.1.1.10 Packet Tracer - Configuring Extended ACLs Scenario 1 Instructor (1).pdf
4.1.1.10 Packet Tracer - Configuring Extended ACLs Scenario 1 Instructor (1).pdf
ZahraElhaddi
 
26.2.1 Packet Tracer - Configure Extended IPv4 ACLs - Scenario 1 - ITExamAnsw...
26.2.1 Packet Tracer - Configure Extended IPv4 ACLs - Scenario 1 - ITExamAnsw...26.2.1 Packet Tracer - Configure Extended IPv4 ACLs - Scenario 1 - ITExamAnsw...
26.2.1 Packet Tracer - Configure Extended IPv4 ACLs - Scenario 1 - ITExamAnsw...
rediani
 
4.4.1.2 packet tracer configure ip ac ls to mitigate attacks-instructor
4.4.1.2 packet tracer   configure ip ac ls to mitigate attacks-instructor4.4.1.2 packet tracer   configure ip ac ls to mitigate attacks-instructor
4.4.1.2 packet tracer configure ip ac ls to mitigate attacks-instructor
Salem Trabelsi
 
cisco-ewan-nat-acl-pt-practice-sba-with-solution-110516171316-phpapp02.pdf
cisco-ewan-nat-acl-pt-practice-sba-with-solution-110516171316-phpapp02.pdfcisco-ewan-nat-acl-pt-practice-sba-with-solution-110516171316-phpapp02.pdf
cisco-ewan-nat-acl-pt-practice-sba-with-solution-110516171316-phpapp02.pdf
AsgarAlam6
 
IPAddressing .pptx
IPAddressing .pptxIPAddressing .pptx
IPAddressing .pptx
karthikvcyber
 
CCNA Connecting NetworksSA ExamLab 13 CCNA Connecting Netwo.docx
CCNA Connecting NetworksSA ExamLab 13 CCNA Connecting Netwo.docxCCNA Connecting NetworksSA ExamLab 13 CCNA Connecting Netwo.docx
CCNA Connecting NetworksSA ExamLab 13 CCNA Connecting Netwo.docx
keturahhazelhurst
 
managing your network environment
managing your network environmentmanaging your network environment
managing your network environment
scooby_doo
 
ENSA_Module_10.pptx
ENSA_Module_10.pptxENSA_Module_10.pptx
ENSA_Module_10.pptx
SkyBlue659156
 
05 module managing your network enviornment
05  module managing your network enviornment05  module managing your network enviornment
05 module managing your network enviornmentAsif
 
200-301-demo.pdf
200-301-demo.pdf200-301-demo.pdf
200-301-demo.pdf
CiscoExamDumpsarticl1
 
Cisco 200-301 Exam Dumps
Cisco 200-301 Exam DumpsCisco 200-301 Exam Dumps
Cisco 200-301 Exam Dumps
CiscoExamDumpsarticl2
 
Cisco 200-301 Exam Dumps
Cisco 200-301 Exam DumpsCisco 200-301 Exam Dumps
Cisco 200-301 Exam Dumps
CiscoExamDumpsarticl
 
Training Day Slides
Training Day SlidesTraining Day Slides
Training Day Slides
adam_merritt
 
Practice exam #2
Practice exam #2Practice exam #2
Practice exam #2Kris Mofu
 
Ccna 2 Final V4 1
Ccna 2 Final V4 1Ccna 2 Final V4 1
Ccna 2 Final V4 1stigerj
 
Networking Tutorial Goes to Basic PPP Configuration
Networking Tutorial Goes to Basic PPP ConfigurationNetworking Tutorial Goes to Basic PPP Configuration
Networking Tutorial Goes to Basic PPP Configuration
3Anetwork com
 
Cisco discovery drs ent module 8 - v.4 in english.
Cisco discovery   drs ent module 8 - v.4 in english.Cisco discovery   drs ent module 8 - v.4 in english.
Cisco discovery drs ent module 8 - v.4 in english.igede tirtanata
 
Lab8 Controlling traffic using Extended ACL Objectives Per.pdf
Lab8  Controlling traffic using Extended ACL Objectives Per.pdfLab8  Controlling traffic using Extended ACL Objectives Per.pdf
Lab8 Controlling traffic using Extended ACL Objectives Per.pdf
adityacommunication1
 

Similar to 4.1.1.10 packet tracer configuring extended ac ls scenario 1 (20)

4.1.1.10 Packet Tracer - Configuring Extended ACLs Scenario 1 Instructor (1).pdf
4.1.1.10 Packet Tracer - Configuring Extended ACLs Scenario 1 Instructor (1).pdf4.1.1.10 Packet Tracer - Configuring Extended ACLs Scenario 1 Instructor (1).pdf
4.1.1.10 Packet Tracer - Configuring Extended ACLs Scenario 1 Instructor (1).pdf
 
26.2.1 Packet Tracer - Configure Extended IPv4 ACLs - Scenario 1 - ITExamAnsw...
26.2.1 Packet Tracer - Configure Extended IPv4 ACLs - Scenario 1 - ITExamAnsw...26.2.1 Packet Tracer - Configure Extended IPv4 ACLs - Scenario 1 - ITExamAnsw...
26.2.1 Packet Tracer - Configure Extended IPv4 ACLs - Scenario 1 - ITExamAnsw...
 
4.4.1.2 packet tracer configure ip ac ls to mitigate attacks-instructor
4.4.1.2 packet tracer   configure ip ac ls to mitigate attacks-instructor4.4.1.2 packet tracer   configure ip ac ls to mitigate attacks-instructor
4.4.1.2 packet tracer configure ip ac ls to mitigate attacks-instructor
 
BACIK CISCO SKILLS
BACIK CISCO SKILLSBACIK CISCO SKILLS
BACIK CISCO SKILLS
 
cisco-ewan-nat-acl-pt-practice-sba-with-solution-110516171316-phpapp02.pdf
cisco-ewan-nat-acl-pt-practice-sba-with-solution-110516171316-phpapp02.pdfcisco-ewan-nat-acl-pt-practice-sba-with-solution-110516171316-phpapp02.pdf
cisco-ewan-nat-acl-pt-practice-sba-with-solution-110516171316-phpapp02.pdf
 
IPAddressing .pptx
IPAddressing .pptxIPAddressing .pptx
IPAddressing .pptx
 
CCNA Connecting NetworksSA ExamLab 13 CCNA Connecting Netwo.docx
CCNA Connecting NetworksSA ExamLab 13 CCNA Connecting Netwo.docxCCNA Connecting NetworksSA ExamLab 13 CCNA Connecting Netwo.docx
CCNA Connecting NetworksSA ExamLab 13 CCNA Connecting Netwo.docx
 
managing your network environment
managing your network environmentmanaging your network environment
managing your network environment
 
Ccna 4 chapter 2 2011 v4
Ccna 4 chapter 2 2011 v4Ccna 4 chapter 2 2011 v4
Ccna 4 chapter 2 2011 v4
 
ENSA_Module_10.pptx
ENSA_Module_10.pptxENSA_Module_10.pptx
ENSA_Module_10.pptx
 
05 module managing your network enviornment
05  module managing your network enviornment05  module managing your network enviornment
05 module managing your network enviornment
 
200-301-demo.pdf
200-301-demo.pdf200-301-demo.pdf
200-301-demo.pdf
 
Cisco 200-301 Exam Dumps
Cisco 200-301 Exam DumpsCisco 200-301 Exam Dumps
Cisco 200-301 Exam Dumps
 
Cisco 200-301 Exam Dumps
Cisco 200-301 Exam DumpsCisco 200-301 Exam Dumps
Cisco 200-301 Exam Dumps
 
Training Day Slides
Training Day SlidesTraining Day Slides
Training Day Slides
 
Practice exam #2
Practice exam #2Practice exam #2
Practice exam #2
 
Ccna 2 Final V4 1
Ccna 2 Final V4 1Ccna 2 Final V4 1
Ccna 2 Final V4 1
 
Networking Tutorial Goes to Basic PPP Configuration
Networking Tutorial Goes to Basic PPP ConfigurationNetworking Tutorial Goes to Basic PPP Configuration
Networking Tutorial Goes to Basic PPP Configuration
 
Cisco discovery drs ent module 8 - v.4 in english.
Cisco discovery   drs ent module 8 - v.4 in english.Cisco discovery   drs ent module 8 - v.4 in english.
Cisco discovery drs ent module 8 - v.4 in english.
 
Lab8 Controlling traffic using Extended ACL Objectives Per.pdf
Lab8  Controlling traffic using Extended ACL Objectives Per.pdfLab8  Controlling traffic using Extended ACL Objectives Per.pdf
Lab8 Controlling traffic using Extended ACL Objectives Per.pdf
 

Recently uploaded

Kitchen Audit at restaurant as per FSSAI act
Kitchen Audit at restaurant as per FSSAI actKitchen Audit at restaurant as per FSSAI act
Kitchen Audit at restaurant as per FSSAI act
MuthuMK13
 
Food Processing and Preservation Presentation.pptx
Food Processing and Preservation Presentation.pptxFood Processing and Preservation Presentation.pptx
Food Processing and Preservation Presentation.pptx
dengejnr13
 
Water treatment study ,a method to purify waste water
Water treatment study ,a method to purify waste waterWater treatment study ,a method to purify waste water
Water treatment study ,a method to purify waste water
tmdtufayel
 
Vietnam Mushroom Market Growth, Demand and Challenges of the Key Industry Pla...
Vietnam Mushroom Market Growth, Demand and Challenges of the Key Industry Pla...Vietnam Mushroom Market Growth, Demand and Challenges of the Key Industry Pla...
Vietnam Mushroom Market Growth, Demand and Challenges of the Key Industry Pla...
IMARC Group
 
MS Wine Day 2024 Arapitsas Advancements in Wine Metabolomics Research
MS Wine Day 2024 Arapitsas Advancements in Wine Metabolomics ResearchMS Wine Day 2024 Arapitsas Advancements in Wine Metabolomics Research
MS Wine Day 2024 Arapitsas Advancements in Wine Metabolomics Research
Panagiotis Arapitsas
 
Best hotel in keerthy hotel manage ment
Best hotel in keerthy hotel manage   mentBest hotel in keerthy hotel manage   ment
Best hotel in keerthy hotel manage ment
keerthyhotelmangemen
 
在线办理(UCM毕业证书)加州大学美熹德分校毕业证文凭证书一模一样
在线办理(UCM毕业证书)加州大学美熹德分校毕业证文凭证书一模一样在线办理(UCM毕业证书)加州大学美熹德分校毕业证文凭证书一模一样
在线办理(UCM毕业证书)加州大学美熹德分校毕业证文凭证书一模一样
7sl9gbvd
 
Food Spoilage Agents Enzymtic spoilage.pptx
Food Spoilage Agents Enzymtic spoilage.pptxFood Spoilage Agents Enzymtic spoilage.pptx
Food Spoilage Agents Enzymtic spoilage.pptx
ShafaatHussain20
 

Recently uploaded (8)

Kitchen Audit at restaurant as per FSSAI act
Kitchen Audit at restaurant as per FSSAI actKitchen Audit at restaurant as per FSSAI act
Kitchen Audit at restaurant as per FSSAI act
 
Food Processing and Preservation Presentation.pptx
Food Processing and Preservation Presentation.pptxFood Processing and Preservation Presentation.pptx
Food Processing and Preservation Presentation.pptx
 
Water treatment study ,a method to purify waste water
Water treatment study ,a method to purify waste waterWater treatment study ,a method to purify waste water
Water treatment study ,a method to purify waste water
 
Vietnam Mushroom Market Growth, Demand and Challenges of the Key Industry Pla...
Vietnam Mushroom Market Growth, Demand and Challenges of the Key Industry Pla...Vietnam Mushroom Market Growth, Demand and Challenges of the Key Industry Pla...
Vietnam Mushroom Market Growth, Demand and Challenges of the Key Industry Pla...
 
MS Wine Day 2024 Arapitsas Advancements in Wine Metabolomics Research
MS Wine Day 2024 Arapitsas Advancements in Wine Metabolomics ResearchMS Wine Day 2024 Arapitsas Advancements in Wine Metabolomics Research
MS Wine Day 2024 Arapitsas Advancements in Wine Metabolomics Research
 
Best hotel in keerthy hotel manage ment
Best hotel in keerthy hotel manage   mentBest hotel in keerthy hotel manage   ment
Best hotel in keerthy hotel manage ment
 
在线办理(UCM毕业证书)加州大学美熹德分校毕业证文凭证书一模一样
在线办理(UCM毕业证书)加州大学美熹德分校毕业证文凭证书一模一样在线办理(UCM毕业证书)加州大学美熹德分校毕业证文凭证书一模一样
在线办理(UCM毕业证书)加州大学美熹德分校毕业证文凭证书一模一样
 
Food Spoilage Agents Enzymtic spoilage.pptx
Food Spoilage Agents Enzymtic spoilage.pptxFood Spoilage Agents Enzymtic spoilage.pptx
Food Spoilage Agents Enzymtic spoilage.pptx
 

4.1.1.10 packet tracer configuring extended ac ls scenario 1

  • 1. © 2016 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 4 Packet Tracer - Configuring Extended ACLs - Scenario 1 Topology Addressing Table Device Interface IP Address Subnet Mask Default Gateway R1 G0/0 172.22.34.65 255.255.255.224 N/A G0/1 172.22.34.97 255.255.255.240 N/A G0/2 172.22.34.1 255.255.255.192 N/A Server NIC 172.22.34.62 255.255.255.192 172.22.34.1 PC1 NIC 172.22.34.66 255.255.255.224 172.22.34.65 PC2 NIC 172.22.34.98 255.255.255.240 172.22.34.97 Objectives Part 1: Configure, Apply and Verify an Extended Numbered ACL Part 2: Configure, Apply and Verify an Extended Named ACL Background / Scenario Two employees need access to services provided by the server. PC1 needs only FTP access while PC2 needs only web access. Both computers are able to ping the server, but not each other. Part 1: Configure, Apply and Verify an Extended Numbered ACL Step 1: Configure an ACL to permit FTP and ICMP. a. From global configuration mode on R1, enter the following command to determine the first valid number for an extended access list. R1(config)# access-list ? <1-99> IP standard access list
  • 2. Packet Tracer - Configuring Extended ACLs - Scenario 1 © 2016 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 2 of 4 <100-199> IP extended access list b. Add 100 to the command, followed by a question mark. R1(config)# access-list 100 ? deny Specify packets to reject permit Specify packets to forward remark Access list entry comment c. To permit FTP traffic, enter permit, followed by a question mark. R1(config)# access-list 100 permit ? ahp Authentication Header Protocol eigrp Cisco's EIGRP routing protocol esp Encapsulation Security Payload gre Cisco's GRE tunneling icmp Internet Control Message Protocol ip Any Internet Protocol ospf OSPF routing protocol tcp Transmission Control Protocol udp User Datagram Protocol d. This ACL permits FTP and ICMP. ICMP is listed above, but FTP is not, because FTP uses TCP. Therefore,enter tcp to further refine the ACL help. R1(config)# access-list 100 permit tcp ? A.B.C.D Source address any Any source host host A single source host e. Notice that we could filter just for PC1 by using the host keyword or we could allow any host. In this case, any device is allowed that has an address belonging to the 172.22.34.64/27 network. Enter the network address, followed by a question mark. R1(config)# access-list 100 permit tcp 172.22.34.64 ? A.B.C.D Source wildcard bits f. Calculate the wildcard mask determining the binary opposite of a subnet mask. 11111111.11111111.11111111.11100000 = 255.255.255.224 00000000.00000000.00000000.00011111 = 0.0.0.31 g. Enter the wildcard mask, followed by a question mark. R1(config)# access-list 100 permit tcp 172.22.34.64 0.0.0.31 ? A.B.C.D Destination address any Any destination host eq Match only packets on a given port number gt Match only packets with a greater port number host A single destination host lt Match only packets with a lower port number neq Match only packets not on a given port number range Match only packets in the range of port numbers h. Configure the destination address. In this scenario, we are filtering traffic for a single destination, which is the server. Enter the host keyword followed by the server’s IP address. R1(config)# access-list 100 permit tcp 172.22.34.64 0.0.0.31 host 172.22.34.62 ?
  • 3. Packet Tracer - Configuring Extended ACLs - Scenario 1 © 2016 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 3 of 4 dscp Match packets with given dscp value eq Match only packets on a given port number established established gt Match only packets with a greater port number lt Match only packets with a lower port number neq Match only packets not on a given port number precedence Match packets with given precedence value range Match only packets in the range of port numbers <cr> i. Notice that one of the options is <cr> (carriage return). In other words, you can press Enter and the statement would permit all TCP traffic. However, we are only permitting FTP traffic; therefore, enter the eq keyword, followed by a question mark to display the available options. Then, enter ftp and press Enter. R1(config)# access-list 100 permit tcp 172.22.34.64 0.0.0.31 host 172.22.34.62 eq ? <0-65535> Port number ftp File Transfer Protocol (21) pop3 Post Office Protocol v3 (110) smtp Simple Mail Transport Protocol (25) telnet Telnet (23) www World Wide Web (HTTP, 80) R1(config)# access-list 100 permit tcp 172.22.34.64 0.0.0.31 host 172.22.34.62 eq ftp j. Create a second access list statement to permit ICMP (ping, etc.) traffic from PC1 to Server. Note that the access list number remains the same and no particular type of ICMP traffic needs to be specified. R1(config)# access-list 100 permit icmp 172.22.34.64 0.0.0.31 host 172.22.34.62 k. All other traffic is denied, by default. Step 2: Apply the ACL on the correct interface to filter traffic. From R1’s perspective, the traffic that ACL 100 applies to is inbound from the network connected to Gigabit Ethernet 0/0 interface. Enter interface configuration mode and apply the ACL. R1(config)# interface gigabitEthernet 0/0 R1(config-if)# ip access-group 100 in Step 3: Verify the ACL implementation. a. Ping from PC1 to Server. If the pings are unsuccessful, verify the IP addresses before continuing. b. FTP from PC1 to Server. The username and password are both cisco. PC> ftp 172.22.34.62 c. Exit the FTP service of the Server. ftp> quit d. Ping from PC1 to PC2. The destination host should be unreachable, because the traffic was not explicitly permitted.
  • 4. Packet Tracer - Configuring Extended ACLs - Scenario 1 © 2016 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 4 of 4 Part 2: Configure, Apply and Verify an Extended Named ACL Step 1: Configure an ACL to permit HTTP access and ICMP. a. Named ACLs start with the ip keyword. From global configuration mode of R1, enter the following command, followed by a question mark. R1(config)# ip access-list ? extended Extended Access List standard Standard Access List b. You can configure named standard and extended ACLs. This access list filters both source and destination IP addresses; therefore, it must be extended. Enter HTTP_ONLY as the name. (For Packet Tracer scoring, the name is case-sensitive.) R1(config)# ip access-list extended HTTP_ONLY c. The prompt changes. You are now in extended named ACL configuration mode. All devices on the PC2 LAN need TCP access. Enter the network address, followed by a question mark. R1(config-ext-nacl)# permit tcp 172.22.34.96 ? A.B.C.D Source wildcard bits d. An alternative way to calculate a wildcard is to subtract the subnet mask from 255.255.255.255. 255.255.255.255 - 255.255.255.240 ----------------- = 0. 0. 0. 15 R1(config-ext-nacl)# permit tcp 172.22.34.96 0.0.0.15 ? e. Finish the statement by specifying the server address as you did in Part 1 and filtering www traffic. R1(config-ext-nacl)# permit tcp 172.22.34.96 0.0.0.15 host 172.22.34.62 eq www f. Create a second access list statement to permit ICMP (ping, etc.) traffic from PC2 to Server. Note: The prompt remains the same and a specific type of ICMP traffic does not need to be specified. R1(config-ext-nacl)# permit icmp 172.22.34.96 0.0.0.15 host 172.22.34.62 g. All other traffic is denied, by default. Exit out of extended named ACL configuration mode. Step 2: Apply the ACL on the correct interface to filter traffic. From R1’s perspective, the traffic that access list HTTP_ONLY applies to is inbound from the network connected to Gigabit Ethernet 0/1 interface. Enter the interface configuration mode and apply the ACL. R1(config)# interface gigabitEthernet 0/1 R1(config-if)# ip access-group HTTP_ONLY in Step 3: Verify the ACL implementation. a. Ping from PC2 to Server. The ping should be successful, if the ping is unsuccessful, verify the IP addresses before continuing. b. FTP from PC2 to Server. The connection should fail. c. Open the web browser on PC2 and enter the IP address of Server as the URL. The connection should be successful.