CCNA Certification – Access List Control (ACL-2) Lab Simulation

[2019] Lab Simulation Question – ACL-2

CCNA Certification - Access List Control (ACL-2) Lab Simulation 15

Question:

A network associate is adding security to the configuration of the Corp1 router. The user on host C should be able to use a web browser to access financial information from the Finance Web Server. No other hosts from the LAN nor the Core should be able to use a web browser to access this server. Since there are multiple resources for the corporation at this location including other resources on the Finance Web Server, all other traffic should be allowed.

The task is to create and apply an access-list with no more than three statements that will allow ONLY host C web access to the Finance Web Server. No other hosts will have web access to the Finance Web Server. All other traffic is permitted.

Access to the router CLI can be gained by clicking on the appropriate host.

All passwords have been temporarily set to “cisco“.
The Core connection uses an IP address of 198.18.247.65

The computers in the Hosts LAN have been assigned addresses of 192.168.33.1 – 192.168.33.254
Host A 192.168.33.1
Host B 192.168.33.2
Host C 192.168.33.3

The servers in the Server LAN have been assigned addresses of 172.22.242.17 – 172.22.242.30
The Finance Web Server is assigned an IP address of 172.22.242.23.
The Public Web Server is assigned an IP address of 172.22.242.17

Answer and Explanation

We should create an access-list and apply it to the interface which is connected to the Server LAN because it can filter out traffic from both Sw-2 and Core networks.

The Server LAN network has been assigned addresses of 172.22.242.17 – 172.22.242.30 so we can guess the interface connected to them has an IP address of 172.22.242.30 (.30 is the number shown in the figure). Use the “show running-config” command to check which interface has the IP address of 172.22.242.30.

Corp1#show running-config

CCNA Certification - Access List Control (ACL-2) Lab Simulation 16

We learn that interface FastEthernet0/1 is the interface connected to Server LAN network. It is the interface we will apply our access-list (for outbound direction).

Corp1#configure terminal

Our access-list needs to allow host C – 192.168.33.3 to the Finance Web Server 172.22.242.23 via web (port 80)

Corp1(config)#access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80

Deny other hosts access to the Finance Web Server via web

Corp1(config)#access-list 100 deny tcp any host 172.22.242.23 eq 80

All other traffic is permitted

Corp1(config)#access-list 100 permit ip any any

Apply this access-list to Fa0/1 interface (outbound direction)

Corp1(config)#interface fa0/1
Corp1(config-if)#ip access-group 100 out

Notice: We have to apply the access-list to Fa0/1 interface (not Fa0/0 interface) so that the access-list can filter traffic coming from both the LAN and the Core networks. If we apply access list to the inbound interface we can only filter traffic from the LAN network.

In the real exam, just click on host C and open its web browser. In the address box type http://172.22.242.23 to check if you are allowed to access Finance Web Server or not. If your configuration is correct then you can access it.

Click on other hosts (A, B and D) and check to make sure you can’t access Finance Web Server from these hosts.

Finally, save the configuration

Corp1(config-if)#end
Corp1#copy running-config startup-config

(This configuration only prevents hosts from accessing Finance Web Server via web but if this server supports other traffic – like FTP, SMTP… then other hosts can access it, too.)

Notice: In the real exam, you might be asked to allow other host (A, B or D) to access the Finance Web Server so please read the requirement carefully.

Summary

Corp1#configure terminal
Corp1(config)#access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80
Corp1(config)#access-list 100 deny tcp any host 172.22.242.23 eq 80
Corp1(config)#access-list 100 permit ip any any
Corp1(config)#interface fa0/1
Corp1(config-if)#ip access-group 100 out
Corp1(config-if)#end
Corp1#copy run startup-config

Some modifications (mods):

Modification 1 (Mod 1):

– Permit host B from accessing finance server access-list 100 permit ip host 192.168.33.2 host 172.22.242.23
– Deny host B from accessing other servers (not the whole network) access-list 100 deny ip host 192.168.33.2 172.22.242.16 0.0.0.15
– Permit everything else access-list 100 permit ip any any

Modification 2 (Mod 2):

– Only allow Host C to to access the financial server access-list 100 permit ip host 192.168.33.3 host 172.22.242.23
– Not allow anyone else in any way communicate with the financial server access-list 100 deny ip any host 172.22.242.23
– Allow all other traffic access-list 100 permit ip any any

Modification 3 (Mod 3):

– Host C should be able to use a web browser(HTTP)to access the Finance Web Server access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80
– Other types of access from host C to the Finance Web Server should be blocked
– All access from hosts in the Core or local LAN to the Finance Web Server should be blocked
access-list 100 deny ip any host 172.22.242.23
(because the requirement says we can not use more than 3 statements so we have to use “any” here for the hosts in the Core and hosts in local LAN)
– All hosts in the Core and local LAN should be able to access the Public Web Server * access-list 100 permit ip any host
(If the question asks this, surely it has to give you the IP of Public Web Server) but in the exam you should use “access-list 100 permit ip any any”

Modification 4 (Mod 4):

– Host C should be able to use a web browser to access the financial web server access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80
– Other types of access from host C to the finance web server should be blocked access-list 100 deny ip host 192.168.33.3 host 172.22.242.23
– All hosts in the core and on the local LAN should be able to access the Public web server * access-list 100 permit ip any host
(The IP of Public Web Server will surely be given in this question) but in the exam you should use “access-list 100 permit ip any any”

* There are some reports about the command of “All hosts in the core and on the local LAN should be able to access the Public web server” saying that the correct command should be “access-list 100 permit ip any any”, not “access-list 100 permit ip any host (IP of Public Web Server)”. Although I believe the second command is better but maybe you should use the first command “access-list 100 permit ip any any” instead as some reports said they got 100% when using this command (even if the question gives you the IP address of Public Web Server). It is a bug in this sim.

(Note: Don’t forget to apply this access list to the suitable interface or you will lose points

interface fa0/1
ip access-group 100 out

And in the exam, they may slightly change the requirements, for example host A, host B instead of host C… so make sure you read the requirement carefully and use the access-list correctly)

I created this sim in Packet Tracer v5.2.1 so you can practice with it. You will need new version of Packet Tracer to open it (v5.1+).

CCNA Certification - Access List Control (ACL-2) Lab Simulation 17

Notice: After typing the commands above, if you make a “ping” from other hosts (PC0, PC1, PC3) then PC4 (Finance Web Server) can still reply because we just filter HTTP traffic, not ICMP traffic. To generate HTTP traffic, select “Web Browser” in the “Desktop” tab of these PCs. When a web browser opens, type the IP address of Finance Web Server and you can see how traffic flows in Simulation Mode.

CCNA Certification - Access List Control (ACL-2) Lab Simulation 18

And notice that in the initial configuration of this sim the Core network can ping Finance Web Server. We have to create an access-list that can filter this traffic too.

Download Packet Tracer .pka file:

Update 2020

Lab 1:

A corporation wants to add security to its network.
The requirements are:

  • Host C shouldbe able touse a web browser (HTTP) to access the Finance Web Server.
  • Other types of access from host Cto the Finance Web Server should be blocked.
  • All access from hostsin the Core or local LAN to the Finance Web Server should be blocked.
  • All hosts in the Core and on local LAN should be to access the Public Web Server.

You have been tasked to create and apply a numberd access list to a single outbound interface. They can contain no more than three statements that meets these requirements.
Access to the router CLI can be gained by clicking on the appropriate host.
All passwords have been temporarily set to “cisco”.

The Core connection uses an IP address of 198.18.196.65←Corp1 Router’s port S’s IP need to be showed if it is right when taking the test; if it is not right, IP needs to be corrected.
The computers in the Hosts LAN have been assigned addresses of 192.168.33.1 – 192.168.33.254

  • Host A 192.168.33.1
  • Host B 192.168.33.2
  • Host C 192.168.33.3
  • Host D 192.168.33.4

The servers in the Server LAN have been assigned addresses of 172.22.242.17 – 172.22.242.30
The Finance Web Server is assigned an IP address of 172.22.242.23.
CCNA Certification - Access List Control (ACL-2) Lab Simulation 19
CCNA Certification - Access List Control (ACL-2) Lab Simulation 20
CCNA Certification - Access List Control (ACL-2) Lab Simulation 21
CCNA Certification - Access List Control (ACL-2) Lab Simulation 22
CCNA Certification - Access List Control (ACL-2) Lab Simulation 23
CCNA Certification - Access List Control (ACL-2) Lab Simulation 24
CCNA Certification - Access List Control (ACL-2) Lab Simulation 25
CCNA Certification - Access List Control (ACL-2) Lab Simulation 26
Answer:
We should create an access-list and apply it to the interface that is connected to the Server LAN because it can filter out traffic from both S2 and Core networks.
To see which interface this is, use the show ip int brief command:
CCNA Certification - Access List Control (ACL-2) Lab Simulation 27
From this, we know that the servers are located on the fa0/1 interface, so we will place our numbered access list here in the outbound direction.

Corp1#configure terminal

Our access-list needs to allow host C – 192.168125.3 to the Finance Web Server 172.22.109.17 via HTTP (port 80), so our first line is this:

Corp1(config)#access-list 100 permit tcp host 192.168.125.3 host 172.22.109.17 eq 80

Then, our next two instructions are these:
This can be accomplished with one command (which we need to do as our ACL needs to be no more than 3 lines long), blocking all other access to the finance web server:

Corp1(config)#access-list 100 deny ip any host 172.22.109.17

Our last instruction is to allow all hosts in the Core and on the local LAN access to the Public Web Server
(172.22.109.18)

Corp1(config)#access-list 100 permit ip any host 172.22.109.18

Finally, apply this access-list to Fa0/1 interface (outbound direction)

Corp1(config)#interface fa0/1
Corp1(config-if)#ip access-group 100 out

Notice: We have to apply the access-list to Fa0/1 interface (not Fa0/0 interface) so that the access-list can filter traffic coming from both the LAN and the Core networks. To verify, just click on host C to open its web browser. In the address box type http://172.22.109.17 to check if you are allowed to access Finance Web Server or not. If your configuration is correct then you can access it.
Click on other hosts (A, B and D) and check to make sure you can’t access Finance Web Server from these hosts. Then, repeat to make sure they can reach the public server at 172.22.109.18. Finally, save the configuration

Corp1(config-if)#end
Corp1#copy running-config startup-config

Lab 2:

A network associate is adding security to the configuration of the Corp1 router. The user on host C should be able to use a web browser to access financial information from the Finance Web Server. No other hosts from the LAN nor the Core should be able to use a web browser to access this server. Since there are multiple resources for the corporation at this location including other resources on the Finance Web Server, all other traffic should be allowed.
The task is to create and apply an access-list with no more than three statements that will allow ONLY host C web access to the Finance Web Server. No other hosts will have web access to the Finance Web Server. All other traffic is permitted.
Access to the router CLI can be gained by clicking on the appropriate host.
All passwords have been temporarily set to “cisco”.
The Core connection uses an IP address of 198.18.196.65.
The computers in the Hosts LAN have been assigned addresses of 192.168.33.1 -192.168.33.254

  • host A 192.168.33.1
  • host B 192.168.33.2
  • host C 192.168.33.3
  • host D 192.168.33.4

The servers in the Server LAN have been assigned addresses of 172.22.242.17 – 172.22.242.30.
The Finance Web Server is assigned an IP address of 172.22.242.23.
CCNA Certification - Access List Control (ACL-2) Lab Simulation 28
Answer:
Select the console on Corp1 router
Configuring ACL

Corp1>enable
Corp1#configure terminal

To permit only Host C (192.168.33.3) {source addr} to access finance server address (172.22.242.23) {destination addr} on port number 80 (web) Corp1(config)#access-list 100 permit tcp host 192.168.33.3 host 172.22.242.23 eq 80 comment: To deny any source to access finance server address (172.22.242.23) {destination addr} on port number 80 (web)

Corp1(config)#access-list 100 deny tcp any host 172.22.242.23 eq 80

To permit ip protocol from any source to access any destination because of the implicit deny any any statement at the end of ACL.

Corp1(config)#access-list 100 permit ip any any

Applying the ACL on the Interface
Check show ip interface brief command to identify the interface type and number by checking the IP address configured.

Corp1(config)#interface fa 0/1

If the ip address configured already is incorrect as well as the subnet mask. This should be corrected in order ACL to work type this commands at interface mode:
no ip address 192.x.x.x 255.x.x.x (removes incorrect configured ipaddress and subnet mask)
Configure Correct IP Address and subnet mask:
ip address 172.22.242.30 255.255.255.240 ( range of address specified going to server is given as 172.22.242.17 – 172.22.242.30)
Place the ACL to check for packets going outside the interface towards the finance web server.

Corp1(config-if)#ip access-group 100 out
Corp1(config-if)#end

Important: To save your running config to startup before exit.

Corp1#copy running-config startup-config

Verifying the Configuration:
Step1: show ip interface brief command identifies the interface on which to apply access list.
Step2: Click on each host A, B, C, & D. Host opens a web browser page, Select address box of the web browser and type the ip address of finance web server (172.22.242.23) to test whether it permits /deny access to the finance web Server.
Step 3: Only Host C (192.168.33.3) has access to the server. If the other host can also access then maybe something went wrong in your configuration. Check whether you configured correctly and in order.
Step 4: If only Host C (192.168.33.3) can access the Finance Web Server you can click on NEXT button to successfully submit the ACL SIM.

Subscribe
Notify of
guest

22 Comments
Inline Feedbacks
View all comments
Lina
Lina
4 years ago

access-list 100 deny ip host 192.168.33.2 172.22.242.16 0.0.0.15
Can someone explain how we get to 172.22.242.16 and wcm 0.0.0.15?

Terepin
Terepin
4 years ago

The included sim is wrong. In the description it is said that Host C has an IP address 192.168.240.3, which I used in the ACL. But after opening the IP configuration of the Host C, the address was 192.168.33.3. Of course, this made the ACL ineffective. After changing the ACL, it worked as it should. Another questionable thing is why would you suggest to use numbered ACL, when named ACL simplifies the whole configuration.

This makes me question the quality of sims in here.

Travis
Travis
4 years ago
Reply to  Terepin

Terepin,
I literally did the lab 2 configuration word for word, and all pc’s can still reach the finance web server……did you come across this issue.

Mike
Mike
4 years ago

All hosts in the Core and on local LAN should be to access the Public Web Server.

instead of this one
Corp1(config)#access-list 100 permit ip host 172.22.109.18 any

might be this one
Corp1(config)#access-list 100 permit ip any host 172.22.109.18

Please advise me

washburn
washburn
4 years ago

in lab 1:this command is wrong
Our last instruction is to allow all hosts in the Core and on the local LAN access to the Public Web Server
(172.22.109.18)
wrong
Corp1(config)#access-list 100 permit ip host 172.22.109.18 any

right
Corp1(config)#access-list 100 permit ip any host 172.22.109.18

aamol
aamol
4 years ago

Hey John,

So what about other questions and labs.

Quite
Quite
4 years ago

People seem to forget that the admins of this site is doing us a favor. They sound really demanding.
Please show some GOODWILL.

Slamtoo1
Slamtoo1
4 years ago
Reply to  Quite

I had the same exact Sim and didnt where to start from i was too stressed and lost but was not prepared for Sim like this.
Thank you for ur hardwork puuting this together.

Deadprey
Deadprey
4 years ago

The IPs assign to the PCs and those present in the lab are different.
Can you fixed it admin?

Festus Morumbasi
Festus Morumbasi
4 years ago

should we change the ip addresses on the hosts LAN to be the same as the ones given in the question?

yigal
yigal
4 years ago

did u notice u put the wrong host ips ?

jim
jim
5 years ago

The labs are locked. cannot enter the router or move them about or anything.

OK got it. Just have to console in through the PC :)

frank
frank
4 years ago
Reply to  jim

Pls, how are you able to access these devices for configuration?

abc
abc
4 years ago
Reply to  frank

use terminal on console pc

peter
peter
4 years ago
Reply to  jim

i agree with you. i have it isn’t possible.

abc
abc
4 years ago
Reply to  peter

use terminal on console pc

Harley Clair
Harley Clair
5 years ago

This your page is very usefull for ccna student it help me alot. I will like to donate but when I get a job after the ccna course .

Ralph
Ralph
4 years ago
Reply to  Harley Clair

Did you get a job after passing CCNA?

22
0
Would love your thoughts, please comment.x
()
x