4.2.2.11 Packet Tracer – Configuring Extended ACLs Scenario 2 Answers

Packet Tracer – Configuring Extended ACLs – Scenario 2 (Instructor Version)

Instructor Note: Red font color or Gray highlights indicate text that appears in the instructor copy only.

Topology

4.2.2.11 Packet Tracer - Configuring Extended ACLs Scenario 2 Answers 1

 

Addressing Table

4.2.2.11 Packet Tracer - Configuring Extended ACLs Scenario 2 Answers 2

Objectives

Part 1: Configure, Apply and Verify an Extended Numbered ACL

Part 2: Reflection Questions

Background / Scenario

In this scenario, devices on one LAN are allowed to remotely access devices in another LAN using the Telnet protocol. Besides ICMP, all traffic from other networks is denied.

Part 1: Configure, Apply and Verify an Extended Numbered ACL

Configure, apply and verify an ACL to satisfy the following policy:

Telnet traffic from devices on the 10.101.117.32/28 network is allowed to devices on the 10.101.117.0/27 networks.

ICMP traffic is allowed from any source to any destination

All other traffic to 10.101.117.0/27 is blocked.

Step 1: Configure the extended ACL.

a.  From the appropriate configuration mode on RTA, use the last valid extended access list number to configure the ACL. Use the following steps to construct the first ACL statement:

1) The last extended list number is 199.

2) The protocol is TCP.

3) The source network is 10.101.117.32.

4) The wildcard can be determined by subtracting 255.255.255.240 from 255.255.255.255.

5) The destination network is 10.101.117.0.

6) The wildcard can be determined by subtracting 255.255.255.224 from 255.255.255.255.

7) The protocol is Telnet.

What is the first ACL statement?

access-list 199 permit tcp 10.101.117.32 0.0.0.15 10.101.117.0 0.0.0.31 eq telnet.

b.  ICMP is allowed, and a second ACL statement is needed. Use the same access list number to permit all ICMP traffic, regardless of the source or destination address. What is the second ACL statement? (Hint: Use the any keywords)

access-list 199 permit icmp any any

c.  All other IP traffic is denied, by default.

Step 2: Apply the extended ACL.

The general rule is to place extended ACLs close to the source. However, since access list 199 affects traffic originating from both networks 10.101.117.48/29 and 10.101.117.32/28, the best placement for this ACL might be on interface Gigabit Ethernet 0/2 in the outbound direction. What is the command to apply ACL 199 to the Gigabit Ethernet 0/2 interface?

 ip access-group 199 out
Step 3: Verify the extended ACL implementation.

a.  Ping from PCB to all of the other IP addresses in the network. If the pings are unsuccessful, verify the IP addresses before continuing.

b.  Telnet from PCB to SWC. The password is cisco.

c.  Exit the Telnet service of the SWC.

d.  Ping from PCA to all of the other IP addresses in the network. If the pings are unsuccessful, verify the IP addresses before continuing.

e.  Telnet from PCA to SWC. The access list causes the router to reject the connection.

f.  Telnet from PCA to SWB. The access list is placed on G0/2 and does not affect this connection.

g.  After logging into SWB, do not log out. Telnet to SWC.

Part 2: Reflection Questions

a.  How was PCA able to bypass access list 199 and Telnet to SWC?

Two steps were used: First, PCA used Telnet to access SWB. From SWB, Telnet was allowed to SWC.

b.  What could have been done to prevent PCA from accessing SWC indirectly, while allowing PCB Telnet access to SWC?

Access list 199 should have been written to deny Telnet traffic from the 10.101.117.48 /29 network while permitting ICMP. It should have been placed on G0/0 of RTA.

Suggested Scoring Rubric

4.2.2.11 Packet Tracer - Configuring Extended ACLs Scenario 2 Answers 3

Download Packet Tracer (.pka) file:

Subscribe
Notify of
guest

1 Comment
Inline Feedbacks
View all comments
Melvin Cordero
Melvin Cordero
6 years ago

Good !!

1
0
Would love your thoughts, please comment.x
()
x