cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
1652
Views
10
Helpful
0
Replies

ACL's In Packet Tracer

jk865
Level 1
Level 1

Hi 

Apologies in advance this is probably trivial but I'm learning. 

 

I'm working on a Cisco lab (packet tracer) and I have been tasked with creating an ACL with the following parameters : 

I am struggling to grasp the concept of what I should use where, I understand I should place the ACL on the interface closest to the destination? and I understand the concept of implicit deny, am I on the right tracks here? 

 

Network 172.10.0.32/28 and 172.10.0.0/27 should be able to communicate via the VPN without restrictions 

access-list 110 permit ip 172.10.0.32 0.0.0.15 172.10.0.0 0.0.0.255 

access-list 110 permit ip 172.10.0.0 0.0.0.255 172.10.0.32 0.0.0.15

 

 

Network 172.10.0.32/28 should be able to communicate with 172.10.0.51 without the VPN

access-list 110 permit 172.10.0.32 0.0.0.15 172.10.0.51 0.0.0.0

 

Network 172.10.0.32/28  should be able to communicate with 209.165.100.97/27 only if the communication is issued by a user of the 172.10.0.32/28  network 

 

 

209.165.100.97/27 Devices can only communicate with 172.10.0.51 via HTTPS Communication. 

access-list 110 permit tcp 172.10.0.32 0.0.0.15 eq 443

 

Many thanks in advance 

 

0 Replies 0